Presentation is loading. Please wait.

Presentation is loading. Please wait.

Lower Bounds on Assumptions behind Indistinguishability Obfuscation

Similar presentations


Presentation on theme: "Lower Bounds on Assumptions behind Indistinguishability Obfuscation"β€” Presentation transcript:

1 Lower Bounds on Assumptions behind Indistinguishability Obfuscation
Mohammed Mahmoody (University of Virginia) Ameer Mohammed (University of Virginia) Soheil Nematihaji (University of Virginia) abhi shelat (University of Virginia) Rafael Pass (Cornell University)

2 Obfuscation Mechanisms
𝑀 𝑀′

3 Indistinguishability Obfuscation
Next best thing? Indistinguishability Obfuscation 𝑀 𝑀′

4 Landscape and Goals Functional Encryption [GGH+13]
Indistinguishability Obfuscation (iO) Functional Encryption [GGH+13] PKE Oblivious Transfer KEM … (Idealized) Graded Encoding Schemes [SW14] [BR14, BGK+14,PST14, GLSW14] Talk about [AS15] negative result for pFE -> iO(C^f) later Multilinear Maps (+LWE) [GGH+13]

5 What assumptions give us iO? Can we use β€œstandard assumptions”?
Computational assumption necessary for result 1 Say that they are informal statements

6 Landscape and Goals OWF CRHF TDP… Indistinguishability Obfuscation
Functional Encryption [GGH+13] ??? PKE Oblivious Transfer KEM … (Idealized) Graded Encoding Schemes [SW14] [BR14, BGK+14,PST14, GLSW14] Talk about [AS15] negative result for pFE -> iO(C^f) later Multilinear Maps (+LWE) [GGH+13]

7 Main results in this talk
If NP β‰  coNP then iO cannot be constructed from OWFs or CRHs in a black-box way Result 2 For any primitive 𝑃 that can be black-box obtained from 𝒫 : if 𝑃 β‡’ blackβˆ’box iO then OWF β‡’ constructive PKE Computational assumption necessary for result 1 Say that they are informal statements 𝒫: Generic Group Model Graded Encoding Model Random TDP Model

8 Indistinguishability Obfuscation (iO)
𝐢 0 𝐢 1 ≑ Obfuscator Obfuscator 𝐢 0 𝐢 0 β€² 𝐢 1 β€² 𝐢 1 ≑ β‰ˆ 𝑐 ≑ A Pr π‘Ÿ 𝑂 π‘Ÿ 𝐢 ≑𝐢 =1

9 Approx. Indistinguishability Obfuscation (πœ€-iO)
𝐢 0 𝐢 1 ≑ Obfuscator Obfuscator 𝐢 0 𝐢 0 β€² 𝐢 1 β€² 𝐢 1 β‰ˆ β‰ˆ 𝑐 β‰ˆ A Pr π‘Ÿ,π‘₯ 𝑂 π‘Ÿ 𝐢 π‘₯ ≠𝐢 π‘₯ β‰€πœ€ (𝑛)

10 Overview of Techniques
VBB Obfuscation (Not covered in this Talk) Indistinguishability Obfuscation 𝐕𝐁 𝐁 𝐩𝐨π₯π²βˆ’ππžπ  π†π„πŒ [BR13] 𝐒𝐎 𝐩𝐨π₯π²βˆ’ππžπ  π†π„πŒ 𝐕𝐁 𝐁 𝐎 𝟏 βˆ’ππžπ  π†π„πŒ (This Talk) 𝐒𝐎 𝐎 𝟏 βˆ’ππžπ  π†π„πŒ [MMN15,Ps15] Approx. 𝐕𝐁𝐁 Impossible [BP13] 𝐕𝐁 𝐁 π†π†πŒ PKC from OWF 𝐒𝐎 π†π†πŒ 𝐕𝐁 𝐁 𝐑𝐓𝐏 𝐒𝐎 𝐑𝐓𝐏 [CKP15] 𝐕𝐁 𝐁 π‘πŽ 𝐒𝐎 π‘πŽ 𝐍𝐏=𝐜𝐨𝐍𝐏 (This Talk) 𝐕𝐁𝐁 Impossible [BKI+01]

