Paper 2017/209

Exploding Obfuscation: A Framework for Building Applications of Obfuscation From Polynomial Hardness

Qipeng Liu and Mark Zhandry

Abstract

There is some evidence that indistinguishability obfuscation (iO) requires either exponentially many assumptions or (sub)exponentially hard assumptions, and indeed, all known ways of building obfuscation suffer one of these two limitations. As such, any application built from iO suffers from these limitations as well. However, for most applications, such limitations do not appear to be inherent to the application, just the approach using iO. Indeed, several recent works have shown how to base applications of iO instead on functional encryption (FE), which can in turn be based on the polynomial hardness of just a few assumptions. However, these constructions are quite complicated and recycle a lot of similar techniques. In this work, we unify the results of previous works in the form of a weakened notion of obfuscation, called Exploding iO. We show (1) how to build exploding iO from functional encryption, and (2) how to build a variety of applications from exploding iO, including all of the applications already known from FE. The construction in (1) hides most of the difficult techniques in the prior work, whereas the constructions in (2) are much closer to the comparatively simple constructions from iO. As such, exploding iO represents a convenient new platform for obtaining more applications from polynomial hardness.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
indistinguishability obfuscationfunctional encryption
Contact author(s)
qipengl @ princeton edu
History
2017-03-01: received
Short URL
https://ia.cr/2017/209
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/209,
      author = {Qipeng Liu and Mark Zhandry},
      title = {Exploding Obfuscation: A Framework for Building Applications of Obfuscation From Polynomial Hardness},
      howpublished = {Cryptology ePrint Archive, Paper 2017/209},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/209}},
      url = {https://eprint.iacr.org/2017/209}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.