Indistinguishability Obfuscation from SXDH on 5-Linear Maps and Locality-5 PRGs
نویسنده
چکیده
Two recent works [Lin, EUROCRYPT 2016, Lin and Vaikuntanathan, FOCS 2016] showed how to construct Indistinguishability Obfuscation (IO) from constant degree multilinear maps. However, the concrete degrees of multilinear maps used in their constructions exceed 30. In this work, we reduce the degree of multilinear maps needed to 5, by giving a new construction of IO from asymmetric L-linear maps and a pseudo-random generator (PRG) with output locality L and polynomial stretch. When plugging in a candidate PRG with locality5 (e.g., [Goldreich, ECCC 2010, Mossel, Shpilka, and Trevisan, FOCS 2013, O’Donnald and Wither, CCC 2014]), we obtain a construction of IO from 5-linear maps. Our construction improves the state-of-the-art at two other fronts: First, it relies on “classical” multilinear maps, instead of their powerful generalization of graded encodings. Second, it comes with a security reduction to i) the SXDH assumption on algebraic multilinear maps [Boneh and Silverberg, Contemporary Mathematics, Rothblum, TCC 2013], ii) the security of PRG, and iii) sub-exponential LWE, all with sub-exponential hardness. The SXDH assumption is weaker and/or simpler than assumptions on multilinear maps underlying previous IO constructions. When noisy multilinear maps [Garg, Gentry, and Halivi, EUROCRYPT 2013] are used instead, security is based on a family of more complex assumptions that hold in the generic model. ∗[email protected]. Huijia Lin was partially supported by NSF grants CNS-1528178, CNS-1514526, CNS-1652849 (CAREER).
منابع مشابه
Indistinguishability Obfuscation from DDH on 5-linear Maps and Locality-5 PRGs
We present a new construction of Indistinguishability Obfuscation (IO) from the following: • asymmetricL-linear maps [Boneh and Silverberg, Eprint 2002, Rothblum, TCC 2013] with subexponential Decisional Diffie-Hellman (DDH) assumption, • locality-L polynomial-stretch pseudorandom generators (PRG) with subexponential security, and • the subexponential hardness of Learning With Errors (LWE). Whe...
متن کاملIndistinguishability Obfuscation from Trilinear Maps and Block-Wise Local PRGs
We consider the question of finding the lowest degree L for which L-linear maps suffice to obtain IO. The current state of the art (Lin, EUROCRYPT’16, CRYPTO ’17; Lin and Vaikunthanathan, FOCS’16; Ananth and Sahai, EUROCRYPT ’17) is that L-linear maps (under suitable security assumptions) suffice for IO, assuming the existence of pseudo-random generators (PRGs) with output locality L. However, ...
متن کاملMultilinear Maps from Obfuscation
We provide constructions of multilinear groups equipped with natural hard problems from indistinguishability obfuscation, homomorphic encryption, and NIZKs. This complements known results on the constructions of indistinguishability obfuscators from multilinear maps in the reverse direction. We provide two distinct, but closely related constructions and show that multilinear analogues of the DD...
متن کاملMinimizing the Complexity of Goldreich's Pseudorandom Generator
In the study of cryptography in NC, it was previously known that Goldreich’s candidate pseudorandom generator (PRG) is insecure when instantiated with a predicate P in 4 or fewer variables, if one wants to achieve polynomial stretch (that is, stretching n bits to n bits for some constant > 0). The current standard candidate predicate for this setting is the “tri-sumand” predicate TSA(x) = XOR3⊕...
متن کاملLimits on the Locality of Pseudorandom Generators and Applications to Indistinguishability Obfuscation
Lin and Tessaro (ePrint 2017) recently proposed indistinguishability obfuscation (IO) and functional encryption (FE) candidates and proved their security based on two assumptions: a standard assumption on bilinear maps and a non-standard assumption on “Goldreich-like” pseudorandom generators. In a nutshell, their second assumption requires the existence of pseudorandom generators G : [q] → {0, ...
متن کامل