Paper 2018/552

On the Complexity of Compressing Obfuscation

Gilad Asharov, Naomi Ephraim, Ilan Komargodski, and Rafael Pass

Abstract

Indistinguishability obfuscation has become one of the most exciting cryptographic primitives due to its far reaching applications in cryptography and other fields. However, to date, obtaining a plausibly secure construction has been an illusive task, thus motivating the study of seemingly weaker primitives that imply it, with the possibility that they will be easier to construct. In this work, we provide a systematic study of compressing obfuscation, one of the most natural and simple to describe primitives that is known to imply indistinguishability obfuscation when combined with other standard assumptions. A compressing obfuscator is roughly an indistinguishability obfuscator that outputs just a slightly compressed encoding of the truth table. This generalizes notions introduced by Lin et al.~(PKC 2016) and Bitansky et al.~(TCC 2016) by allowing for a broader regime of parameters. We view compressing obfuscation as an independent cryptographic primitive and show various positive and negative results concerning its power and plausibility of existence, demonstrating significant differences from full-fledged indistinguishability obfuscation. First, we show that as a cryptographic building block, compressing obfuscation is weak. In particular, when combined with one-way functions, it cannot be used (in a black-box way) to achieve public-key encryption, even under (sub-)exponential security assumptions. This is in sharp contrast to indistinguishability obfuscation, which together with one-way functions implies almost all cryptographic primitives. Second, we show that to construct compressing obfuscation with perfect correctness, one only needs to assume its existence with a very weak correctness guarantee and polynomial hardness. Namely, we show a correctness amplification transformation with optimal parameters that relies only on polynomial hardness assumptions. This implies a universal construction assuming only polynomially secure compressing obfuscation with approximate correctness. In the context of indistinguishability obfuscation, we know how to achieve such a result only under sub-exponential security assumptions together with derandomization assumptions. Lastly, we characterize the existence of compressing obfuscation with \emph{statistical} security. We show that in some range of parameters and for some classes of circuits such an obfuscator exists, whereas it is unlikely to exist with better parameters or for larger classes of circuits. These positive and negative results reveal a deep connection between compressing obfuscation and various concepts in complexity theory and learning theory.

Note: This is the full version of the paper, and includes an improved black-box separation which captures a larger class of constructions.

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in CRYPTO 2018
Keywords
obfuscationcompressionXiOcorrectness amplificationblack-box separation
Contact author(s)
nephraim @ cs cornell edu
History
2018-10-30: last of 2 revisions
2018-06-04: received
See all versions
Short URL
https://ia.cr/2018/552
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/552,
      author = {Gilad Asharov and Naomi Ephraim and Ilan Komargodski and Rafael Pass},
      title = {On the Complexity of Compressing Obfuscation},
      howpublished = {Cryptology ePrint Archive, Paper 2018/552},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/552}},
      url = {https://eprint.iacr.org/2018/552}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.