Virtual Grey-Boxes Beyond Obfuscation: A Statistical Security Notion for Cryptographic Agents
نویسندگان
چکیده
We extend the simulation-based definition of Virtual Grey Box (VGB) security – originally proposed for obfuscation (Bitansky and Canetti, 2010) – to a broad class of cryptographic primitives. These include functional encryption, graded encoding schemes, bi-linear maps (with über assumptions), as well as unexplored ones like homomorphic functional encryption. Our main result is a characterization of VGB security, in all these cases, in terms of an indistinguishability-preserving notion of security, called Γ∗-s-IND-PRE security, formulated using an extension of the recently proposed Cryptographic Agents framework (Agrawal et al., 2015). We further show that this definition is equivalent to an indistinguishability based security definition that is restricted to “concentrated” distributions (wherein the outcome of any computation on encrypted data is essentially known ahead of the computation). A result of Bitansky et al. (2014), who showed that VGB obfuscation is equivalent to strong indistinguishability obfuscation (SIO), is obtained by specializing our result to obfuscation. Our proof, while sharing various elements from the proof of Bitansky et al., is simpler and significantly more general, as it uses Γ∗-s-IND-PRE security as an intermediate notion. Our characterization also shows that the semantic security for graded encoding schemes (Pass et al. 2014), is in fact an instance of this same definition. We also present a composition theorem for Γ∗-s-IND-PRE security. We can then recover the result of Bitansky et al. (2014) regarding the existence of VGB obfuscation for all NC circuits, simply by instantiating this composition theorem with a reduction from obfuscation of NC circuits to graded encoding schemas (Barak et al., 2014) and the assumption that there exists an Γ∗-s-IND-PRE secure scheme for the graded encoding schema (Pass et al. 2014).
منابع مشابه
Incremental Program Obfuscation
Recent advances in program obfuscation suggest that it is possible to create software that can provably safeguard secret information. However, software systems usually contain large executable code that is updated multiple times and sometimes very frequently. Freshly obfuscating the program for every small update will lead to a considerable efficiency loss. Thus, an extremely desirable property...
متن کاملVirtual Black-Box Obfuscation for All Circuits via Generic Graded Encoding
We present a new general-purpose obfuscator for all polynomial-size circuits. The obfuscator uses graded encoding schemes, a generalization of multilinear maps. We prove that the obfuscator exposes no more information than the program’s black-box functionality, and achieves virtual black-box security, in the generic graded encoded scheme model. This proof is under the Bounded Speedup Hypothesis...
متن کاملCryptographic Agents: Towards a Unified Theory of Computing on Encrypted Data
We provide a new framework of cryptographic agents that unifies various modern “cryp-tographic objects” — identity-based encryption, fully-homomorphic encryption, functionalencryption, and various forms of obfuscation – similar to how the Universal Compositionframework unifies various multi-party computation tasks like commitment, coin-tossingand zero-knowledge proofs. These cry...
متن کاملObfuscation ⇒ ( IND - CPA Security 6 ⇒ Circular Security )
Circular security is an important notion for public-key encryption schemes and is needed by several cryptographic protocols. In circular security the adversary is given an extra “hint” consisting of a cycle of encryption of secret keys i.e., (Epk1(sk2), . . . , Epkn(sk1)). A natural question is whether every IND-CPA encryption scheme is also circular secure. It is trivial to see that this is no...
متن کاملProcess algebraic modeling of authentication protocols for analysis of parallel multi-session executions
Many security protocols have the aim of authenticating one agent acting as initiator to another agent acting as responder and vice versa. Sometimes, the authentication fails because of executing several parallel sessions of a protocol, and because an agent may play both the initiator and responder role in parallel sessions. We take advantage of the notion of transition systems to specify authen...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2016 شماره
صفحات -
تاریخ انتشار 2016