Presentation is loading. Please wait.

Presentation is loading. Please wait.

Lower Bounds on Assumptions behind Indistinguishability Obfuscation

Similar presentations


Presentation on theme: "Lower Bounds on Assumptions behind Indistinguishability Obfuscation"β€” Presentation transcript:

1 Lower Bounds on Assumptions behind Indistinguishability Obfuscation
Mohammad Mahmoody (University of Virginia) Ameer Mohammed (University of Virginia) Soheil Nematihaji (University of Virginia) abhi shelat (University of Virginia) Rafael Pass (Cornell University)

2 VBB Obfuscation [BGIRSVY01] VBB not possible in general
[Hada00, BGIRSVY01] Ideal: VBB obfuscation. VBB Obfuscation 𝑀 𝑀′ [BGIRSVY01] VBB not possible in general [CPK15,MMN15,Ps15] Not even in some idealized models

3 Indistinguishability Obfuscation
Next best thing? Indistinguishability Obfuscation 𝑀 𝑀′ [GGHRSW13] Candidate iO

4 Applications and Related Results of iO
Functional Encryption: [Garg-Gentry-Halevi-Raykova-Sahai-Waters 2013] Witness Encryption: [Garg-Gentry-Sahai-Waters 2013] 2-round MPC: [Garg-Gentry-Halevi-Raykova 2013] Re-using garbled circuits: [Gentry–Halevi–Raykova-Wichs 2014] Deniable Encryption, KEM, Oblivious Transfer,…: [Sahai-Waters 2014] Random oracle instantiation: [Hohenberger-Sahai-Waters 2014] Secret sharing: [Komargodski-Naor 2014] 2-round adaptively-secure MPC: [Garg-Polychroniadou 2015] Multi-input Functional Encryption: [Goldwasser-Gordon-Goyal-Jain-Katz-Liu-Sahai-Shi-Zhao 2015] ……….. … Indistinguishability Obfuscation

5 Indistinguishability Obfuscation (iO)
𝐢 0 𝐢 1 ≑ Obfuscator Obfuscator 𝐢 0 𝐢 0 β€² 𝐢 1 β€² 𝐢 1 ≑ β‰ˆ 𝑐 ≑ A Perfect Completeness Pr π‘Ÿ 𝑂 π‘Ÿ 𝐢 ≑𝐢 =1

6 Landscape Functional Encryption [GGH+13]
Indistinguishability Obfuscation (iO) Functional Encryption [GGH+13] PKE Oblivious Transfer KEM … (Idealized) Graded Encoding Schemes [SW14] [BR14, BGK+14,PST14, GLSW14] Attacks on MLM Black-box CRHF FHE Multilinear Maps (+LWE) [AS15] [GGH+13]

7 What assumptions give us iO? Can we use β€œstandard assumptions”?

8 Landscape and Goals OWF CRHF TDP… Indistinguishability Obfuscation
Functional Encryption [GGH+13] ??? PKE Oblivious Transfer KEM … (Idealized) Graded Encoding Schemes [SW14] [BR14, BGK+14,PST14, GLSW14] CRHF FHE Multilinear Maps (+LWE) [AS15] [GGH+13]

9 Main results in this talk
If NP β‰  coNP then iO cannot be constructed from OWFs or CRHs in a black-box way Result 2 For any primitive 𝑃 that can be black-box obtained from 𝒫 : if 𝑃 β‡’ blackβˆ’box iO then OWF β‡’ constructive PKE Result 1: NP != coNP => (OWF =/=> iO) Result 2: (OWF =/=> PKE) => (P =/=> iO) Computational assumption necessary for result 1 Say that they are informal statements Talk about [AS15] negative result for pFE -> iO(C^f) Constructive (construction/security reduction allowed to be non-black box) 𝒫: Generic Group Model 𝑂 1 βˆ’degree Graded Encoding Model Random TDP Model

