Limits on the Locality of Pseudorandom Generators and Applications to Indistinguishability Obfuscation
نویسندگان
چکیده
Lin and Tessaro (ePrint 2017) recently proposed indistinguishability obfuscation (IO) and functional encryption (FE) candidates and proved their security based on two assumptions: a standard assumption on bilinear maps and a non-standard assumption on “Goldreich-like” pseudorandom generators. In a nutshell, their second assumption requires the existence of pseudorandom generators G : [q] → {0, 1} for some poly(n)-size alphabet q, each of whose output bits depend on at most two in put alphabet symbols, and which achieve sufficiently large stretch. We show polynomial-time attacks against such generators, invalidating the security of the IO and FE candidates. Our attack uses tools from the literature on two-source extractors (Chor and Goldreich, SICOMP 1988) and efficient refutation of random 2-XOR instances (Charikar and Wirth, FOCS 2004). ∗Supported by an Akamai Presidential Fellowship and the grants of the second author. †E-mail: [email protected]. Research supported in part by NSF Grants CNS-1350619 and CNS-1414119, Alfred P. Sloan Research Fellowship, Microsoft Faculty Fellowship, the NEC Corporation, a Steven and Renee Finn Career Development Chair from MIT. This work was also sponsored in part by the Defense Advanced Research Projects Agency (DARPA) and the U.S. Army Research Office under contracts W911NF-15-C-0226 and W911NF-15-C-0236.
منابع مشابه
Indistinguishability Obfuscation from DDH on 5-linear Maps and Locality-5 PRGs
We present a new construction of Indistinguishability Obfuscation (IO) from the following: • asymmetricL-linear maps [Boneh and Silverberg, Eprint 2002, Rothblum, TCC 2013] with subexponential Decisional Diffie-Hellman (DDH) assumption, • locality-L polynomial-stretch pseudorandom generators (PRG) with subexponential security, and • the subexponential hardness of Learning With Errors (LWE). Whe...
متن کاملLimits on Low-Degree Pseudorandom Generators (Or: Sum-of-Squares Meets Program Obfuscation)
An m output pseudorandom generator G : ({±1}b)n → {±1}m that takes input n blocks of b bits each is said to be `-block local if every output is a function of at most ` blocks. We show that such `-block local pseudorandom generators can have output length at most Õ(2`b n d`/2e), by presenting a polynomial time algorithm that distinguishes inputs of the form G(x) from inputs where each coordinate...
متن کاملOn the Non-Existence of Blockwise 2-Local PRGs with Applications to Indistinguishability Obfuscation
Lin and Tessaro (Eprint 2017/250) recently proposed indistinguishability obfuscation and functional encryption candidates and proved their security based on a standard assumption on bilinear maps and a non-standard assumption on “Goldreich-like” pseudorandom generators (PRG). In a nutshell, they require the existence of pseudo-random generatorsG : Σ → {0, 1}m for some poly(n)-size alphabet Σ wh...
متن کاملAdaptively Secure Constrained Pseudorandom Functions
A constrained pseudo random function (PRF) behaves like a standard PRF, but with the added feature that the (master) secret key holder, having secret key K, can produce a constrained key, Kf , that allows for the evaluation of the PRF on a subset of the domain as determined by a predicate function f within some family F . While previous constructions gave constrained PRFs for poly-sized circuit...
متن کاملUniversal Samplers with Fast Verification
Recently, Hofheinz, Jager, Khurana, Sahai, Waters and Zhandry [9] proposed a new primitive called universal samplers that allows oblivious sampling from arbitrary distributions, and showed how to construct universal samplers using indistinguishability obfuscation (iO) in the ROM. One important limitation for applying universal samplers in practice is that the constructions are built upon indist...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2017