Skip to main content

Public-Coin Differing-Inputs Obfuscator for Hiding-Input Point Function with Multi-bit Output and Its Applications

  • Conference paper
  • First Online:
Progress in Cryptology – INDOCRYPT 2019 (INDOCRYPT 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11898))

Included in the following conference series:

  • 681 Accesses

Abstract

Differing-inputs obfuscation (diO), first introduced by Barak et al. (CRYPTO 2001) and then revisited by Ananth et al. (ePrint 2013) and Boyle et al. (TCC 2014), is a natural extension of indistinguishability obfuscation (iO), which captures a security notion that the obfuscations of two efficiently generated programs \(C_0\) and \(C_1\) are indistinguishable if it is hard for an adversary to find an input x such that \(C_0(x)\ne C_1(x)\), even in the presence of auxiliary information aux that is generated together with \(C_0\) and \(C_1\). A variant notion of diO, called public-coin diO, introduced by Ishai, Pandey and Sahai (TCC 2015) relaxes the original definition of diO by requiring that only the actual random coins that were used to sample programs \(C_0\) and \(C_1\) can be used as the auxiliary input. Public-coin diO is indeed of great interest, since it not only allows to evade the implausible results of diO, but also yields several useful applications. However, as far as we know, there was no approach known to build a public-coin differing-input obfuscator neither for general-purpose programs/circuits such as NC\(^1\) circuits nor for special-purpose function such as some variant of point function.

In this paper, we propose a public-coin differing-inputs obfuscator for a class of function, namely hiding-input point function with multi-bit output (MB-HIPF). We show that the existence of public-coin diO for MB-HIPF can be implied under the existence of auxiliary input point obfuscation for unpredictable distrins (AIPO) which can be instantiated under different assumptions (TCC 2012), and the conjecture of the existence of a special-purpose obfuscation for MB-HIPF, which has been considered as a falsifiable assumption (CRYPTO 2014). Besides, we show the applications of public-coin diO for MB-HIPF.

We emphasize that even though our result is based on the special-purpose obfuscation conjecture, it at least provides a different mindset on constructing public-coin diO from more concrete building blocks, i.e., a special-purpose obfuscation for MB-HIPF and AIPO. Then we can turn to investigating these specific primitives with a more focused mindset.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Ananth, P., Boneh, D., Garg, S., Sahai, A., Zhandry, M.: Differing-inputs obfuscation and applications. IACR Cryptology ePrint Archive 2013/689 (2013)

    Google Scholar 

  2. Barak, B.: How to go beyond the black-box simulation barrier. In: IEEE Symposium on Foundations of Computer Science (2001)

    Google Scholar 

  3. Barak, B., Garg, S., Kalai, Y.T., Paneth, O., Sahai, A.: Protecting obfuscation against algebraic attacks. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 221–238. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_13

    Chapter  Google Scholar 

  4. Barak, B., et al.: On the (im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1–18. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_1

    Chapter  Google Scholar 

  5. Barak, B., et al.: On the (im)possibility of obfuscating programs. J. ACM (JACM) 59(2), 6 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  6. Bellare, M., Stepanovs, I., Waters, B.: New negative results on differing-inputs obfuscation. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 792–821. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_28

    Chapter  Google Scholar 

  7. Bitansky, N., Canetti, R.: On strong simulation and composable point obfuscation. J. Cryptol. 27(2), 317–357 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  8. Bitansky, N., Paneth, O.: Point obfuscation and 3-round zero-knowledge. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 190–208. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-28914-9_11

    Chapter  Google Scholar 

  9. Boyle, E., Chung, K.-M., Pass, R.: On extractability obfuscation. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 52–73. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_3

    Chapter  Google Scholar 

  10. Boyle, E., Pass, R.: Limits of extractability assumptions with distributional auxiliary input. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9453, pp. 236–261. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48800-3_10

    Chapter  Google Scholar 

  11. Brakerski, Z., Dagmi, O.: Shorter circuit obfuscation in challenging security models. In: Zikas, V., De Prisco, R. (eds.) SCN 2016. LNCS, vol. 9841, pp. 551–570. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-44618-9_29

