2017
DOI: 10.1007/978-3-319-70500-2_5
|View full text |Cite
|
Sign up to set email alerts
|

Limits on the Locality of Pseudorandom Generators and Applications to Indistinguishability Obfuscation

Abstract: Lin and Tessaro (ePrint 2017) recently proposed indistinguishability obfuscation (IO) and functional encryption (FE) candidates and proved their security based on two assumptions: a standard assumption on bilinear maps and a non-standard assumption on "Goldreich-like" pseudorandom generators. In a nutshell, their second assumption requires the existence of pseudorandom generators G : [q] n → {0, 1} m for some poly(n)-size alphabet q, each of whose output bits depend on at most two in put alphabet symbols, and … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 16 publications
(1 citation statement)
references
References 29 publications
0
1
0
Order By: Relevance
“…Despite this success, until this work, all previously known 𝑖O constructions (see [68] and the references therein) required new hardness assumptions that were postulated specifically for showing security of the 𝑖O schemes proposed. Indeed, the process of understanding these assumptions has been tortuous, with several of these assumptions broken by clever cryptanalysis [18,21,33,40,53,54,60,82,85,103,105,106]. The remaining standing ones are based on new and novel computational problems that are different in nature from well-studied computational problems (for instance, LWE with leakage on noises).…”
Section: Introductionmentioning
confidence: 99%
“…Despite this success, until this work, all previously known 𝑖O constructions (see [68] and the references therein) required new hardness assumptions that were postulated specifically for showing security of the 𝑖O schemes proposed. Indeed, the process of understanding these assumptions has been tortuous, with several of these assumptions broken by clever cryptanalysis [18,21,33,40,53,54,60,82,85,103,105,106]. The remaining standing ones are based on new and novel computational problems that are different in nature from well-studied computational problems (for instance, LWE with leakage on noises).…”
Section: Introductionmentioning
confidence: 99%