Indistinguishability Obfuscation with Non-trivial Efficiency.

International Workshop on Practice and Theory in Public Key Cryptography(2016)

引用 55|浏览105
暂无评分
摘要
It is well known that inefficient indistinguishability obfuscators $$\\mathbf{iO } $$ with running time $${{\\mathrm{poly}}}|C|,\\lambda \\cdot 2^n$$ , where C is the circuit to be obfuscated, $$\\lambda $$ is the security parameter, and n is the input length of C, exists unconditionally: simply output the function table of C i.e., the output of C on all possible inputs. Such inefficient obfuscators, however, are not useful for applications. We here consider $$\\mathbf{iO } $$ with a slightly \"non-trivial\" notion of efficiency: the running-time of the obfuscator may still be \"trivial\" namely, $${{\\mathrm{poly}}}|C|,\\lambda \\cdot 2^{n}$$ , but we now require that the obfuscated code is just slightly smaller than the truth table of C namely $${{\\mathrm{poly}}}|C|,\\lambda \\cdot 2^{n1-\\epsilon }$$ , where $$\\epsilon >0$$ ; we refer to this notion as iOwith exponential efficiency, or simply exponentially-efficientiOXio. We show that, perhaps surprisingly, under the subexponential LWE assumption, subexponentially-secure XiO for polynomial-size circuits implies polynomial-time computable iO for all polynomial-size circuits.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要