skip to main content
10.1145/2840728.2840764acmconferencesArticle/Chapter ViewAbstractPublication PagesitcsConference Proceedingsconference-collections
research-article
Public Access

Obfuscating Conjunctions under Entropic Ring LWE

Published:14 January 2016Publication History

ABSTRACT

We show how to securely obfuscate conjunctions, which are functions f(x1,...,xn) = ∧iI yi where I ⊆ [n] and each literal yi is either just xi or ¬ xi e.g., f(xi,...,x_n) = xi ⊆ ¬ x3 ⊆ ¬ x7 ... ⊆ x{n-1. Whereas prior work of Brakerski and Rothblum (CRYPTO 2013) showed how to achieve this using a non-standard object called cryptographic multilinear maps, our scheme is based on an "entropic" variant of the Ring Learning with Errors (Ring LWE) assumption. As our core tool, we prove that hardness assumptions on the recent multilinear map construction of Gentry, Gorbunov and Halevi (TCC 2015) can be established based on entropic Ring LWE. We view this as a first step towards proving the security of additional mutlilinear map based constructions, and in particular program obfuscators, under standard assumptions.

Our scheme satisfies virtual black box (VBB) security, meaning that the obfuscated program reveals nothing more than black-box access to f as an oracle, at least as long as (essentially) the conjunction is chosen from a distribution having sufficient entropy.

