Aller au contenu principal

Indistinguishability obfuscation


Indistinguishability obfuscation


In cryptography, indistinguishability obfuscation (abbreviated IO or iO) is a type of software obfuscation with the defining property that obfuscating any two programs that compute the same mathematical function results in programs that cannot be distinguished from each other. Informally, such obfuscation hides the implementation of a program while still allowing users to run it. Formally, iO satisfies the property that obfuscations of two circuits of the same size which implement the same function are computationally indistinguishable.

Indistinguishability obfuscation has several interesting theoretical properties. Firstly, iO is the "best-possible" obfuscation (in the sense that any secret about a program that can be hidden by any obfuscator at all can also be hidden by iO). Secondly, iO can be used to construct nearly the entire gamut of cryptographic primitives, including both mundane ones such as public-key cryptography and more exotic ones such as deniable encryption and functional encryption (which are types of cryptography that no-one previously knew how to construct), but with the notable exception of collision-resistant hash function families. For this reason, it has been referred to as "crypto-complete". Lastly, unlike many other kinds of cryptography, indistinguishability obfuscation continues to exist even if P=NP (though it would have to be constructed differently in this case), though this does not necessarily imply that iO exists unconditionally.

Though the idea of cryptographic software obfuscation has been around since 1996, indistinguishability obfuscation was first proposed by Barak et al. (2001), who proved that iO exists if P=NP is the case. For the P≠NP case (which is harder, but also more plausible), progress was slower: Garg et al. (2013) proposed a construction of iO based on a computational hardness assumption relating to multilinear maps, but this assumption was later disproven. A construction based on "well-founded assumptions" (hardness assumptions that have been well-studied by cryptographers, and thus widely assumed secure) had to wait until Jain, Lin, and Sahai (2020). (Even so, one of these assumptions used in the 2020 proposal is not secure against quantum computers.)

Currently known indistinguishability obfuscation candidates are very far from being practical. As measured by a 2017 paper, even obfuscating the toy function which outputs the logical conjunction of its thirty-two Boolean data type inputs produces a program nearly a dozen gigabytes large.

Formal definition

Let i O {\displaystyle {\mathcal {iO}}} be some uniform probabilistic polynomial-time algorithm. Then i O {\displaystyle {\mathcal {iO}}} is called an indistinguishability obfuscator if and only if it satisfies both of the following two statements:

  • Completeness or Functionality: For any Boolean circuit C of input length n and input x { 0 , 1 } n {\displaystyle x\in \{0,1\}^{n}} , we have Pr [ C ( x ) = C ( x ) : C i O ( C ) ] = 1. {\displaystyle \Pr[C'(x)=C(x):C'\leftarrow {\mathcal {iO}}(C)]=1.}
  • Indistinguishability: For every pair of circuits C 0 , C 1 {\displaystyle C_{0},C_{1}} of the same size k that implement the same functionality, the distributions { i O ( C 0 ) } {\displaystyle \{{\mathcal {iO}}(C_{0})\}} and { i O ( C 1 ) } {\displaystyle \{{\mathcal {iO}}(C_{1})\}} are computationally indistinguishable. In other words, for any probabilistic polynomial-time adversary A, there is a negligible function ε ( k ) {\displaystyle \varepsilon (k)} (i.e., a function that eventually grows slower than 1 / p ( k ) {\displaystyle 1/p(k)} for any polynomial p) such that, for every pair of circuits C 0 , C 1 {\displaystyle C_{0},C_{1}} of the same size k that implement the same functionality, we have | Pr [ A ( i O ( C 0 ) ) = 1 ] Pr [ A ( i O ( C 1 ) ) = 1 ] | ε ( k ) . {\displaystyle |\Pr[A({\mathcal {iO}}(C_{0}))=1]-\Pr[A({\mathcal {iO}}(C_{1}))=1]|\leq \varepsilon (k).}

History

In 2001, Barak et al., showing that black-box obfuscation is impossible, also proposed the idea of an indistinguishability obfuscator, and constructed an inefficient one. Although this notion seemed relatively weak, Goldwasser and Rothblum (2007) showed that an efficient indistinguishability obfuscator would be a best-possible obfuscator, and any best-possible obfuscator would be an indistinguishability obfuscator. (However, for inefficient obfuscators, no best-possible obfuscator exists unless the polynomial hierarchy collapses to the second level.)

