constrained pseudorandom functions for unconstrained
play

Constrained Pseudorandom Functions for Unconstrained Inputs - PowerPoint PPT Presentation

Constrained Pseudorandom Functions for Unconstrained Inputs Apoorvaa Deshpande (Brown University) Venkata Koppula (University of Texas at Austin) Brent Waters (University of Texas at Austin) Pseudorandom Functions (Goldreich-Goldwasser-Micali


  1. Constrained Pseudorandom Functions for Unconstrained Inputs Apoorvaa Deshpande (Brown University) Venkata Koppula (University of Texas at Austin) Brent Waters (University of Texas at Austin)

  2. Pseudorandom Functions (Goldreich-Goldwasser-Micali 84)

  3. Pseudorandom Functions (Goldreich-Goldwasser-Micali 84) Keyed Function F Key space K Numerous applications in Cryptography

  4. Constrained PRFs (Boneh-Waters, Boyle-Goldwasser-Ivan, Kiayias-Papadopoulos-Triandopoulos-Zacharias)

  5. Constrained PRFs (Boneh-Waters, Boyle-Goldwasser-Ivan, Kiayias-Papadopoulos-Triandopoulos-Zacharias) Keyed Function F, Key Space K

  6. Constrained PRFs (Boneh-Waters, Boyle-Goldwasser-Ivan, Kiayias-Papadopoulos-Triandopoulos-Zacharias) Keyed Function F, Key Space K T Constrain K K{T} Constraint T

  7. Constrained PRFs (Boneh-Waters, Boyle-Goldwasser-Ivan, Kiayias-Papadopoulos-Triandopoulos-Zacharias) Keyed Function F, Key Space K T Constrain K K{T} Constraint T For all x s.t. x satisfies T, F(K , x) = F(K{T} , x)

  8. Constrained PRFs (Boneh-Waters, Boyle-Goldwasser-Ivan, Kiayias-Papadopoulos-Triandopoulos-Zacharias) Families of Constraints:

  9. Constrained PRFs (Boneh-Waters, Boyle-Goldwasser-Ivan, Kiayias-Papadopoulos-Triandopoulos-Zacharias) Families of Constraints: • Puncturable PRFs Key can evaluate PRF at all points except ‘punctured point’ - Goldreich-Goldwasswer-Micali 84 PRFs are puncturable PRFs - Punctured programming approach (Sahai-Waters 14) 
 -

  10. Constrained PRFs (Boneh-Waters, Boyle-Goldwasser-Ivan, Kiayias-Papadopoulos-Triandopoulos-Zacharias) Families of Constraints: • Puncturable PRFs Key can evaluate PRF at all points except ‘punctured point’ - Goldreich-Goldwasswer-Micali 84 PRFs are puncturable PRFs - Punctured programming approach (Sahai-Waters 14) 
 - • Bit Fixing PRFs Key for a string s in {0, 1, ⍊ } n : can evaluate PRF at all points fixed by s - Multilinear maps based construction (Boneh-Waters 13) - Optimal broadcast encryption -

  11. Constrained PRFs (Boneh-Waters, Boyle-Goldwasser-Ivan, Kiayias-Papadopoulos-Triandopoulos-Zacharias) Families of Constraints: • Circuit Constrained PRFs Key corresponding to circuit C : can evaluate PRF at input x if C(x) = 1 - Multilinear maps based construction (Boneh-Waters 13), iO based - construction (Boneh-Zhandry 14) Identity based Noninteractive Key Exchange (Boneh-Waters 13) -

  12. Constrained PRFs (Boneh-Waters, Boyle-Goldwasser-Ivan, Kiayias-Papadopoulos-Triandopoulos-Zacharias) Families of Constraints: • Circuit Constrained PRFs Key corresponding to circuit C : can evaluate PRF at input x if C(x) = 1 - Multilinear maps based construction (Boneh-Waters 13), iO based - construction (Boneh-Zhandry 14) Identity based Noninteractive Key Exchange (Boneh-Waters 13) - Circuits can handle only bounded length inputs!

  13. Constrained PRFs (Boneh-Waters, Boyle-Goldwasser-Ivan, Kiayias-Papadopoulos-Triandopoulos-Zacharias) Families of Constraints: • Circuit Constrained PRFs Key corresponding to circuit C : can evaluate PRF at input x if C(x) = 1 - Multilinear maps based construction (Boneh-Waters 13), iO based - construction (Boneh-Zhandry 14) Identity based Noninteractive Key Exchange (Boneh-Waters 13) - for bounded number of users Circuits can handle only bounded length inputs!