11 Fully Black-Box (BB) Construction of iO [IR89, RTV04]
A fully BB construction of iO from 𝒫 consists of two PPT oracle algorithms (𝑂,𝑆): Primitive 𝒫 Construction 𝑂 𝑃 𝑂 𝑃 Correctness: βˆ€ 𝑃, circuits 𝐢: Pr 𝑂 𝑃 𝐢 ≑𝐢 =1 Security: βˆ€ 𝑃,𝐴, if for infinite pairs of equivalent circuits ( 𝐢 0 , 𝐢 1 ): Pr 𝐴 𝐡 =𝑏;𝑏 $ 0,1 ,𝐡←𝑂( 𝐢 𝑏 ) β‰₯ π‘π‘œπ‘™π‘¦(𝑛) Then: 𝑆 𝐴,𝑃 breaks the security of 𝑃 𝑆 𝐴,𝑃 𝐴 Security Reduction 𝑆 Adversary 𝐴

12 Semi-Black-Box Construction of iO (RTV04)
A semi-BB construction of iO from 𝒫 consists of two PPT oracle algorithms (𝑂,𝑆): Primitive 𝒫 Construction 𝑂 𝑃 𝑂 𝑃 Correctness: βˆ€ 𝑃, circuits 𝐢: Pr 𝑂 𝑃 𝐢 ≑𝐢 =1 Security: βˆ€ 𝑃,𝐴, if for infinite pairs of equivalent circuits ( 𝐢 0 , 𝐢 1 ): Pr 𝐴 𝐡 =𝑏;𝑏 $ 0,1 ,𝐡←𝑂( 𝐢 𝑏 ) β‰₯ π‘π‘œπ‘™π‘¦(𝑛) Then: 𝑆 𝐴,𝑃 breaks the security of 𝑃 𝑆 𝑃 (𝐴) 𝐴 Security Reduction 𝑆 Efficient Adversary 𝐴

13 Black-Box Separation of iO from OWF
Known constructions that use iO as a primitive yield non-black-box constructions naturally. Still meaningful to explore whether we can get black-box constructions of iO. Analogy: ZK Proofs for polynomial size circuits

14 Main Result 1: iO in RO Model β‡’NP β‰  coNP
Theorem 1 If NP β‰  coNP then iO can be broken in the random oracle model. So if 𝑃 that can be obtained (in black-box way) from Random Oracle then: 𝑃 ⇏ 𝐡𝐡 iO Note: Perfect completeness necessary here Corollary: iO from (OWF/CRHF) β‡’NP β‰  coNP OWP (for large enough n?)

15 Main Result 1: iO in RO Model ⇒𝐏𝐇 collapse
Lemma 1 For PPT 𝑂, then βˆ€( 𝐢 0 , 𝐢 1 ) either: Distinguish: There exists poly-query 𝐴 that can distinguish between 𝑂( 𝐢 0 ) and 𝑂 𝐢 1 Or Witness: There exists a way to obfuscate 𝐢 0 and 𝐢 1 into the same circuit 𝐢′ οƒ  a β€œproof/witness” that 𝐢 0 ≑ 𝐢 1 Typo: you assumed equivalence. Note that if Case 2 happens then C0 MUST be equiv to C1. If C1 \neq C0, Case 2 cannot happen by PERFECT completeness of iO Two circuits equivalent: coNP-complete

16 Main Result 1: iO in RO Model ⇒𝐏𝐇 collapse
Corollary of Lemma 1 For PPT 𝑂, either: Distinguish: There exists poly-query 𝐴 and infinite sequence 𝐢 0 𝑖 , 𝐢 1 𝑖 𝑖 where 𝐢 0 𝑖 ≑ 𝐢 1 𝑖 s.t. for all 𝑖,𝐴 can distinguish between 𝑂( 𝐢 0 𝑖 ) and 𝑂 𝐢 1 𝑖 , Or Witness: For all but a finite number of pairs of equivalent 𝐢 0 𝑖 , 𝐢 1 𝑖 𝑖 there exists a β€œshort” witness that shows 𝐢 0 𝑖 ≑ 𝐢 1 𝑖 . Thus NP = coNP.

