52 research outputs found

    Indistinguishability Obfuscation from Trilinear Maps and Block-Wise Local PRGs

    Get PDF
    We consider the question of finding the lowest degree LL for which LL-linear maps suffice to obtain IO. The current state of the art (Lin, EUROCRYPT\u2716, CRYPTO \u2717; Lin and Vaikunthanathan, FOCS\u2716; Ananth and Sahai, EUROCRYPT \u2717) is that LL-linear maps (under suitable security assumptions) suffice for IO, assuming the existence of pseudo-random generators (PRGs) with output locality LL. However, these works cannot answer the question of whether L<5L < 5 suffices, as no polynomial-stretch PRG with locality lower than 55 exists. In this work, we present a new approach that relies on the existence of PRGs with block-wise locality LL, i.e., every output bit depends on at most LL (disjoint) input blocks, each consisting of up to log⁥λ\log \lambda input bits. We show that the existence of PRGs with block-wise locality is plausible for any L≄3L \geq 3, and also provide: * A construction of a general-purpose indistinguishability obfuscator from LL-linear maps and a subexponentially-secure PRG with block-wise locality LL and polynomial stretch. * A construction of general-purpose functional encryption from LL-linear maps and any slightly super-polynomially secure PRG with block-wise locality LL and polynomial stretch. All our constructions are based on the SXDH assumption on LL-linear maps and subexponential Learning With Errors (LWE) assumption, and follow by instantiating our new generic bootstrapping theorems with Lin\u27s recently proposed FE scheme (CRYPTO \u2717). Inherited from Lin\u27s work, our security proof requires algebraic multilinear maps (Boneh and Silverberg, Contemporary Mathematics), whereas security when using noisy multilinear maps is based on a family of more complex assumptions that hold in the generic model. Our candidate PRGs with block-wise locality are based on Goldreich\u27s local functions, and we show that the security of instantiations with block-wise locality L≄3L \ge 3 is backed by similar validation as constructions with (conventional) locality 55. We further complement this with hardness amplification techniques that further weaken the pseudorandomness requirements

    Limits on the Locality of Pseudorandom Generators and Applications to Indistinguishability Obfuscation

    Get PDF
    Lin and Tessaro (ePrint 2017) recently proposed indistinguishability obfuscation (IO) and functional encryption (FE) candidates and proved their security based on two assumptions: a standard assumption on bilinear maps and a non-standard assumption on ``Goldreich-like\u27\u27 pseudorandom generators. In a nutshell, their second assumption requires the existence of pseudorandom generators G:[q]n→{0,1}mG:[q]^n \rightarrow \{0,1\}^m for some poly(n)\mathsf{poly}(n)-size alphabet qq, each of whose output bits depend on at most two input alphabet symbols, and which achieve sufficiently large stretch. We show polynomial-time attacks against such generators, invalidating the security of the IO and FE candidates. Our attack uses tools from the literature on two-source extractors (Chor and Goldreich, SICOMP 1988) and efficient refutation of random 2\mathsf{2}-XOR\mathsf{XOR} instances (Charikar and Wirth, FOCS 2004)

    Limits on Low-Degree Pseudorandom Generators (Or: Sum-of-Squares Meets Program Obfuscation)

    Get PDF
    Consider a pseudorandom generator GG with mm outputs, whose seed contains nn blocks of bb bits each. Further, assume that this PRG has block-locality ℓ\ell, i.e. each output bit depends on at most ℓ\ell out of the nn blocks. The question of the maximum stretch mm that such PRGs can have, as a function of n,b,ℓn,b,\ell recently emerged in the context of constructing provably secure program obfuscation. It also relates to the question of refuting constraint satisfaction problems on predicates with large alphabets in complexity theory. We show that such ℓ\ell-block local PRGs can have output length at most O~(2ℓbn⌈ℓ/2⌉)\tilde{O}(2^{\ell b} n^{\lceil \ell/2 \rceil}), by presenting a polynomial time algorithm that distinguishes inputs of the form G(x)G(x) (for any xx) from inputs where each coordinate is sampled independently according to the marginal distributions of the coordinates of GG. As a corollary, we refute some conjectures recently made in the context of constructing provably secure indistinguishability obfuscation (iO). This includes refuting the assumptions underlying Lin and Tessaro\u27s \cite{LinT17} recently proposed candidate iO from bilinear maps. Specifically, they assumed the existence of a secure pseudorandom generator G ⁣:{±1}nb→{±1}2cbnG\colon \{ \pm 1 \}^{nb} \rightarrow \{ \pm 1 \}^{2^{cb}n} as above for large enough c>3c>3 with ℓ=2\ell=2. (Following this work, and an independent work of Lombardi and Vaikuntanthan \cite{LombardiV17a}, Lin and Tessaro retracted the bilinear maps based candidate from their manuscript.) Our results follow from a general framework that handles more general class of pseudorandom generators. Namely they work even if the outputs are not binary valued and are computed using low-degree polynomial over RR (instead of the more restrictive local/block-local assumption). Specifically, we prove that for every function G ⁣:{±1}n→RmG\colon\{\pm 1\}^n \rightarrow \mathbb R^m (R\mathbb R = reals), if every output of GG is a polynomial (over the real numbers R\mathbb{R}) of degree at most dd of at most ss monomials and m≄Ω~(sn⌈d/2⌉)m \ge \tilde{\Omega}(sn^{\lceil d/2 \rceil}), then there is a polynomial time algorithm for the distinguishing task above. This implies that any such map GG cannot be a pseudorandom generator. Our results yield, in particular, that natural modifications to notion of generators that are still sufficient for obtaining indistinguishability obfuscation from bilinear maps run into similar barriers. Our algorithms follow the Sum of Squares (SoS) paradigm, and in most cases can even be defined more simply using a semidefinite program. We complement our algorithm by presenting a class of candidate generators with block-wise locality 33 and constant block size, that resists both Gaussian elimination and sum of squares (SOS) algorithms whenever m=n1.5−ϔm = n^{1.5-\epsilon}. This class is extremely easy to describe: Let G\mathbb G be any simple non-abelian group with the group operation ``∗\ast\u27\u27, and interpret the blocks of xx as elements in G\mathbb G. The description of the pseudorandom generator is a sequence of mm triples of indices (i,j,k)(i,j,k) chosen at random and each output of the generator is of the form xi∗xj∗xkx_i \ast x_j \ast x_k