  14. Constrained PRFs for Unconstrained Inputs

  15. Constrained PRFs for Unconstrained Inputs Turing Machine Constrained PRFs Abusalah, Fuchsbauer, Pietrzak 14

  16. Constrained PRFs for Unconstrained Inputs Turing Machine Constrained PRFs Abusalah, Fuchsbauer, Pietrzak 14 - Identity based Noninteractive Key Exchange : unbounded users - Broadcast encryption : unbounded users

  17. Constrained PRFs for Unconstrained Inputs Turing Machine Constrained PRFs Abusalah, Fuchsbauer, Pietrzak 14 - Identity based Noninteractive Key Exchange : unbounded users - Broadcast encryption : unbounded users Construction based on knowledge-type assumption

  18. Code Obfuscation

  19. Code Obfuscation Goal: Make programs maximally unintelligible.

  20. Code Obfuscation P Goal: Make programs Obfuscator maximally unintelligible. P’ P(x) = P’(x) for all inputs x

  21. Code Obfuscation Security for obfuscation

  22. Code Obfuscation Security for obfuscation Virtual Black Box obfuscation (VBB)

  23. Code Obfuscation Security for obfuscation Virtual Black Box obfuscation (VBB) Obfuscated code ≈ Oracle access to code

  24. Code Obfuscation Security for obfuscation Virtual Black Box obfuscation (VBB) Obfuscated code ≈ Oracle access to code Impossibility results (Barak et al. 2001)

  25. Code Obfuscation Security for obfuscation Differing inputs Virtual Black Box obfuscation (diO) obfuscation (VBB) Obfuscated code ≈ Oracle access to code Impossibility results (Barak et al. 2001)

  26. Code Obfuscation Security for obfuscation Differing inputs Virtual Black Box obfuscation (diO) obfuscation (VBB) Obfuscated code If diO(P 1 ) and diO(P 2 ) ≈ are distinguishable, then one can extract Oracle access to differing input. code Impossibility results (Barak et al. 2001)

  27. Code Obfuscation Security for obfuscation Differing inputs Virtual Black Box obfuscation (diO) obfuscation (VBB) Obfuscated code If diO(P 1 ) and diO(P 2 ) ≈ are distinguishable, then one can extract Oracle access to differing input. code Implausibility results Impossibility results (Boyle et al, Garg et al, Bellare et al.) (Barak et al. 2001)

  28. Code Obfuscation Security for obfuscation Public coins Differing inputs Virtual Black Box differing inputs obfuscation (diO) obfuscation (VBB) obfuscation (pcdiO) Obfuscated code If diO(P 1 ) and diO(P 2 ) ≈ are distinguishable, then one can extract Oracle access to differing input. code Implausibility results Impossibility results (Boyle et al, Garg et al, Bellare et al.) (Barak et al. 2001)

  29. Code Obfuscation Security for obfuscation Public coins Differing inputs Virtual Black Box differing inputs obfuscation (diO) obfuscation (VBB) obfuscation (pcdiO) Obfuscated code If diO(P 1 ) and diO(P 2 ) ≈ are distinguishable, then one can extract Oracle access to differing input. No implausibility code results, but has ‘extractability’ nature Implausibility results Impossibility results (Boyle et al, Garg et al, Bellare et al.) (Barak et al. 2001)

  30. Code Obfuscation Security for obfuscation Public coins Indistinguishability Differing inputs Virtual Black Box differing inputs obfuscation (iO) obfuscation (diO) obfuscation (VBB) obfuscation (pcdiO) Obfuscated code If diO(P 1 ) and diO(P 2 ) ≈ are distinguishable, then one can extract Oracle access to differing input. No implausibility code results, but has ‘extractability’ nature Implausibility results Impossibility results (Boyle et al, Garg et al, Bellare et al.) (Barak et al. 2001)

  31. Code Obfuscation Security for obfuscation Public coins Indistinguishability Differing inputs Virtual Black Box differing inputs obfuscation (iO) obfuscation (diO) obfuscation (VBB) obfuscation (pcdiO) Obfuscated code If diO(P 1 ) and diO(P 2 ) ≈ are distinguishable, then one can extract Oracle access to differing input. If P 1 and P 2 functionally No implausibility code identical, then results, but has iO(P 1 ) ≈ iO(P 2 ) ‘extractability’ nature Implausibility results Impossibility results (Boyle et al, Garg et al, Bellare et al.) (Barak et al. 2001)

  32. Code Obfuscation Security for obfuscation Public coins Indistinguishability Differing inputs Virtual Black Box differing inputs obfuscation (iO) obfuscation (diO) obfuscation (VBB) obfuscation (pcdiO) Obfuscated code If diO(P 1 ) and diO(P 2 ) ≈ are distinguishable, then one can extract Oracle access to differing input. If P 1 and P 2 functionally No implausibility code identical, then results, but has iO(P 1 ) ≈ iO(P 2 ) ‘extractability’ nature Implausibility results Impossibility results (Boyle et al, Garg et al, Bellare et al.) (Barak et al. 2001)

  33. Constrained PRFs for Unconstrained Inputs Turing Machine Constrained PRFs Abusalah, Fuchsbauer, Pietrzak 14 - Identity based Noninteractive Key Exchange : unbounded users - Broadcast encryption : unbounded users Construction based on public coins differing inputs obfuscator

  34. Can we build a constrained PRF scheme for Turing machines based on indistinguishability obfuscation (iO)?

  35. Can we build a constrained PRF scheme for Turing machines based on indistinguishability obfuscation (iO)? Boneh- Zhandry 14 iO for Circuit circuits constrained PRFs

  36. Can we build a constrained PRF scheme for Turing machines based on indistinguishability obfuscation (iO)? Boneh- Zhandry 14 iO for Circuit circuits constrained PRFs K, Lewko, Waters 14 iO for iO for Turing circuits Machines

  37. Can we build a constrained PRF scheme for Turing machines based on indistinguishability obfuscation (iO)? Boneh- Zhandry 14 iO for Circuit circuits constrained PRFs K, Lewko, ?? Waters 14 iO for iO for Turing Turing Machines circuits Machines constrained PRFs

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend