Output-Compressing Randomized Encodings and Applications
نویسندگان
چکیده
We consider randomized encodings (RE) that enable encoding a Turing machine Π and input x into its “randomized encoding” Π̂(x) in sublinear, or even polylogarithmic, time in the running-time of Π(x), independent of its output length. We refer to the former as sublinear RE and the latter as compact RE. For such efficient RE, the standard simulation-based notion of security is impossible, and we thus consider a weaker (distributional) indistinguishability-based notion of security: Roughly speaking, we require indistinguishability of Π̂0(x0) and Π̂0(x1) as long as Π0, x0 and Π1, x1 are sampled from some distributions such that Π0(x0),Time(Π0(x0)) and Π1(x1),Time(Π1(x1)) are indistinguishable. We show the following: • Impossibility in the Plain Model: Assuming the existence of subexponentially secure one-way functions, subexponentially-secure sublinear RE does not exists. (If additionally assuming subexponentially-secure iO for circuits we can also rule out polynomially-secure sublinear RE.) As a consequence, we rule out also puncturable iO for Turing machines (even those without inputs). • Feasibility in the CRS model and Applications to iO for circuits: Subexponentiallysecure sublinear RE in the CRS model and one-way functions imply iO for circuits through a simple construction generalizing GGM’s PRF construction. Additionally, any compact (even with sublinear compactness) functional encryption essentially directly yields a sublinear RE in the CRS model, and as such we get an alternative, modular, and simpler proof of the results of [AJ15, BV15] showing that subexponentially-secure sublinearly compact FE implies iO. We further show other ways of instantiating sublinear RE in the CRS model (and thus also iO): under the subexponential LWE assumption, it suffices to have a subexponentially secure FE schemes with just sublinear ciphertext (as opposed to having sublinear encryption time). • Applications to iO for Unbounded-input Turing machines: Subexponentiallysecure compact RE for natural restricted classes of distributions over programs and inputs (which are not ruled out by our impossibility result, and for which we can give candidate constructions) imply iO for unbounded-input Turing machines. This yields the first construction of iO for unbounded-input Turing machines that does not rely on (public-coin) differing-input obfuscation. ∗University of California at Santa Barbara, Email: [email protected]. Work supported in part by a NSF award CNS-1514526. †Cornell University, Email: [email protected]. Work supported in part by a Microsoft Faculty Fellowship, Google Faculty Award, NSF Award CNS-1217821, NSF Award CCF-1214844, AFOSR Award FA9550-15-1-0262 and DARPA and AFRL under contract FA8750-11-2-0211. The views and conclusions contained in this document are those of the authors and should not be interpreted as representing the official policies, either expressed or implied, of the Defense Advanced Research Projects Agency or the US Government. ‡Cornell University, Email: [email protected]. §Cornell University, Email: [email protected].
منابع مشابه
Statistical Randomized Encodings: A Complexity Theoretic View
A randomized encoding of a function f(x) is a randomized function f̂(x, r), such that the “encoding” f̂(x, r) reveals f(x) and essentially no additional information about x. Randomized encodings of functions have found many applications in different areas of cryptography, including secure multiparty computation, efficient parallel cryptography, and verifiable computation. We initiate a complexity...
متن کاملEncoding Functions with Constant Online Rate or How to Compress Garbled Circuits Keys
Randomized encodings of functions can be used to replace a “complex” function f(x) by a “simpler” randomized mapping f̂(x; r) whose output distribution on an input x encodes the value of f(x) and hides any other information about x. One desirable feature of randomized encodings is low online complexity. That is, the goal is to obtain a randomized encoding f̂ of f in which most of the output can b...
متن کاملEncoding Functions with Constant Online Rate, or How to Compress Garbled Circuit Keys
Randomized encodings of functions can be used to replace a “complex” function f(x) by a “simpler” randomized mapping f̂(x; r) whose output distribution on an input x encodes the value of f(x) and hides any other information about x. One desirable feature of randomized encodings is low online complexity. That is, the goal is to obtain a randomized encoding f̂ of f in which most of the output can b...
متن کاملPTrie: Data Structure for Compressing and Storing Sets via Prefix Sharing
Sets and their efficient implementation are fundamental in all of computer science, including model checking, where sets are used as the basic data structure for storing (encodings of) states during a statespace exploration. In the quest for fast and memory efficient methods for manipulating large sets, we present a novel data structure called PTrie for storing sets of binary strings of arbitra...
متن کاملCryptography with Updates
Starting with the work of Bellare, Goldreich and Goldwasser [CRYPTO’94], a rich line of work has studied the design of updatable cryptographic primitives. For example, in an updatable signature scheme, it is possible to efficiently transform a signature over a message into a signature over a related message without recomputing a fresh signature. In this work, we continue this line of research, ...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2015 شماره
صفحات -
تاریخ انتشار 2015