Paper 2015/1023

Indistinguishability Obfuscation for Turing Machines: Constant Overhead and Amortization

Prabhanjan Ananth, Abhishek Jain, and Amit Sahai

Abstract

We study the asymptotic efficiency of indistinguishability obfuscation (iO) on two fronts: - Obfuscation size: Present constructions of indistinguishability obfuscation (iO) create obfuscated programs where the size of the obfuscated program is at least a multiplicative factor of security parameter larger than the size of the original program. In this work, we construct the first iO scheme for (bounded-input) Turing machines that achieves only a constant multiplicative overhead in size. The constant in our scheme is, in fact, 2. - Amortization: Suppose we want to obfuscate an arbitrary polynomial number of (bounded-input) Turing machines M_1,...,M_n. We ask whether it is possible to obfuscate M_1,...,M_n using a single application of an iO scheme for a circuit family where the size of any circuit is independent of n as well the size of any Turing machine M_i. In this work, we resolve this question in the affirmative, obtaining a new bootstrapping theorem for obfuscating arbitrarily many Turing machines. Our results rely on the existence of sub-exponentially secure iO for circuits and re-randomizable encryption schemes. In order to obtain these results, we develop a new template for obfuscating Turing machines that is of independent interest and has recently found application in subsequent work on patchable obfuscation [Ananth et al, EUROCRYPT'17].

Metadata
Available format(s)
PDF
Publication info
A minor revision of an IACR publication in CRYPTO 2017
Contact author(s)
prabhanjan va @ gmail com
History
2017-06-07: last of 2 revisions
2015-10-23: received
See all versions
Short URL
https://ia.cr/2015/1023
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/1023,
      author = {Prabhanjan Ananth and Abhishek Jain and Amit Sahai},
      title = {Indistinguishability Obfuscation for Turing Machines: Constant Overhead and Amortization},
      howpublished = {Cryptology ePrint Archive, Paper 2015/1023},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/1023}},
      url = {https://eprint.iacr.org/2015/1023}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.