10 Fully Black-Box (BB) Construction of iO [IR89, RTV04]
A fully BB construction of iO from 𝒫 consists of two PPT oracle algorithms (𝑂,𝑆): Note: plain-model circuits Primitive 𝒫 Construction 𝑂 𝑃 𝑂 𝑃 (𝐢) Correctness: βˆ€ 𝑃, circuits 𝐢: Pr 𝑂 𝑃 𝐢 ≑𝐢 =1 Security: βˆ€ 𝑃,𝐴, if for infinite pairs of equivalent circuits ( 𝐢 0 , 𝐢 1 ): Pr 𝐴 𝐡 =𝑏;𝑏 $ 0,1 ,𝐡←𝑂( 𝐢 𝑏 ) β‰₯ π‘π‘œπ‘™π‘¦(𝑛) Then: 𝑆 𝐴,𝑃 breaks the security of 𝑃 𝑆 𝐴,𝑃 𝐴 Security Reduction 𝑆 Adversary 𝐴

11 Main Result 1: iO in RO Model β‡’NP = coNP
Theorem 1 If NP β‰  coNP then iO can be broken in the random oracle model. So if 𝑃 that can be obtained (in black-box way) from Random Oracle then: 𝑃 ⇏ 𝐡𝐡 iO Corollary: iO from (OWF/CRHF) β‡’NP = coNP Note: Our result relies heavily on perfect completeness OWP (for large enough n?)

12 Main Result 1: iO in RO Model β‡’NP = coNP
Lemma 1 For PPT iO 𝑂, βˆ€( 𝐢 0 , 𝐢 1 ) where 𝐢 0 = 𝐢 1 =𝑛, either: Distinguish: There exists poly(𝑛)-query 𝐴 (in the RO model) that can distinguish between 𝑂( 𝐢 0 ) and 𝑂 𝐢 1 with probability β‰ˆ 1, Or Witness: There exists a way to obfuscate 𝐢 0 and 𝐢 1 into the same circuit 𝐢′ οƒ  a β€œproof/witness” that 𝐢 0 ≑ 𝐢 1 Typo: you assumed equivalence. Note that if Case 2 happens then C0 MUST be equiv to C1. If C1 \neq C0, Case 2 cannot happen by PERFECT completeness of iO Two circuits equivalent: coNP-complete

13 Main Result 1: iO in RO Model β‡’NP =coNP
Corollary of Lemma 1 For PPT 𝑂, either: Distinguish: There exists poly(𝑛)-query 𝐴 and infinite sequence 𝐢 0 𝑖 , 𝐢 1 𝑖 𝑖 where 𝐢 0 𝑖 ≑ 𝐢 1 𝑖 and 𝐢 0 𝑖 = 𝐢 1 𝑖 =𝑛 s.t. for all 𝑖,𝐴 can distinguish between 𝑂( 𝐢 0 𝑖 ) and 𝑂 𝐢 1 𝑖 , Or Witness: For all but a finite number of pairs of equivalent 𝐢 0 𝑖 , 𝐢 1 𝑖 𝑖 there exists a β€œshort” witness that shows 𝐢 0 𝑖 ≑ 𝐢 1 𝑖 . Thus NP = coNP.

14 Main Result 1: iO in RO Model β‡’NP = coNP
Proof of Lemma 1: Distinguish or Witness Follows from [MP12] Case 1: 𝐴 𝑃 𝐢 0 , 𝐢 1 , 𝑂 π‘Ÿ 𝑃 𝐢 𝑏 learns likely queries 𝑄 of 𝑂 𝑃 and try to guess 𝑏 𝐴 could guess 𝑏 with probability close to 1 ( 𝐢 0 , 𝐢 1 ) ( 𝐢 0 , 𝐢 1 ) 𝑃 𝑂 𝑃 𝑂 π‘Ÿ 𝑃 𝐢 𝑏 𝐴 𝑃 NIC in ROM but will rephrase the proof to be in context of iO

