Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2591796.2591825acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article

How to use indistinguishability obfuscation: deniable encryption, and more

Published: 31 May 2014 Publication History

Abstract

We introduce a new technique, that we call punctured programs, to apply indistinguishability obfuscation towards cryptographic problems. We use this technique to carry out a systematic study of the applicability of indistinguishability obfuscation to a variety of cryptographic goals. Along the way, we resolve the 16-year-old open question of Deniable Encryption, posed by Canetti, Dwork, Naor, and Ostrovsky in 1997: In deniable encryption, a sender who is forced to reveal to an adversary both her message and the randomness she used for encrypting it should be able to convincingly provide "fake" randomness that can explain any alternative message that she would like to pretend that she sent. We resolve this question by giving the first construction of deniable encryption that does not require any pre-planning by the party that must later issue a denial.
In addition, we show the generality of our punctured programs technique by also constructing a variety of core cryptographic objects from indistinguishability obfuscation and one-way functions (or close variants). In particular we obtain: public key encryption, short "hash-and-sign" selectively secure signatures, chosen-ciphertext secure public key encryption, non-interactive zero knowledge proofs (NIZKs), injective trapdoor functions, and oblivious transfer. These results suggest the possibility of indistinguishability obfuscation becoming a "central hub" for cryptography.

Supplementary Material

MP4 File (p475-sidebyside.mp4)

References

[1]
B. Barak, O. Goldreich, R. Impagliazzo, S. Rudich, A. Sahai, S. P. Vadhan, and K. Yang. On the (im)possibility of obfuscating programs. In CRYPTO, pages 1--18, 2001.
[2]
B. Barak, O. Goldreich, R. Impagliazzo, S. Rudich, A. Sahai, S. P. Vadhan, and K. Yang. On the (im)possibility of obfuscating programs. J. ACM, 59(2):6, 2012.
[3]
D. Boneh and B. Waters. Constrained pseudorandom functions and their applications. IACR Cryptology ePrint Archive, 2013:352, 2013.
[4]
E. Boyle, S. Goldwasser, and I. Ivan. Functional signatures and pseudorandom functions. IACR Cryptology ePrint Archive, 2013:401, 2013.
[5]
Z. Brakerski. Fully homomorphic encryption without modulus switching from classical gapsvp. In CRYPTO, pages 868--886, 2012.
[6]
Z. Brakerski, C. Gentry, and V. Vaikuntanathan. (leveled) fully homomorphic encryption without bootstrapping. In ITCS, 2012.
[7]
Z. Brakerski and V. Vaikuntanathan. Fully homomorphic encryption from ring-lwe and security for key dependent messages. In CRYPTO, 2011.
[8]
R. Canetti, C. Dwork, M. Naor, and R. Ostrovsky. Deniable encryption. In CRYPTO, pages 90--104, 1997.
[9]
W. Diffie and M. E. Hellman. New directions in cryptography, 1976.
[10]
M. Dürmuth and D. M. Freeman. Deniable encryption with negligible detection probability: An interactive construction. In EUROCRYPT, pages 610--626, 2011.
[11]
M. Dürmuth and D. M. Freeman. Deniable encryption with negligible detection probability: An interactive construction. IACR Cryptology ePrint Archive, 2011:66, 2011.
[12]
S. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai, and B. Waters. Candidate indistinguishability obfuscation and functional encryption for all circuits. In FOCS, 2013.
[13]
S. Garg, C. Gentry, S. Halevi, A. Sahai, and B. Waters. Attribute-based encryption for circuits from multilinear maps. Cryptology ePrint Archive, Report 2013/128, 2013. http://eprint.iacr.org/.
[14]
C. Gentry. Fully homomorphic encryption using ideal lattices. In STOC, pages 169--178, 2009.
[15]
C. Gentry, A. Sahai, and B. Waters. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In CRYPTO, 2013.
[16]
O. Goldreich. Foundations of Cryptography. Cambridge University Press, 2001.
[17]
O. Goldreich, S. Goldwasser, and S. Micali. How to construct random functions (extended abstract). In FOCS, pages 464--479, 1984.
[18]
S. Goldwasser and S. Micali. Probabilistic encryption. Jour. of Computer and System Science, 28(2):270--299, 1984.
[19]
J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM J. Comput., 28(4):1364--1396, 1999.
[20]
A. Kiayias, S. Papadopoulos, N. Triandopoulos, and T. Zacharias. Delegatable pseudorandom functions and applications. IACR Cryptology ePrint Archive, 2013:379, 2013.
[21]
T. Moran and A. Rosen. There is no indistinguishability obfuscation in pessiland. IACR Cryptology ePrint Archive, 2013:643, 2013.
[22]
A. Sahai and B. Waters. How to use indistinguishability obfuscation: Deniable encryption, and more. Cryptology ePrint Archive, Report 2013/454, 2013. http://eprint.iacr.org/.

Cited By

View all

Index Terms

  1. How to use indistinguishability obfuscation: deniable encryption, and more

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC '14: Proceedings of the forty-sixth annual ACM symposium on Theory of computing
    May 2014
    984 pages
    ISBN:9781450327107
    DOI:10.1145/2591796
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 31 May 2014

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. encryption
    2. obfuscation

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    STOC '14
    Sponsor:
    STOC '14: Symposium on Theory of Computing
    May 31 - June 3, 2014
    New York, New York

    Acceptance Rates

    STOC '14 Paper Acceptance Rate 91 of 319 submissions, 29%;
    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)117
    • Downloads (Last 6 weeks)19
    Reflects downloads up to 15 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Ad Hoc Broadcast, Trace, and RevokeIACR Communications in Cryptology10.62056/a39qxrxqiOnline publication date: 8-Jul-2024
    • (2024)Multi-distribution bi-deniable inner product encryption based on Decision-LWEJournal of High Speed Networks10.3233/JHS-230181(1-15)Online publication date: 6-Mar-2024
    • (2024)Technical Perspective: Hiding Secrets in ProgramsCommunications of the ACM10.1145/363256867:3(96-96)Online publication date: 22-Feb-2024
    • (2024)SNARGs under LWE via Propositional ProofsProceedings of the 56th Annual ACM Symposium on Theory of Computing10.1145/3618260.3649770(1750-1757)Online publication date: 10-Jun-2024
    • (2024)Quantum State Obfuscation from Classical OraclesProceedings of the 56th Annual ACM Symposium on Theory of Computing10.1145/3618260.3649673(1009-1017)Online publication date: 10-Jun-2024
    • (2024)Optimal Verifiable Data Streaming Under Concurrent QueriesIEEE Transactions on Mobile Computing10.1109/TMC.2023.3309270(1-15)Online publication date: 2024
    • (2024)Holepunch: Fast, Secure File Deletion with Crash Consistency2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00237(2705-2721)Online publication date: 19-May-2024
    • (2024)Circuit-Succinct Universally-Composable NIZKs with Updatable CRS2024 IEEE 37th Computer Security Foundations Symposium (CSF)10.1109/CSF61375.2024.00006(527-542)Online publication date: 8-Jul-2024
    • (2024)A Deniable Encryption Method for Modulation-Based DNA StorageInterdisciplinary Sciences: Computational Life Sciences10.1007/s12539-024-00648-5Online publication date: 19-Aug-2024
    • (2024)Finding Collisions in a Quantum World: Quantum Black-Box Separation of Collision-Resistance and One-WaynessJournal of Cryptology10.1007/s00145-024-09517-237:4Online publication date: 20-Aug-2024
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media