17 Main Result 1: iO in RO Model ⇒𝐏𝐇 collapse
Proof of Lemma 1: Distinguish or Witness Follows from [MP12] Case 1: 𝐴 𝑓 𝐢 0 , 𝐢 1 , 𝑂 π‘Ÿ 𝑓 𝐢 𝑏 learns likely queries of 𝑂 𝑓 and try to guess 𝑏 If 𝑏=0 more probable or 𝑏=1 more probable οƒ  A could guess b well ( 𝐢 0 , 𝐢 1 ) ( 𝐢 0 , 𝐢 1 ) 𝑓 𝑂 𝑓 𝑂 π‘Ÿ 𝑓 𝐢 𝑏 𝐴 𝑓 NIC in ROM but will rephrase the proof to be in context of iO

18 Main Result 1: iO in RO Model ⇒𝐏𝐇 collapse
Proof of Lemma 1: Distinguish or Witness Follows from [MP12] Case 2: 𝐴 𝑓 𝐢 0 , 𝐢 1 , 𝑂 π‘Ÿ 𝑓 𝐢 𝑏 learns likely queries of 𝑂 𝑓 and try to guess 𝑏 Both 𝑏=0 and 𝑏=1 have at least 𝜌 chance of being chosen by 𝑂𝑏𝑓 ( 𝐢 0 , 𝐢 1 ) ( 𝐢 0 , 𝐢 1 ) 𝑓 𝑂 𝑓 𝑂 π‘Ÿ 𝑓 𝐢 𝑏 𝐴 𝑓 NIC in ROM but will rephrase the proof to be in context of iO οƒ  We can sample oracle f and Obf( 𝐢 0 )=Obf( 𝐢 1 )

19 Main Result 1: iO in RO Model ⇒𝐏𝐇 collapse
Proof of Theorem 1 using Lemma 1 Assume NP β‰  coNP and let 𝑃 be OWF By Lemma 1, there exists (computationally unbounded) poly-query 𝐴 and 𝐢 0 𝑖 , 𝐢 1 𝑖 𝑖 where 𝐢 0 𝑖 ≑ 𝐢 1 𝑖 s.t. for all 𝑖: Pr 𝐴 𝐡 =𝑏;𝑏 $ 0,1 ,𝐡← 𝑂(𝐢 𝑏 𝑖 ) β‰₯1βˆ’ 1 π‘π‘œπ‘™π‘¦ 𝑛

20 Main Result 1: iO in RO Model ⇒𝐏𝐇 collapse
(Contd.) Proof of Theorem 1 using Lemma 1 By definition of fully BB, security reduction + poly-query attacker, together break one-wayness of random function (which is trivially impossible).

21 Main Result 2: iO from 𝒫 β‡’ PKE from OWF
Random (Ideal) TDP Model (RTP) Generic Group Model (GGM) 𝑂(1)-degree Generic Encoding Model (GEM) Theorem 2 For any primitive 𝑃 that can be obtained (in β€œBB way”) from β€œIdeal Model” 𝒫, if 𝑃⇒iO then OWF β‡’ PKE This is not an impossibility result, and simply says that if P => iO then you might as well have found a construction of PKE from OWF (not BB so IR result does not apply here).

