Skip to main content

A Note on Obfuscation for Cryptographic Functionalities of Secret-Operation Then Public-Encryption

  • Conference paper
Theory and Applications of Models of Computation (TAMC 2011)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 6648))

Abstract

Obfuscating programs has been a fascinating area of theoretical cryptography in recent years. Hohenberger et al. in TCC’07 and Hada in EUROCRYPT’10 showed that re-encryption and encrypted signature are obfuscateable and their constructions are dedicated and the security proofs are complicated. Whereas, obfuscation for other complicated cryptographic functionalities still remains unknown.

In a recent breakthrough on fully homomorphic encryption in STOC’09, Gentry noted that one algorithm in his construction, called Recrypt, is a re-encryption program. Along Gentry’s sight, we observe that with fully homomorphic encryption, we can obfuscate a category of functionalities, including re-encryption and encrypted signature and even signature-then-encryption, which can be characterized as first secret operation and then public encryption. We formally demonstrate the obfuscation for this category of functionalities, in which the construction and security proof are general and simple. We then show the applicability of this obfuscation that it is secure in the contexts of the three functionalities.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. An, J.H., Dodis, Y., Rabin, T.: On the security of joint signature and encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83–107. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S., Yang, K.: On the (im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1–18. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  3. Canetti, R.: Towards realizing random oracles: hash functions that hide all partial information. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 455–469. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  4. Canetti, R., Dakdouk, R.R.: Obfuscating point functions with multibit output. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 489–508. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  5. Canetti, R., Varia, M.: Non-malleable obfuscation. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 73–90. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  6. Canetti, R., Rothblum, G.N., Varia, M.: Obfuscating hyperplane membership. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 72–89. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  7. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proc. STOC 2009, pp. 169–178. ACM, New York (2009)

    Google Scholar 

  8. Goldwasser, S., Kalai, Y.T.: On the impossibility of obfuscation with auxiliary input. In: Proc. FOCS 2005, pp. 553–562. IEEE, Los Alamitos (2005)

    Google Scholar 

  9. Hada, S.: Secure Obfusction for encrypted signature. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 92–112. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  10. Hofheinz, D., Malone-Lee, J., Stam, M.: Obfuscation for cryptographic purposes. Journal of Cryptology 23(1), 121–168 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  11. Hohenberger, S., Rothblum, G.N., Shelat, A., Vaikuntanathan, V.: Securely Obfuscating Re-encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 233–252. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  12. Wee, H.: On obfuscating point functions. In: Proceedings of the 37th STOC, pp. 523–532. ACM, New York (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ding, N., Gu, D. (2011). A Note on Obfuscation for Cryptographic Functionalities of Secret-Operation Then Public-Encryption. In: Ogihara, M., Tarui, J. (eds) Theory and Applications of Models of Computation. TAMC 2011. Lecture Notes in Computer Science, vol 6648. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-20877-5_37

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-20877-5_37

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-20876-8

  • Online ISBN: 978-3-642-20877-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics