On Virtual Grey-Box Obfuscation for General Circuits Nir Bitansky Ran Canetti Yael Tauman-Kalai Omer Paneth.

Slides:



Advertisements
Similar presentations
Constant-Round Private Database Queries Nenad Dedic and Payman Mohassel Boston UniversityUC Davis.
Advertisements

Quantum Software Copy-Protection Scott Aaronson (MIT) |
Impagliazzos Worlds in Arithmetic Complexity: A Progress Report Scott Aaronson and Andrew Drucker MIT 100% QUANTUM-FREE TALK (FROM COWS NOT TREATED WITH.
Quantum Money from Hidden Subspaces Scott Aaronson and Paul Christiano.
Computational Privacy. Overview Goal: Allow n-private computation of arbitrary funcs. –Impossible in information-theoretic setting Computational setting:
Ran Canetti, Yael Tauman Kalai, Mayank Varia, Daniel Wichs.
Foundations of Cryptography Lecture 10 Lecturer: Moni Naor.
Strong Key Derivation from Biometrics
REDUCTION-RESILIENT CRYPTOGRAPHY: PRIMITIVES THAT RESIST REDUCTIONS FROM ALL STANDARD ASSUMPTIONS Daniel Wichs (Charles River Crypto Day ‘12)
1 Vipul Goyal Abhishek Jain UCLA On the Round Complexity of Covert Computation.
How to Use Indistinguishability Obfuscation
Dual System Encryption: Concept, History and Recent works Jongkil Kim.
Nir Bitansky, Ran Canetti, Omer Paneth, Alon Rosen.
Amit Sahai May 9, 2014 Aarhus Institute of Advanced Studies Advances in Obfuscation.
On Minimal Assumptions for Sender-Deniable Public Key Encryption Dana Dachman-Soled University of Maryland.
1 Vipul Goyal Abhishek Jain Rafail Ostrovsky Silas Richelson Ivan Visconti Microsoft Research India MIT and BU UCLA University of Salerno, Italy Constant.
Protecting Circuits from Leakage the computationally bounded and noisy cases Sebastian Faust Eurocrypt 2010, Nice Joint work with KU Leuven Tal Rabin Leo.
Outsourcing Private RAM Computation Daniel Wichs Northeastern University with: Craig Gentry, Shai Halevi, Mariana Raykova.
Nir Bitansky and Omer Paneth. Interactive Proofs.
On the Practical Security of Inner Product Functional Encryption Shashank Agrawal (UIUC), Shweta Agrawal (IIT Delhi), Saikrishna Badrinarayanan (UCLA),
S EMANTICALLY - SECURE FUNCTIONAL ENCRYPTION : P OSSIBILITY RESULTS, IMPOSSIBILITY RESULTS AND THE QUEST FOR A GENERAL DEFINITION Adam O’Neill, Georgetown.
Private Programs: Obfuscation, a survey Guy Rothblum Barak, Goldreich, Impagliazzo, Rudich, Sahai, Vadhan and Yang Lynn, Prabhakaran and Sahai Goldwasser.
Impossibility Results for Concurrent Two-Party Computation Yehuda Lindell IBM T.J.Watson.
On the (Im)Possibility of Key Dependent Encryption Iftach Haitner Microsoft Research TexPoint fonts used in EMF. Read the TexPoint manual before you delete.
How Should We Solve Search Problems Privately? Kobbi Nissim – BGU A. Beimel, T. Malkin, and E. Weinreb.
Linear Programming Special Cases Alternate Optimal Solutions No Feasible Solution Unbounded Solutions.
Nir Bitansky Ran Canetti Henry Cohn Shafi Goldwasser Yael Tauman-Kalai
On the Implausibility of Differing-Inputs Obfuscation (and Extractable Witness Encryption) with Auxiliary Input Daniel Wichs (Northeastern U) with: Sanjam.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
Foundations of Cryptography Lecture 10: Pseudo-Random Permutations and the Security of Encryption Schemes Lecturer: Moni Naor Announce home )deadline.
1 Cross-Domain Secure Computation Chongwon Cho (HRL Laboratories) Sanjam Garg (IBM T.J. Watson) Rafail Ostrovsky (UCLA)
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
Shai Halevi – IBM Research PKC 2014 Multilinear Maps and Obfuscation A Survey of Recent Results.