15 Main Result 1: iO in RO Model β‡’NP = coNP
Proof of Lemma 1: Distinguish or Witness Follows from [MP12] Case 2: 𝐴 𝑃 𝐢 0 , 𝐢 1 , 𝑂 π‘Ÿ 𝑃 𝐢 𝑏 learns likely queries 𝑄 of 𝑂 𝑃 and try to guess 𝑏 ( 𝐢 0 , 𝐢 1 ) ( 𝐢 0 , 𝐢 1 ) 𝑃 𝑂 𝑃 𝑂 π‘Ÿ 𝑃 𝐢 𝑏 =𝐢′ 𝐴 𝑃 βˆƒ π‘Ÿ 0 , π‘Ÿ 1 : 𝑂 π‘Ÿ 0 𝐢 0 = 𝑂 π‘Ÿ 1 𝐢 1 =𝐢′ Consistent with 𝑄 NIC in ROM but will rephrase the proof to be in context of iO By perfect completeness

16 Main Result 1: iO in RO Model β‡’NP = coNP
Proof of Theorem 1 using Lemma 1 Assume NP β‰  coNP and let 𝑃 be OWF By Lemma 1, there exists (computationally unbounded) poly-query 𝐴 and 𝐢 0 𝑖 , 𝐢 1 𝑖 𝑖 where 𝐢 0 𝑖 ≑ 𝐢 1 𝑖 s.t. for all 𝑖: Pr 𝐴 𝐡 =𝑏;𝑏 $ 0,1 ,𝐡← 𝑂(𝐢 𝑏 𝑖 ) β‰ˆ1

17 Main Result 1: iO in RO Model β‡’NP = coNP
(Contd.) Proof of Theorem 1 using Lemma 1 OWF 𝑃 βˆ΄ππβ‰ πœπ¨ππβ‡’ OWF ⇏ 𝐡𝐡 iO By definition of BB 𝑆 𝐴 poly-query attacker that breaks security of OWF! 𝑆 𝐴 Security Reduction 𝑆 (poly-query) Adversary 𝐴

18 Main Result 2: iO from 𝒫 β‡’ PKE from OWF
Random (Ideal) TDP Model (RTP) Generic Group Model (GGM) 𝑂(1)-degree Graded Encoding Model (GEM) Theorem 2 For any primitive 𝑃 that can be obtained (β€œBlack-Box way”) from β€œIdeal Model” 𝒫, if 𝑃⇒iO then OWF β‡’ PKE This is not an impossibility result, and simply says that if P => iO then you might as well have found a construction of PKE from OWF (not BB so IR result does not apply here).

19 Indistinguishability Obfuscation (iO)
𝐢 0 𝐢 1 ≑ Obfuscator Obfuscator 𝐢 0 𝐢 0 β€² 𝐢 1 β€² 𝐢 1 ≑ β‰ˆ 𝑐 ≑ A Pr π‘Ÿ 𝑂 π‘Ÿ 𝐢 ≑𝐢 =1

20 Approx. Indistinguishability Obfuscation (πœ€-iO)
𝐢 0 𝐢 1 ≑ Obfuscator Obfuscator 𝐢 0 𝐢 0 β€² 𝐢 1 β€² 𝐢 1 β‰ˆ πœ€ β‰ˆ 𝑐 β‰ˆ πœ€ A Pr π‘Ÿ,π‘₯ 𝑂 π‘Ÿ 𝐢 π‘₯ ≠𝐢 π‘₯ β‰€πœ€ (𝑛)

21 Main Result 2: iO from 𝒫⇒ PKE from OWF
Approximately correct and approximately secure [MMN15, Ps15] (Previous talk) 𝑖 𝑂 𝒫 πœ€π‘–π‘‚ [SW14, BV15] Approx. PKE [DNR04, Hol06] PKE OWF

22 OWF + iO β†’ PKE [SW14] PKE construction: π‘ π‘˜=π‘˜ Obfuscator π‘π‘˜
𝐸𝑛𝑐 π‘˜ π‘Ÿ,𝑏 ≔ 𝑃𝑅𝐺 π‘Ÿ ,𝑃𝑅𝐹 π‘˜,𝑃𝑅𝐺 π‘Ÿ βŠ•π‘ 𝑂 𝐸𝑛𝑐 π‘˜ π‘π‘˜ 𝑏 π‘¬π’π’„π’“π’šπ’‘π’• π’‘π’Œ,𝒃;𝒓 : 𝑂 𝐸𝑛𝑐 π‘˜ 𝑐=( 𝑐 1 , 𝑐 2 ) π‘Ÿ 𝑐 π‘«π’†π’„π’“π’šπ’‘π’• π’”π’Œ,𝒄 : 𝑃𝑅𝐹 π‘˜, 𝑐 1 βŠ• 𝑐 2 𝑏 π‘˜

