当前位置: X-MOL 学术SIAM J. Comput. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
How to Use Indistinguishability Obfuscation: Deniable Encryption, and More
SIAM Journal on Computing ( IF 1.2 ) Pub Date : 2021-05-06 , DOI: 10.1137/15m1030108
Amit Sahai , Brent Waters

SIAM Journal on Computing, Volume 50, Issue 3, Page 857-908, January 2021.
We introduce a new technique, that we call punctured programs, to apply indistinguishability obfuscation towards cryptographic problems. We use this technique to carry out a systematic study of the applicability of indistinguishability obfuscation to a variety of cryptographic goals. Along the way, we resolve the 16-year-old open question of deniable encryption, posed by Canetti et al. in 1997: In deniable encryption, a sender who is forced to reveal to an adversary both her message and the randomness she used for encrypting it should be able to convincingly provide “fake” randomness that can explain any alternative message that she would like to pretend that she sent. We resolve this question by giving the first construction of deniable encryption that does not require any preplanning by the party that must later issue a denial. In addition, we show the generality of our punctured programs technique by also constructing a variety of core cryptographic objects from indistinguishability obfuscation and one-way functions (or close variants). In particular we obtain public-key encryption, short “hash-and-sign” selectively secure signatures, chosen-ciphertext secure public-key encryption, noninteractive zero knowledge arguments and injective trapdoor functions. These results suggest the possibility of indistinguishability obfuscation becoming a “central hub” for cryptography.


中文翻译:

如何使用不可区分性混淆:可否认加密等

SIAM Journal on Computing,第 50 卷,第 3 期,第 857-908 页,2021 年 1 月。
我们引入了一种新技术,我们称之为穿孔程序,将不可区分性混淆应用于加密问题。我们使用这种技术对不可区分性混淆对各种加密目标的适用性进行了系统的研究。在此过程中,我们解决了由 Canetti 等人提出的 16 年前的可否认加密的开放性问题。1997 年:在可否认加密中,一个被迫向对手透露她的消息和她用于加密的随机性的发件人应该能够令人信服地提供“假”随机性,可以解释她想假装的任何替代消息她送的。我们通过提供第一个可否认加密的构造来解决这个问题,该构造不需要稍后必须发出拒绝的一方进行任何预先计划。此外,我们还通过从不可区分性混淆和单向函数(或紧密变体)构建各种核心加密对象来展示我们的穿孔程序技术的通用性。特别是我们获得了公钥加密、简短的“散列和签名”选择性安全签名、选择密文安全公钥加密、非交互式零知识参数和注入陷门函数。这些结果表明,不可区分性混淆有可能成为密码学的“中心枢纽”。选择密文安全公钥加密、非交互式零知识参数和注入陷门函数。这些结果表明,不可区分性混淆有可能成为密码学的“中心枢纽”。选择密文安全公钥加密、非交互式零知识参数和注入陷门函数。这些结果表明,不可区分性混淆有可能成为密码学的“中心枢纽”。
更新日期:2021-06-01
down
wechat
bug