2014
DOI: 10.1007/978-3-642-54242-8_3
|View full text |Cite
|
Sign up to set email alerts
|

On Extractability Obfuscation

Abstract: We initiate the study of extractability obfuscation, a notion first suggested by Barak et al. (JACM 2012): An extractability obfuscator eO for a class of algorithms M guarantees that if an efficient attacker A can distinguish between obfuscations eO(M1), eO(M2) of two algorithms M1, M2 ∈ M, then A can efficiently recover (given M1 and M2) an input on which M1 and M2 provide different outputs.-We rely on the recent candidate virtual black-box obfuscation constructions to provide candidate constructions of extra… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
77
0

Year Published

2015
2015
2019
2019

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 127 publications
(77 citation statements)
references
References 30 publications
0
77
0
Order By: Relevance
“…Boyl et al [14] defined obfuscators secure against general distributional auxiliary input. We recall their definition (cf.…”
Section: Extractability Obfuscation Wrt Distributional Auxiliary Imentioning
confidence: 99%
See 2 more Smart Citations
“…Boyl et al [14] defined obfuscators secure against general distributional auxiliary input. We recall their definition (cf.…”
Section: Extractability Obfuscation Wrt Distributional Auxiliary Imentioning
confidence: 99%
“…In Section 4 we will show how to construct a CRIND-Secure MI-FE from extractability obfuscation w.r.t. distributional auxiliary input [14] (cf. Remark 3).…”
Section: Extractability Obfuscation Wrt Distributional Auxiliary Imentioning
confidence: 99%
See 1 more Smart Citation
“…Next we show show how to transform any "IND-secure" FE scheme for general circuits (i.e., where its functionality F computes general boolean circuits on some input length) into a FE for the same functionality that is (n c , poly)-receiver-deniable in the full model (but where the receiver gets assistance from the master authority to equivocate) without introducing any additional assumption. In particular, recent works [19,13,34,21] show IND-secure FE for general circuits whose security is based either on indistinguishable obfuscation and its variants or polynomial hardness of simple assumptions on multi-linear maps. We can use any of these schemes in our construction.…”
Section: Introductionmentioning
confidence: 99%
“…Namely, a ciphertext of the functional encryption scheme for x corresponds to a double encryption, a la Naor-Yung [28], of x, using a statistical simulation-soundness NIZK. A secret key for circuit C is the differing-input obfuscation [4,2,13] of a trapdoor circuit Trap[C] that takes in input the double encryption of x and the double encryption of the trapdoor values related to Trap [C]. Intuitively, differing-input obfuscation is required because there are certain Ct that allows to understand, for example, which secret key Trap[C] is using to decrypt the double encryption of x.…”
Section: Introductionmentioning
confidence: 99%