Paper 2019/1025

On Perfect Correctness without Derandomization

Gilad Asharov, Naomi Ephraim, Ilan Komargodski, and Rafael Pass

Abstract

We give a method to transform any indistinguishability obfuscator that suffers from correctness errors into an indistinguishability obfuscator that is $\textit{perfectly}$ correct, assuming hardness of Learning With Errors (LWE). The transformation requires sub-exponential hardness of the obfuscator and of LWE. Our technique also applies to eliminating correctness errors in general-purpose functional encryption schemes, but here it is sufficient to rely on the polynomial hardness of the given scheme and of LWE. Both of our results can be based $\textit{generically}$ on any perfectly correct, single-key, succinct functional encryption scheme (that is, a scheme supporting Boolean circuits where encryption time is a fixed polynomial in the security parameter and the message size), in place of LWE. Previously, Bitansky and Vaikuntanathan (EUROCRYPT ’17) showed how to achieve the same task using a derandomization-type assumption (concretely, the existence of a function with deterministic time complexity $2^{O(n)}$ and non-deterministic circuit complexity $2^{\Omega(n)}$) which is non-game-based and non-falsifiable.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
Indistinguishability ObfuscationCorrectnessFunctional Encryption
Contact author(s)
asharov @ cornell edu
nephraim @ cs cornell edu
komargodski @ cornell edu
rafael @ cs cornell edu
History
2019-09-11: received
Short URL
https://ia.cr/2019/1025
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/1025,
      author = {Gilad Asharov and Naomi Ephraim and Ilan Komargodski and Rafael Pass},
      title = {On Perfect Correctness without Derandomization},
      howpublished = {Cryptology ePrint Archive, Paper 2019/1025},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/1025}},
      url = {https://eprint.iacr.org/2019/1025}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.