    Chapter  MATH  Google Scholar 

  12. Brakerski, Z., Rothblum, G.N.: Virtual black-box obfuscation for all circuits via generic graded encoding. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 1–25. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_1

    Chapter  Google Scholar 

  13. Brzuska, C., Mittelbach, A.: Indistinguishability obfuscation versus multi-bit point obfuscation with auxiliary input. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 142–161. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45608-8_8

    Chapter  Google Scholar 

  14. Canetti, R.: Towards realizing random oracles: hash functions that hide all partial information. In: Kaliski, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 455–469. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052255

    Chapter  Google Scholar 

  15. Garg, S., Gentry, C., Halevi, S., Raykova, M., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: IEEE Symposium on Foundations of Computer Science (2013)

    Google Scholar 

  16. Garg, S., Gentry, C., Halevi, S., Wichs, D.: On the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary input. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 518–535. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44371-2_29

    Chapter  Google Scholar 

  17. Garg, S., Gentry, C., Sahai, A., Waters, B.: Witness encryption and its applications. In: ACM Symposium on Theory of Computing (2013)

    Google Scholar 

  18. Garg, S., Miles, E., Mukherjee, P., Sahai, A., Srinivasan, A., Zhandry, M.: Secure obfuscation in a weak multilinear map model. In: Hirt, M., Smith, A. (eds.) TCC 2016. LNCS, vol. 9986, pp. 241–268. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53644-5_10

    Chapter  Google Scholar 

  19. Ishai, Y., Pandey, O., Sahai, A.: Public-coin differing-inputs obfuscation and its applications. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9015, pp. 668–697. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46497-7_26

    Chapter  Google Scholar 

  20. Lynn, B., Prabhakaran, M., Sahai, A.: Positive results and techniques for obfuscation. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 20–39. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_2

    Chapter  Google Scholar 

  21. Niu, Q., Li, H., Huang, G., Liang, B., Tang, F.: One-round witness indistinguishability from indistinguishability obfuscation. In: Lopez, J., Wu, Y. (eds.) ISPEC 2015. LNCS, vol. 9065, pp. 559–574. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-17533-1_38

    Chapter  Google Scholar 

  22. Pan, D., Liang, B., Li, H., Ni, P.: Witness encryption with (weak) unique decryption and message indistinguishability: constructions and applications. In: Jang-Jaccard, J., Guo, F. (eds.) ACISP 2019. LNCS, vol. 11547, pp. 609–619. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-21548-4_33

    Chapter  Google Scholar 

  23. Pandey, O., Prabhakaran, M., Sahai, A.: Obfuscation-based non-black-box simulation and four message concurrent zero knowledge for NP. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9015, pp. 638–667. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46497-7_25

    Chapter  Google Scholar 

  24. Wee, H.: On obfuscating point functions. In: Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing, pp. 523–532. ACM (2005)

    Google Scholar 

  25. Zimmerman, J.: How to obfuscate programs directly. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 439–467. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_15

    Chapter  Google Scholar 

Download references

Acknowledgement

This work is supported by National Key R&D Program of China (No. 2017YFB0802500). This work is also partially supported by the Swedish Research Council (Vetenskapsr\(\mathring{a}\)det) through the grant PRECIS (621-2014-4845), the National Nature Science Foundation of China (No. 61972124), and the Zhejiang Provincial Natural Science Foundation of China (No. LY19F020019).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bei Liang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Pan, D., Liang, B., Li, H., Ni, P. (2019). Public-Coin Differing-Inputs Obfuscator for Hiding-Input Point Function with Multi-bit Output and Its Applications. In: Hao, F., Ruj, S., Sen Gupta, S. (eds) Progress in Cryptology – INDOCRYPT 2019. INDOCRYPT 2019. Lecture Notes in Computer Science(), vol 11898. Springer, Cham. https://doi.org/10.1007/978-3-030-35423-7_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-35423-7_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-35422-0

  • Online ISBN: 978-3-030-35423-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics