Indistinguishability Obfuscation for Turing Machines: Constant Overhead and Amortization.

ADVANCES IN CRYPTOLOGY - CRYPTO 2017, PART II(2017)

引用 22|浏览93
暂无评分
摘要
We study the asymptotic efficiency of indistinguishability obfuscation (iO) on two fronts: Obfuscation size: Present constructions of indistinguishability obfuscation (iO) create obfuscated programs where the size of the obfuscated program is at least a multiplicative factor of security parameter larger than the size of the original program. In this work, we construct the first iO scheme for (bounded-input) Turing machines that achieves only a constant multiplicative overhead in size. The constant in our scheme is, in fact, 2. Amortization: Suppose we want to obfuscate an arbitrary polynomial number of (bounded-input) Turing machines M-1,..., M-n. We ask whether it is possible to obfuscate M-1,..., M-n using a single application of an iO scheme for a circuit family where the size of any circuit is independent of n as well the size of any Turing machine Mi. In this work, we resolve this question in the affirmative, obtaining a new bootstrapping theorem for obfuscating arbitrarily many Turing machines. In order to obtain both of these results, we develop a new template for obfuscating Turing machines that is of independent interest and likely to find applications in future. The security of our results rely on the existence of sub-exponentially secure iO for circuits and re-randomizable encryption schemes.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要