A Linear Lower Bound on the Communication Complexity of Single-Server PIR Weizmann Institute of Science Israel Iftach HaitnerJonathan HochGil Segev.
13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Rate-Limited Secure Function Evaluation 21. Public Key Cryptography, March 1 st, 2013 Özgür.
Cryptography Lecture 2 Arpita Patra. Summary of Last Class  Introduction  Secure Communication in Symmetric Key setting >> SKE is the required primitive.
Key Derivation from Noisy Sources with More Errors Than Entropy Benjamin Fuller Joint work with Ran Canetti, Omer Paneth, and Leonid Reyzin May 5, 2014.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
Succinct Functional Encryption: d Reusable Garbled Circuits and Beyond
1 Information Security – Theory vs. Reality , Winter Lecture 10: Garbled circuits and obfuscation Eran Tromer Slides credit: Boaz.
Client-Server Concurrent Zero Knowledge with Constant Rounds and Guaranteed Complexity Ran Canetti, Abhishek Jain and Omer Paneth 1.
PROTECTING CIRCUITS from LEAKAGE IBM T. J. Watson Vinod Vaikuntanathan the computationally bounded and noisy cases Joint with S. Faust (KU Leuven), L.
Nir Bitansky and Omer Paneth. Program Obfuscation.
Strong Key Derivation from Noisy Sources Benjamin Fuller December 12, 2014 Based on three works: Computational Fuzzy Extractors [FullerMengReyzin13] When.
Obfuscation: Hiding Secrets in Software
1 Information Security – Theory vs. Reality , Winter Lecture 13: Cryptographic leakage resilience (cont.) Eran Tromer Slides credit:
Witness Encryption and Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption Craig Gentry IBM Allison Lewko Columbia Amit.
Obfuscation of Probabilistic Circuits Ran Canetti, Huijia Lin Stefano Tessaro, Vinod Vaikuntanathan.
13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Security-Preserving Operations on Big Data Algorithms for Big Data, Frankfurt, September, 2014.
Lower Bounds on Assumptions behind Indistinguishability Obfuscation
Introduction to Obfuscation Mohammad Mahmoody University of Virginia *some slides borrowed from abhi shelat.
NIR BITANSKY, OMER PANETH, ALON ROSEN ON THE CRYPTOGRAPHIC HARDNESS OF FINDING A NASH EQUILIBRIUM.
CRYPTOGRAPHIC HARDNESS OTHER FUNCTIONALITIES Andrej Bogdanov Chinese University of Hong Kong MACS Foundations of Cryptography| January 2016.
Boaz Barak, Nir Bitansky, Ran Canetti, Yael Tauman Kalai, Omer Paneth, Amit Sahai.
When is Key Derivation from Noisy Sources Possible?
Fine Grained Hardness in Cryptography Omer Reingold SRA.
On Public Key Encryption from Noisy Codewords Yuval Ishai Technion & UCLA Eli Ben-Sasson (Technion) Iddo Ben-Tov (Technion) Ivan Damgård (Aarhus) Noga.
Cryptography Resilient to Continual Memory Leakage Zvika Brakerski Weizmann Institute Yael Tauman Kalai Microsoft Jonathan Katz University of Maryland.
Practical Order-Revealing Encryption with Limited Leakage Nathan Chenette, Kevin Lewi, Stephen A. Weis, and David J. Wu Fast Software Encryption March,
Lower Bounds on Assumptions behind Indistinguishability Obfuscation
Spring School on Lattice-Based Crypto, Oxford
Reusable Fuzzy Extractors for Low-Entropy Distributions
Modern symmetric-key Encryption
Our Current Knowledge of Knowledge Assumptions
Semantic Security and Indistinguishability in the Quantum World
Cryptography for Quantum Computers
When are Fuzzy Extractors Possible?
Rishab Goyal Venkata Koppula Brent Waters
When are Fuzzy Extractors Possible?
Impossibility of SNARGs
Presentation transcript:

On Virtual Grey-Box Obfuscation for General Circuits Nir Bitansky Ran Canetti Yael Tauman-Kalai Omer Paneth

Program Obfuscation Obfuscated program Obfuscation Program

Private Key to Public Key Public Key Obfuscation

Virtual Black-Box (VBB) [Hada 00, Barak-Goldreich-Impagliazzo-Rudich-Sahai-Vadhan-Yang 01]

Impossibility Results for VBB Impossible for some functions. [Barak-Goldreich-Impagliazzo-Rudich-Sahai-Vadhan-Yang 01] Impossible for all pseudo-entropic functions w.r.t auxiliary input (assuming IO). [Goldwasser-Kalai 05, Bitansky-Canetti-Cohn-Goldwasser-Kalai-P-Rosen 14]

Indistinguishability Obfuscation (IO) [Barak-Goldreich-Impagliazzo-Rudich-Sahai-Vadhan-Yang 01]

History No general solution. Obfuscation for simple functions: [C97,W05,CD08,CRV10,BC10,BR13] Candidate obfuscation for all circuits [Garg-Gentry-Halevi-Raykova-Sahai-Waters 13] : 2013:

What is the security of the candidate obfuscator?

Many recent applications: [Garg-Gentry-Halevi-Raykova-Sahai-Waters 13, Sahai-Waters 13, Hohenberger-Sahai-Waters 13, Garg-Gentry-Halevi-Raykova 13, Bitansky-Canetti-P-Rosen 13, Boneh-Zhandry 13, Brzuska-Farshim- Mittelbach 14, Bitansky-P 14, Ramchen-Waters 14] Better assumption: 1.Semantically-secure graded encodings [Pass-Seth-Telang 13] 2.Multilinear subgroup elimination assumption [Gentry-Lewko-Sahai-Waters 14] Assumption: the [GGHRSW13] obfuscator is IO

What about other applications? Example: point function

Can we get more then IO? Today: virtual grey-box

Simulation Definition for IO [Bitansky-Canetti 10] Computationally unbounded Weak VBB:

Virtual black-box: Simulator is bounded Indistinguishability: Simulator is unbounded [Bitansky-Canetti 10] Virtual grey-box (VGB): Simulator is semi-bounded polynomial number of oracle queries unbounded computation

Virtual black-box: Simulator is bounded Indistinguishability: Simulator is unbounded [Bitansky-Canetti 10] Virtual grey-box (VGB): Simulator is semi-bounded Pseudo-random functions meaningful Point functions Not meaningful meaningful Not meaningful

Assume the [GGHRSW13] obfuscation is VGB. Or better yet, prove it!

Results Semantically secure graded encoding IO [Pass-Seth-Telang 13] Semantically secure* graded encoding Semantically secure* graded encoding

Results Semantically secure graded encoding IO [Pass-Seth-Telang 13] Semantically secure* mutlilinear jigsaw puzzles VGB for all circuits Semantically secure* mutlilinear jigsaw puzzles

Results Semantically secure graded encoding IO [Pass-Seth-Telang 13] Semantically secure* mutlilinear jigsaw puzzles VGB Semantically secure* mutlilinear jigsaw puzzles Semantically secure mutlilinear jigsaw puzzles VBB for new families

New Feasibility Results For VBB Existing VBB results: Point functions [Canetti 97, Wee 05] Constant-size set functions [Bitansky-Canetti 10] Constant-dimension hyperplanes [Canetti-Rothblum-Varia 10] New results: Fuzzy point functions (Hamming balls) Constant-dimension linear subspaces Conjunctions (worst-case) Unified proof for all existing VBB results.

Results Semantically secure graded encoding IO [Pass-Seth-Telang 13] Semantically secure* mutlilinear jigsaw puzzles VGB Semantically secure* graded encoding Semantically secure mutlilinear jigsaw puzzles VBB for new families

SIM-secure encryptionIND-secure encryption Zero-knowledge proofsWitness indistinguishable proofs SIM-secure functional encryptionIND-secure functional encryption Obf. w. Unbounded simulationIndistinguishability obfuscation [Feige-Lapidot-Shamir 99] SimulationIndistinguishability [Goldwasser-Micali 82] [De Caro-Iovino-Jain-O'Neill-P-Persiano 13] [Bitansky-Canetti 10] VGB obfuscation?

This work Strong indistinguishability obfuscation Virtual grey-box obfuscation

Indistinguishability Obfuscation

Strong Indistinguishability Obfuscation

VGB from Semantic Security Semantically-secure graded encoding*

The Equivalence. Strong indistinguishability obfuscation Virtual grey-box obfuscation

The Equivalence. Strong indistinguishability obfuscation Virtual grey-box obfuscation

High-Level Simulation Strategy

Extract a information about C from the adversary

First Step: Concentrated Functions

Starting Point

The Concentrated Family There is no splitting input to query

Warm Up: Point Functions [Canetti 97]

Main Step: General Concentrated Functions

Two sources of inefficiency

Summary

Thanks!