References

  1. Miklós Ajtai. Generating hard instances of the short basis problem. In ICALP, pages 1--9, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Saikrishna Badrinarayanan, Eric Miles, Amit Sahai, and Mark Zhandry. Post-zeroizing obfuscation: The case of evasive circuits. Cryptology ePrint Archive, Report 2015/167, 2015. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  3. Boaz Barak, Nir Bitansky, Ran Canetti, Yael Tauman Kalai, Omer Paneth, and Amit Sahai. Obfuscation for evasive functions. In TCC, pages 26--51, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  4. Boaz Barak, Oded Goldreich, Russell Impagliazzo, Steven Rudich, Amit Sahai, Salil P. Vadhan, and Ke Yang. On the (im)possibility of obfuscating programs. J. ACM, 59(2):6, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Zvika Brakerski and Guy N. Rothblum. Obfuscating conjunctions. In CRYPTO (2), pages 416--434, 2013.Google ScholarGoogle Scholar
  6. Ran Canetti. Towards realizing random oracles: Hash functions that hide all partial information. In CRYPTO, pages 455--469, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Ran Canetti, Guy N. Rothblum, and Mayank Varia. Obfuscation of hyperplane membership. In TCC, pages 72--89, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Jung Hee Cheon, Kyoohyung Han, Changmin Lee, Hansol Ryu, and Damien Stehlé. Cryptanalysis of the multilinear map over the integers. In EUROCRYPT, 2015. Also, Cryptology ePrint Archive, Report 2014/906.Google ScholarGoogle Scholar
  9. Jung Hee Cheon, Changmin Lee, and Hansol Ryu. Cryptanalysis of the new CLT multilinear maps. Cryptology ePrint Archive, Report 2015/934, 2015. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  10. Jean-Sebastien Coron. Cryptanalysis of GGH15 multilinear maps. Cryptology ePrint Archive, Report 2015/1037, 2015. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  11. Jean-Sébastien Coron, Craig Gentry, Shai Halevi, Tancrède Lepoint, Hemanta K. Maji, Eric Miles, Mariana Raykova, Amit Sahai, and Mehdi Tibouchi. Zeroizing without low-level zeroes: New MMAP attacks and their limitations. In CRYPTO I, pages 247--266, 2015.Google ScholarGoogle ScholarCross RefCross Ref
  12. Jean-Sébastien Coron, Tancrède Lepoint, and Mehdi Tibouchi. Practical multilinear maps over the integers. In CRYPTO (1), pages 476--493, 2013.Google ScholarGoogle Scholar
  13. Jean-Sébastien Coron, Tancrède Lepoint, and Mehdi Tibouchi. New multilinear maps over the integers. In CRYPTO I, pages 267--286, 2015.Google ScholarGoogle ScholarCross RefCross Ref
  14. Yevgeniy Dodis, Shafi Goldwasser, Yael Tauman Kalai, Chris Peikert, and Vinod Vaikuntanathan. Public-key encryption schemes with auxiliary inputs. In TCC, pages 361--381, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, and Adam Smith. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput., 38(1):97--139, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Yevgeniy Dodis and Adam Smith. Correcting errors without leaking partial information. In STOC, pages 654--663, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Léo Ducas and Alain Durmus. Ring-LWE in polynomial rings. In Public Key Cryptography - PKC 2012, pages 34--51, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Sanjam Garg, Craig Gentry, and Shai Halevi. Candidate multilinear maps from ideal lattices. In EUROCRYPT, pages 1--17, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  19. Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, and Brent Waters. Candidate indistinguishability obfuscation and functional encryption for all circuits. In FOCS, pages 40--49, 2013. Also, Cryptology ePrint Archive, Report 2013/451. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Craig Gentry, Sergey Gorbunov, and Shai Halevi. Graph-induced multilinear maps from lattices. In TCC, pages 498--527, 2015.Google ScholarGoogle ScholarCross RefCross Ref
  21. Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. Trapdoors for hard lattices and new cryptographic constructions. In STOC, pages 197--206, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Shafi Goldwasser, Yael Tauman Kalai, Chris Peikert, and Vinod Vaikuntanathan. Robustness of the learning with errors assumption. In Innovations in Computer Science - ICS, pages 230--240, 2010.Google ScholarGoogle Scholar
  23. Shafi Goldwasser and Guy N. Rothblum. On best-possible obfuscation. In TCC, pages 194--213, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Satoshi Hada. Zero-knowledge and code obfuscation. In ASIACRYPT, pages 443--457, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Shai Halevi. Graded encoding, variations on a scheme. Cryptology ePrint Archive, Report 2015/866, 2015. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  26. Dennis Hofheinz, John Malone-Lee, and Martijn Stam. Obfuscation for cryptographic purposes. In TCC, pages 214--232, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Susan Hohenberger, Guy N. Rothblum, Abhi Shelat, and Vinod Vaikuntanathan. Securely obfuscating re-encryption. In TCC, pages 233--252, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Yupu Hu and Huiwen Jia. Cryptanalysis of GGH map. Cryptology ePrint Archive, Report 2015/301, 2015. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  29. Ben Lynn, Manoj Prabhakaran, and Amit Sahai. Positive results and techniques for obfuscation. In EUROCRYPT, pages 20--39, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  30. Vadim Lyubashevsky, Chris Peikert, and Oded Regev. On ideal lattices and learning with errors over rings. J. ACM, 60(6):43, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Daniele Micciancio and Chris Peikert. Trapdoors for lattices: Simpler, tighter, faster, smaller. In EUROCRYPT, pages 700--718, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Brice Minaud and Pierre-Alain Fouque. Cryptanalysis of the new multilinear map over the integers. Cryptology ePrint Archive, Report 2015/941, 2015. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  33. Damien Stehlé and Ron Steinfeld. Making NTRU as secure as worst-case problems over ideal lattices. In EUROCRYPT, pages 27--47, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Hoeteck Wee. On obfuscating point functions. In STOC, pages 523--532, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Obfuscating Conjunctions under Entropic Ring LWE

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ITCS '16: Proceedings of the 2016 ACM Conference on Innovations in Theoretical Computer Science
      January 2016
      422 pages
      ISBN:9781450340571
      DOI:10.1145/2840728

      Copyright © 2016 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 14 January 2016

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Author Tags

      Qualifiers

      • research-article

      Acceptance Rates

      ITCS '16 Paper Acceptance Rate40of145submissions,28%Overall Acceptance Rate172of513submissions,34%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader