Paper 2017/361

Indistinguishability Obfuscation for All Circuits from Secret-Key Functional Encryption

Fuyuki Kitagawa, Ryo Nishimaki, and Keisuke Tanaka

Abstract

We show that indistinguishability obfuscation (IO) for all circuits can be constructed solely from secret-key functional encryption (SKFE). In the construction, SKFE need to be able to issue a-priori unbounded number of functional keys, that is, collusion-resistant. Our strategy is to replace public-key functional encryption (PKFE) in the construction of IO proposed by Bitansky and Vaikuntanathan (FOCS 2015) with puncturable SKFE. Bitansky and Vaikuntanathan introduced the notion of puncturable SKFE and observed that the strategy works. However, it has not been clear whether we can construct puncturable SKFE without assuming PKFE. In particular, it has not been known whether puncturable SKFE is constructed from ordinary SKFE. In this work, we show that a relaxed variant of puncturable SKFE can be constructed from collusion-resistant SKFE. Moreover, we show that the relaxed variant of puncturable SKFE is sufficient for constructing IO.

Note: Minor edits for presentation.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
A major revision of an IACR publication in EUROCRYPT 2018
Keywords
Indistinguishability obfuscationSecret-key functional encryption
Contact author(s)
kitagaw1 @ is titech ac jp
ryo nishimaki @ gmail com
History
2018-02-19: last of 7 revisions
2017-04-26: received
See all versions
Short URL
https://ia.cr/2017/361
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/361,
      author = {Fuyuki Kitagawa and Ryo Nishimaki and Keisuke Tanaka},
      title = {Indistinguishability Obfuscation for All Circuits from Secret-Key Functional Encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2017/361},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/361}},
      url = {https://eprint.iacr.org/2017/361}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.