Indistinguishability obfuscation with non-trivial efficiency

27Citations
Citations of this article
37Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

It is well known that inefficient indistinguishability obfuscators (iO) with running time poly(|C|, λ) · 2n, where C is the circuit to be obfuscated, λ is the security parameter, and n is the input length of C, exists unconditionally: simply output the function table of C (i. e., the output of C on all possible inputs). Such inefficient obfuscators, however, are not useful for applications. We here consider iO with a slightly “non-trivial” notion of efficiency: the running-time of the obfuscator may still be “trivial” (namely, poly(|C|, λ) · 2n), but we now require that the obfuscated code is just slightly smaller than the truth table of C (namely poly(|C|, λ) · 2n(1−ɛ), where ɛ > 0); we refer to this notion as iO with exponential efficiency, or simply exponentially-efficient iO (Xio). We show that, perhaps surprisingly, under the subexponential LWE assumption, subexponentiallysecure XiO for polynomial-size circuits implies (polynomial-time computable) iO for all polynomial-size circuits.

Cite

CITATION STYLE

APA

Lin, H., Pass, R., Seth, K., & Telang, S. (2016). Indistinguishability obfuscation with non-trivial efficiency. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 9615, pp. 447–462). Springer Verlag. https://doi.org/10.1007/978-3-662-49387-8_17

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free