An open-source software implementation of an iO candidate was created in 2015.

Candidate constructions

Barak et al. (2001) proved that an inefficient indistinguishability obfuscator exists for circuits; that is, the lexicographically first circuit that computes the same function. If P = NP holds, then an indistinguishability obfuscator exists, even though no other kind of cryptography would also exist.

A candidate construction of iO with provable security under concrete hardness assumptions relating to multilinear maps was published by Garg et al. (2013), but this assumption was later invalidated. (Previously, Garg, Gentry, and Halevi (2012) had constructed a candidate version of a multilinear map based on heuristic assumptions.)

Starting from 2016, Lin began to explore constructions of iO based on less strict versions of multilinear maps, constructing a candidate based on maps of degree up to 30, and eventually a candidate based on maps of degree up to 3. Finally, in 2020, Jain, Lin, and Sahai proposed a construction of iO based on the symmetric external Diffie-Helman, learning with errors, and learning plus noise assumptions, as well as the existence of a super-linear stretch pseudorandom generator in the function class NC0. (The existence of pseudorandom generators in NC0 (even with sub-linear stretch) was a long-standing open problem until 2006.) It is possible that this construction could be broken with quantum computing, but there is an alternative construction that may be secure even against that (although the latter relies on less established security assumptions).

Practicality

There have been attempts to implement and benchmark iO candidates. In 2017, an obfuscation of the function x 1 x 2 x 32 {\displaystyle x_{1}\wedge x_{2}\wedge \dots \wedge x_{32}} at a security level of 80 bits took 23.5 minutes to produce and measured 11.6 GB, with an evaluation time of 77 ms. Additionally, an obfuscation of the Advanced Encryption Standard encryption circuit at a security level of 128 bits would measure 18 PB and have an evaluation time of about 272 years.

Existence

It is useful to divide the question of the existence of iO by using Russell Impagliazzo's "five worlds", which are five different hypothetical situations about average-case complexity:

  • Algorithmica: In this case P = NP, but iO exists.
  • Heuristica: In this case NP problems are easy on average; iO does not exist.
  • Pessiland: In this case, BPP ≠ NP, but one-way functions do not exist; as a result, iO does not exist.
  • Minicrypt: In this case, one-way functions exist, but secure public-key cryptography does not; iO does not exist (because explicit constructions of public-key cryptography from iO and one-way functions are known).
  • Cryptomania: In this case, secure public-key cryptography exists, but iO does not exist.
  • Obfustopia: In this case, iO is believed to exist.

Potential applications

Indistinguishability obfuscators, if they exist, could be used for an enormous range of cryptographic applications, so much so that it has been referred to as a "central hub" for cryptography, the "crown jewel of cryptography", or "crypto-complete". Concretely, an indistinguishability obfuscator (with the additional assumption of the existence of one-way functions) could be used to construct the following kinds of cryptography:

  • Indistinguishability obfuscation for programs in the RAM model and for Turing machines
  • IND-CCA-secure public-key cryptography
  • Short digital signatures
  • IND-CCA-secure key encapsulation schemes
  • Perfectly zero-knowledge non-interactive zero-knowledge proofs and succinct non-interactive arguments
  • Constant-round concurrent zero-knowledge protocols
  • Multilinear maps with bounded polynomial degrees
  • Injective trapdoor functions
  • Fully homomorphic encryption
  • Witness encryption
  • Functional encryption
  • Secret sharing for any monotone NP language
  • Semi-honest oblivious transfer
  • Deniable encryption (both sender-deniable and fully-deniable)
  • Multiparty, non-interactive key exchange
  • Adaptively secure succinct garbled RAM
  • Correlation intractable functions
  • Attribute-based encryption
  • Oblivious transfer
  • Traitor tracing
  • Graded encoding schemes

Additionally, if iO and one-way functions exist, then problems in the PPAD complexity class are provably hard.

However, indistinguishability obfuscation cannot be used to construct every possible cryptographic protocol: for example, no black-box construction can convert an indistinguishability obfuscator to a collision-resistant hash function family, even with a trapdoor permutation, except with an exponential loss of security.

See also

  • Black-box obfuscation, a stronger form of obfuscation proven to be impossible

References


Text submitted to CC-BY-SA license. Source: Indistinguishability obfuscation by Wikipedia (Historical)