    Indistinguishability Obfuscation from Well-Founded Assumptions

    Get PDF
    In this work, we show how to construct indistinguishability obfuscation from subexponential hardness of four well-founded assumptions. We prove: Let τ∈(0,∞),Ύ∈(0,1),ϔ∈(0,1)\tau \in (0,\infty), \delta \in (0,1), \epsilon \in (0,1) be arbitrary constants. Assume sub-exponential security of the following assumptions, where λ\lambda is a security parameter, and the parameters ℓ,k,n\ell,k,n below are large enough polynomials in λ\lambda: - The SXDH assumption on asymmetric bilinear groups of a prime order p=O(2λ)p = O(2^\lambda), - The LWE assumption over Zp\mathbb{Z}_{p} with subexponential modulus-to-noise ratio 2kÏ”2^{k^\epsilon}, where kk is the dimension of the LWE secret, - The LPN assumption over Zp\mathbb{Z}_p with polynomially many LPN samples and error rate 1/ℓή1/\ell^\delta, where ℓ\ell is the dimension of the LPN secret, - The existence of a Boolean PRG in NC0\mathsf{NC}^0 with stretch n1+τn^{1+\tau}, Then, (subexponentially secure) indistinguishability obfuscation for all polynomial-size circuits exists

    Sum-of-Squares Meets Program Obfuscation, Revisited

    Get PDF
    We develop attacks on the security of variants of pseudo-random generators computed by quadratic polynomials. In particular we give a general condition for breaking the one-way property of mappings where every output is a quadratic polynomial (over the reals) of the input. As a corollary, we break the degree-2 candidates for security assumptions recently proposed for constructing indistinguishability obfuscation by Ananth, Jain and Sahai (ePrint 2018) and Agrawal (ePrint 2018). We present conjectures that would imply our attacks extend to a wider variety of instances, and in particular offer experimental evidence that they break assumption of Lin-Matt (ePrint 2018). Our algorithms use semidefinite programming, and in particular, results on low-rank recovery (Recht, Fazel, Parrilo 2007) and matrix completion (Gross 2009)

    Matrix PRFs: Constructions, Attacks, and Applications to Obfuscation

    Get PDF
    We initiate a systematic study of pseudorandom functions (PRFs) that are computable by simple matrix branching programs; we refer to these objects as “matrix PRFs”. Matrix PRFs are attractive due to their simplicity, strong connections to complexity theory and group theory, and recent applications in program obfuscation. Our main results are: * We present constructions of matrix PRFs based on the conjectured hardness of some simple computational problems pertaining to matrix products. * We show that any matrix PRF that is computable by a read-c, width w branching program can be broken in time poly(w^c); this means that any matrix PRF based on constant-width matrices must read each input bit omega(log lambda) times. Along the way, we simplify the “tensor switching lemmas” introduced in previous IO attacks. * We show that a subclass of the candidate local-PRG proposed by Barak et al. [Eurocrypt 2018] can be broken using simple matrix algebra. * We show that augmenting the CVW18 IO candidate with a matrix PRF provably immunizes the candidate against all known algebraic and statistical zeroizing attacks, as captured by a new and simple adversarial model

    Indistinguishability Obfuscation Without Multilinear Maps: New Paradigms via Low Degree Weak Pseudorandomness and Security Amplification

    Get PDF
    The existence of secure indistinguishability obfuscators (iO) has far-reaching implications, significantly expanding the scope of problems amenable to cryptographic study. All known approaches to constructing iO rely on dd-linear maps. While secure bilinear maps are well established in cryptographic literature, the security of candidates for d>2d>2 is poorly understood. We propose a new approach to constructing iO for general circuits. Unlike all previously known realizations of iO, we avoid the use of dd-linear maps of degree d≄3d \ge 3. At the heart of our approach is the assumption that a new weak pseudorandom object exists. We consider two related variants of these objects, which we call perturbation resilient generator (Δ\DeltaRG) and pseudo flawed-smudging generator (PFG), respectively. At a high level, both objects are polynomially expanding functions whose outputs partially hide (or smudge) small noise vectors when added to them. We further require that they are computable by a family of degree-3 polynomials over Z\mathbb{Z}. We show how they can be used to construct functional encryption schemes with weak security guarantees. Finally, we use novel amplification techniques to obtain full security. As a result, we obtain iO for general circuits assuming: - Subexponentially secure LWE - Bilinear Maps - poly(λ)\textrm{poly}(\lambda)-secure 3-block-local PRGs - Δ\DeltaRGs or PFG
    • 

    corecore