@inproceedings{091a8a299e7b45f29e5c846812d115dd,
title = "Lower bounds on assumptions behind indistinguishability obfuscation",
abstract = "Since the seminal work of Garg et al. (FOCS{\textquoteright}13) in which they proposed the first candidate construction for indistinguishability obfuscation (iO for short), iO has become a central cryptographic primitive with numerous applications. The security of the proposed construction of Garg et al. and its variants are proved based on multi-linear maps (Garg et al. Eurocrypt{\textquoteright}13) and their idealized model called the graded encoding model (Brakerski and Rothblum TCC{\textquoteright}14 and Barak et al. Eurocrypt{\textquoteright}14). Whether or not iO could be based on standard and well-studied hardness assumptions has remain an elusive open question. In this work we prove lower bounds on the assumptions that imply iO in a black-box way, based on computational assumptions. Note that any lower bound for iO needs to somehow rely on computational assumptions, because if P = NP then statistically secure iO does exist. Our results are twofold:1. There is no fully black-box construction of iO from (exponentially secure) collision-resistant hash functions unless the polynomial hierarchy collapses. Our lower bound extends to (separate iO from) any primitive implied by a random oracle in a black-box way.2. Let P be any primitive that exists relative to random trapdoor permutations, the generic group model for any finite abelian group, or degree-O(1) graded encoding model for any finite ring. We show that achieving a black-box construction of iO from P is as hard as basing public-key cryptography on one-way functions. In particular, for any such primitive P we present a constructive procedure that takes any black-box construction of iO from P and turns it into a construction of semantically secure public-key encryption form any one-way functions. Our separations hold even if the construction of iO from P is semi-black-box (Reingold, Trevisan, and Vadhan, TCC{\textquoteright}04) and the security reduction could access the adversary in a non-black-box way.",
keywords = "Black-box separations, Indistinguishability obfuscation",
author = "Mohammad Mahmoody and Ameer Mohammed and Soheil Nematihaji and Rafael Pass and Abhi Shelat",
note = "Publisher Copyright: {\textcopyright} International Association for Cryptologic Research 2016.; 13th International Conference on Theory of Cryptography, TCC 2016 ; Conference date: 10-01-2016 Through 13-01-2016",
year = "2016",
doi = "10.1007/978-3-662-49096-9_3",
language = "الإنجليزيّة",
isbn = "9783662490952",
series = "Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)",
publisher = "Springer Verlag",
pages = "49--66",
editor = "Eyal Kushilevitz and Tal Malkin",
booktitle = "Theory of Cryptography - 13th International Conference, TCC 2016-A, Proceedings",
address = "ألمانيا",
}