22 Main Result 2: iO from 𝒫⇒ PKE from OWF
Approximately correct and approximately secure 𝑖 𝑂 𝒫 [MMN15, PS15] πœ€βˆ’π‘–π‘‚ Approx. PKE [Hol14] PKE OWF

23 OWF + πœ€-iO β†’ approx. PKE Follows from [SW14] construction:
𝐺𝑒𝑛 1 𝑛 : π‘π‘˜=𝑖𝑂( 𝐹 π‘˜ ) π‘ π‘˜=π‘˜ 𝐸𝑛𝑐 𝑏;π‘Ÿ : ( 𝑐 1 , 𝑐 2 )β†π‘π‘˜ π‘Ÿ,𝑏 𝐷𝑒𝑐 π‘ π‘˜,𝑐 : 𝑏= 𝑐 2 βŠ•π‘ƒπ‘…πΉ π‘˜, 𝑐 1 𝐹 π‘˜ π‘Ÿ,π‘š ≔ 𝑃𝑅𝐺 π‘Ÿ ,𝑃𝑅𝐹 π‘˜,𝑃𝑅𝐺 π‘Ÿ βŠ•π‘ Note that security does not rely on correctness of 𝑖𝑂 Security is proved in [SW14] by showing that: π‘π‘˜, 𝐹 π‘˜ π‘Ÿ,0 and π‘π‘˜, 𝐹 π‘˜ π‘Ÿ,1 are indistinguishable by PPT adversaries

24 OWF + πœ€-iO β†’ approx. PKE Follows from [SW14] construction:
𝐺𝑒𝑛 1 𝑛 : π‘π‘˜=πœ€βˆ’π‘–π‘‚( 𝐹 π‘˜ ) π‘ π‘˜=π‘˜ 𝐸𝑛𝑐 π‘π‘˜,𝑏;π‘Ÿ : ( 𝑐 1 , 𝑐 2 )β†π‘π‘˜ π‘Ÿ,𝑏 𝐷𝑒𝑐 π‘ π‘˜,𝑐 : 𝑏= 𝑐 2 βŠ•π‘ƒπ‘…πΉ π‘˜, 𝑐 1 𝐹 π‘˜ π‘Ÿ,π‘š ≔ 𝑃𝑅𝐺 π‘Ÿ ,𝑃𝑅𝐹 π‘˜,𝑃𝑅𝐺 π‘Ÿ βŠ•π‘

25 Pr π‘Ÿ,𝑏 𝐷𝑒𝑐 π‘ π‘˜,𝐸𝑛𝑐 π‘π‘˜,𝑏 =𝑏;π‘π‘˜β†πœ€π‘–π‘‚ 𝐹 π‘˜ β‰₯1βˆ’ πœ€
OWF + πœ€-iO β†’ approx. PKE Approx. correctness: By approx. correctness of πœ€βˆ’π‘–π‘‚, Pr π‘Ÿ,𝑏 𝐷𝑒𝑐 π‘ π‘˜,𝐸𝑛𝑐 π‘π‘˜,𝑏 =𝑏;π‘π‘˜β†πœ€π‘–π‘‚ 𝐹 π‘˜ β‰₯1βˆ’ πœ€ Approx. security: By approx. correctness of πœ€βˆ’π‘–π‘‚, π‘π‘˜, 𝐹 π‘˜ π‘Ÿ,0 β‰ˆ πœ€ π‘π‘˜,𝑂 𝐹 π‘˜ π‘Ÿ,0 π‘π‘˜, 𝐹 π‘˜ π‘Ÿ,1 β‰ˆ πœ€ π‘π‘˜,𝑂 𝐹 π‘˜ π‘Ÿ,1 Thus, if original 𝑖𝑂 provides ≀ 1 2 +𝑛𝑒𝑔𝑙 𝑛 security then πœ€π‘–π‘‚ provides ≀ 1 2 +𝑛𝑒𝑔𝑙 𝑛 +πœ€ security

26 Main Result 2: iO from 𝒫⇒ PKE from OWF
Approximately correct and approximately secure 𝑖 𝑂 𝒫 [MMN15, PS15] πœ€βˆ’π‘–π‘‚ Approx. PKE [Hol14] PKE OWF

27 Conclusion 1. Constructing iO from OWFs and CRHs is not possible unless NP=coNP 2. Constructing iO from almost all β€œclassical primitives” in Crypto is β€œextremely hard” : as hard as basing public-key enc on private-key enc.


Download ppt "Lower Bounds on Assumptions behind Indistinguishability Obfuscation"

Similar presentations


Ads by Google