How to use indistinguishability obfuscation: deniable encryption, and more

作者: Amit Sahai , Brent Waters

DOI: 10.1145/2591796.2591825

关键词: Deniable encryptionFunctional encryptionCryptographyMathematicsProbabilistic encryptionCiphertext indistinguishabilityTheoretical computer scienceObfuscation (software)EncryptionComputer securityMultiple encryption

摘要: We introduce a new technique, that we call punctured programs, to apply indistinguishability obfuscation towards cryptographic problems. use this technique carry out systematic study of the applicability variety goals. Along way, resolve 16-year-old open question Deniable Encryption, posed by Canetti, Dwork, Naor, and Ostrovsky in 1997: In deniable encryption, sender who is forced reveal an adversary both her message randomness she used for encrypting it should be able convincingly provide "fake" can explain any alternative would like pretend sent. giving first construction encryption does not require pre-planning party must later issue denial. addition, show generality our programs also constructing core objects from one-way functions (or close variants). particular obtain: public key short "hash-and-sign" selectively secure signatures, chosen-ciphertext non-interactive zero knowledge proofs (NIZKs), injective trapdoor functions, oblivious transfer. These results suggest possibility becoming "central hub" cryptography.

参考文章(27)
Amos Beimel, Secret-sharing schemes: a survey IWCC'11 Proceedings of the Third international conference on Coding and cryptology. pp. 11- 46 ,(2011) , 10.1007/978-3-642-20901-7_2
Craig Gentry, Amit Sahai, Brent Waters, Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based international cryptology conference. ,vol. 2013, pp. 75- 92 ,(2013) , 10.1007/978-3-642-40041-4_5
Oded Goldreich, Silvio Micali, Shafi Goldwasser, How to Construct Random Functions (Extended Abstract) foundations of computer science. pp. 464- 479 ,(1984)
Oded Goldreich, Foundations of Cryptography: Basic Tools Cambridge University Press. ,(2000)
Zvika Brakerski, Vinod Vaikuntanathan, Fully homomorphic encryption from ring-LWE and security for key dependent messages international cryptology conference. pp. 505- 524 ,(2011) , 10.1007/978-3-642-22792-9_29
Vipul Goyal, Yuval Ishai, Amit Sahai, Ramarathnam Venkatesan, Akshay Wadia, Founding cryptography on tamper-proof hardware tokens theory of cryptography conference. pp. 308- 326 ,(2010) , 10.1007/978-3-642-11799-2_19
Iftach Haitner, Semi-honest to malicious oblivious transfer: the black-box way theory of cryptography conference. pp. 412- 426 ,(2008) , 10.1007/978-3-540-78524-8_23
Oded Goldreich, Foundations of Cryptography Cambridge University Press. ,(2001) , 10.1017/CBO9780511546891
Elette Boyle, Shafi Goldwasser, Ioana Ivan, Functional Signatures and Pseudorandom Functions public key cryptography. pp. 501- 519 ,(2014) , 10.1007/978-3-642-54631-0_29
Sanjam Garg, Craig Gentry, Shai Halevi, Amit Sahai, Brent Waters, Attribute-Based Encryption for Circuits from Multilinear Maps Advances in Cryptology – CRYPTO 2013. ,vol. 2012, pp. 479- 499 ,(2013) , 10.1007/978-3-642-40084-1_27