Indistinguishability Obfuscation for Turing Machines: Constant Overhead and Amortization
نویسندگان
چکیده
We study the asymptotic efficiency of indistinguishability obfuscation (iO) on two fronts: • Obfuscation size: Present constructions of indistinguishability obfuscation (iO) create obfuscated programs where the size of the obfuscated program is at least a multiplicative factor of security parameter larger than the size of the original program. In this work, we construct the first iO scheme for (bounded-input) Turing machines that achieves only a constant multiplicative overhead in size. The constant in our scheme is, in fact, 2. • Amortization: Suppose we want to obfuscate an arbitrary polynomial number of (boundedinput) Turing machinesM1, . . . ,Mn. We ask whether it is possible to obfuscateM1, . . . ,Mn using a single application of an iO scheme for a circuit family where the size of any circuit is independent of n as well the size of any Turing machine Mi. In this work, we resolve this question in the affirmative, obtaining a new bootstrapping theorem for obfuscating arbitrarily many Turing machines. Our results rely on the existence of sub-exponentially secure iO for circuits and re-randomizable encryption schemes. In order to obtain these results, we develop a new template for obfuscating Turing machines that is of independent interest and has recently found application in subsequent work on patchable obfuscation [Ananth et al, EUROCRYPT’17]. University of California Los Angeles. Email: [email protected]. This work was partially supported by grant #360584 from the Simons Foundation and the grants listed under Amit Sahai. Johns Hopkins University. Email: [email protected]. Supported in part by a DARPA/ARL Safeware Grant W911NF-15-C-0213 and NSF CNS-1414023. University of California Los Angeles. Email: [email protected] Research supported in part from a DARPA/ARL SAFEWARE award, NSF Frontier Award 1413955, NSF grants 1619348, 1228984, 1136174, and 1065276, BSF grant 2012378, a Xerox Faculty Research Award, a Google Faculty Research Award, an equipment grant from Intel, and an Okawa Foundation Research Grant. This material is based upon work supported by the Defense Advanced Research Projects Agency through the ARL under Contract W911NF-15-C-0205. The views expressed are those of the authors and do not reflect the official policy or position of the Department of Defense, the National Science Foundation, or the U.S. Government.
منابع مشابه
Differing-Inputs Obfuscation and Applications
In this paper, we study of the notion of differing-input obfuscation, introduced by Barak et al. (CRYPTO 2001, JACM 2012). For any two circuits C0 and C1, a differing-input obfuscator diO guarantees that the non-existence of an adversary that can find an input on which C0 and C1 differ implies that diO(C0) and diO(C1) are computationally indistinguishable. We show many applications of this noti...
متن کاملOn Extractability (a.k.a. Differing-Inputs) Obfuscation
We initiate the study of extractability obfuscation (a.k.a. differing-inputs obfuscation), a notion first suggested by Barak et al. (JACM 2012): An extractability obfuscator eO for a class of algorithmsM guarantees that if an efficient attacker A can distinguish between obfuscations eO(M1), eO(M2) of two algorithms M1,M2 ∈M, then A can efficiently recover (given M1 and M2) an input on which M1 ...
متن کاملOn Extractability Obfuscation
We initiate the study of extractability obfuscation, a notion first suggested by Barak et al. (JACM 2012): An extractability obfuscator eO for a class of algorithms M guarantees that if an efficient attacker A can distinguish between obfuscations eO(M1), eO(M2) of two algorithms M1,M2 ∈M, then A can efficiently recover (given M1 and M2) an input on which M1 and M2 provide different outputs. • W...
متن کاملPatchable Indistinguishability Obfuscation: iO for Evolving Software
In this work, we introduce patchable indistinguishability obfuscation: our notion adapts the notion of indistinguishability obfuscation (iO) to a very general setting where obfuscated software evolves over time. We model this broadly by considering software patches P as arbitrary Turing Machines that take as input the description of a Turing Machine M , and output a new Turing Machine descripti...
متن کاملIndistinguishability Obfuscation with Constant Size Overhead
Present constructions of indistinguishability obfuscation (iO) create obfuscated programs where the size of the obfuscated program is at least a factor of a security parameter larger than the size of the original program. In this work, we construct the first iO scheme that achieves only a constant multiplicative overhead (in fact, the constant is 2) in the size of the program. The security of o...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2017