International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Obfustopia Built on Secret-Key Functional Encryption

Authors:
Fuyuki Kitagawa
Ryo Nishimaki
Keisuke Tanaka
Download:
DOI: 10.1007/s00145-022-09429-z
Search ePrint
Search Google
Abstract: We show that indistinguishability obfuscation (IO) for all circuits can be constructed solely from secret-key functional encryption (SKFE). In the construction, SKFE needs to be secure against an unbounded number of functional key queries, that is, collusion-resistant. Our strategy is to replace public-key functional encryption (PKFE) in the construction of IO proposed by Bitansky and Vaikuntanathan (FOCS 2015) with puncturable SKFE . Bitansky and Vaikuntanathan introduced the notion of puncturable SKFE and observed that the strategy works. However, it has not been clear whether we can construct puncturable SKFE without assuming PKFE. In particular, it has not been known whether puncturable SKFE can be constructed from standard SKFE. In this work, we show that a relaxed variant of puncturable SKFE can be constructed from collusion-resistant SKFE. Moreover, we show that the relaxed variant of puncturable SKFE is sufficient for constructing IO. Ananth and Jain (CRYPTO 2015) also proposed an IO construction from PKFE. However, their strategy is different from that of Biransky and Vaikuntanathan. In addition, we also study the relation of collusion-resistance and succinctness for SKFE. Functional encryption is said to be weakly succinct if the size of its encryption circuit is sub-linear in the size of functions. We show that collusion-resistant SKFE can be constructed from weakly succinct SKFE supporting only one functional key. By combining the above two results, we show that IO for all circuits can be constructed from weakly succinct SKFE supporting only one functional key.
BibTeX
@article{jofc-2022-32790,
  title={Obfustopia Built on Secret-Key Functional Encryption},
  journal={Journal of Cryptology},
  publisher={Springer},
  volume={35},
  doi={10.1007/s00145-022-09429-z},
  author={Fuyuki Kitagawa and Ryo Nishimaki and Keisuke Tanaka},
  year=2022
}