23 OWF + πœ€-iO β†’ PKE Follows from [SW14] construction: π‘ π‘˜=π‘˜ πœ€-iO π‘π‘˜
𝐸𝑛𝑐 π‘˜ π‘Ÿ,𝑏 ≔ 𝑃𝑅𝐺 π‘Ÿ ,𝑃𝑅𝐹 π‘˜,𝑃𝑅𝐺 π‘Ÿ βŠ•π‘ 𝑂 𝐸𝑛𝑐 π‘˜ π‘π‘˜ 𝑏 π‘¬π’π’„π’“π’šπ’‘π’• π’‘π’Œ,𝒃;𝒓 : 𝑂 𝐸𝑛𝑐 π‘˜ 𝑐=( 𝑐 1 , 𝑐 2 ) π‘Ÿ 𝑐 π‘«π’†π’„π’“π’šπ’‘π’• π’”π’Œ,𝒄 : 𝑃𝑅𝐹 π‘˜, 𝑐 1 βŠ• 𝑐 2 𝑏 π‘˜

24 Pr π‘Ÿ,𝑏 π·π‘’π‘π‘Ÿπ‘¦π‘π‘‘ π‘ π‘˜,πΈπ‘›π‘π‘Ÿπ‘¦π‘π‘‘ π‘π‘˜,𝑏 =𝑏;π‘π‘˜β†πœ€π‘–π‘‚ 𝐸𝑛𝑐 π‘˜ β‰₯1βˆ’ πœ€
OWF + πœ€iO β†’ approx. PKE Approx. correctness: By approx. correctness of πœ€π‘–π‘‚, Pr π‘Ÿ,𝑏 π·π‘’π‘π‘Ÿπ‘¦π‘π‘‘ π‘ π‘˜,πΈπ‘›π‘π‘Ÿπ‘¦π‘π‘‘ π‘π‘˜,𝑏 =𝑏;π‘π‘˜β†πœ€π‘–π‘‚ 𝐸𝑛𝑐 π‘˜ β‰₯1βˆ’ πœ€ Approx. security: By approx. correctness of πœ€π‘–π‘‚, π‘π‘˜, 𝐸𝑛𝑐 π‘˜ π‘Ÿ,0 β‰ˆ πœ€ π‘π‘˜,𝑂 𝐸𝑛𝑐 π‘˜ π‘Ÿ,0 π‘π‘˜, 𝐸𝑛𝑐 π‘˜ π‘Ÿ,1 β‰ˆ πœ€ π‘π‘˜,𝑂 𝐸𝑛𝑐 π‘˜ π‘Ÿ,1 Thus, if original 𝑖𝑂 provides ≀ 1 2 +𝑛𝑒𝑔𝑙 𝑛 security then πœ€π‘–π‘‚ provides ≀ 1 2 +𝑛𝑒𝑔𝑙 𝑛 +πœ€ security

25 Relating Result 2 to [BV15]
𝑃𝐾𝐸 [MMN15, Ps15] (Previous talk) 𝑖 𝑂 𝒫 πœ€π‘–π‘‚ 𝑂𝑇 [BV15] 𝑖𝑂 𝐾𝐸𝑀 DDH/sub-exp PPRF OWF 𝐹𝐸

26 Conclusion Constructing iO from OWFs and CRHs is not possible unless NP=coNP Constructing iO from almost all β€œclassical primitives” in Crypto is β€œextremely hard” : as hard as basing public-key enc. on private-key enc.


Download ppt "Lower Bounds on Assumptions behind Indistinguishability Obfuscation"

Similar presentations


Ads by Google