You are looking at a specific version 20151109:092452 of this paper. See the latest version.

Paper 2015/1084

Patchable Obfuscation

Prabhanjan Ananth and Abhishek Jain and Amit Sahai

Abstract

In this work, we introduce patchable obfuscation: our notion adapts the notion of indistinguishability obfuscation (iO) to a very general setting where obfuscated software evolves over time. We model this broadly by considering software patches P as arbitrary Turing Machines that take as input the description of a Turing Machine M, and output a new Turing Machine description M' = P(M). Thus, a short patch P can cause changes everywhere in the description of M and can even cause the description length of the machine to increase by an arbitrary polynomial amount. We further consider the setting where a patch is applied not just to a single machine M, but to an unbounded set of machines (M_1, \dots, M_t) to yield (P(M_1), \dots, P(M_t). We call this multi-program patchable obfuscation. We consider both patchable obfuscation and multi-program patchable obfuscation in a setting where there are an unbounded number of patches that can be adaptively chosen by an adversary. We show that sub-exponentially secure iO for circuits and sub-exponentially secure one-way functions imply patchable obfuscation; and we show that sub-exponentially secure iO for circuits, sub-exponentially secure one-way functions, and sub-exponentially secure DDH imply multi-program patchable obfuscation. Finally, we exhibit some simple applications of multi-program patchable obfuscation, to demonstrate how these concepts can be applied.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Contact author(s)
prabhanjan va @ gmail com
History
2017-08-15: last of 2 revisions
2015-11-09: received
See all versions
Short URL
https://ia.cr/2015/1084
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.