Skip to main content

Upgrading Fuzzy Extractors

  • Conference paper
  • First Online:
Applied Cryptography and Network Security (ACNS 2024)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14583))

Included in the following conference series:

  • 154 Accesses

Abstract

Fuzzy extractors derive stable keys from noisy sources non-interactively (Dodis et al., SIAM Journal of Computing 2008). Since their introduction, research has focused on two tasks: 1) showing security for as many distributions as possible and 2) providing stronger security guarantees including allowing one to enroll the same value multiple times (reusability), security against an active attacker (robustness), and preventing leakage about the enrolled value (privacy).

Given the need for progress on the basic fuzzy extractor primitive, it is prudent to seek generic mechanisms to transform a fuzzy extractor into one that is robust, private, and reusable so that it can inherit further improvements.

This work asks if one can generically upgrade fuzzy extractors to achieve robustness, privacy, and reusability. We show positive and negative results: we show upgrades for robustness and privacy, but we provide a negative result on reuse.

  1. 1.

    We upgrade (private) fuzzy extractors to be robust under weaker assumptions than previously known in the common reference string model.

  2. 2.

    We show a generic upgrade for a private fuzzy extractor using multi-bit compute and compare (MBCC) obfuscation (Wichs and Zirdelis, FOCS 2017) that requires less entropy than prior work.

  3. 3.

    We show one cannot arbitrarily compose private fuzzy extractors. In particular, we show that assuming MBCC obfuscation and collision-resistant hash functions, there does not exist a private fuzzy extractor secure against unpredictable auxiliary inputs, strengthening a negative result of Brzuska et al. (Crypto 2014).

C. Cachet—Most work done while at the University of Connecticut.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Virtual gray box obfuscation of all evasive programs implies virtual gray box obfuscation for all programs [4]. Virtual gray box and virtual black box obfuscation are equivalent in the distributional setting for evasive circuit families [9].

  2. 2.

    Feng and Tang’s primary goal was to construct robust extractors, not robust fuzzy extractors. Unlike Feng and Tang we work in the standard CRS model, they allow the source W to depend on the CRS.

  3. 3.

    Their actual result showed the impossibility of auxiliary input universal computational extractors. This object implies auxiliary-input secure digital lockers.

  4. 4.

    Alamelou et al. use a pseudoentropic isometry that maps points to a new metric space while 1) preserving distance and 2) the value in the new metric space doesn’t reveal the value on the original metric space. For the Hamming metric, the only such transforms are equivalent to a per-symbol permutation and a permutation of symbol order. Such a transform can only be one-way if symbols are super-polynomial size. No pseudoentropic isometric exists for the Hamming metric with polynomial size symbols.

  5. 5.

    Boyen [13] considers a secure sketch, the same idea works for a fuzzy extractor.

  6. 6.

    In an independent and concurrent work, Goyal et al. [39] proposed a similar object they called lockable obfuscation.

References

  1. Alamélou, Q., et al.: Pseudoentropic isometries: a new framework for fuzzy extractor reusability. In: AsiaCCS (2018)

    Google Scholar 

  2. Apon, D., Cachet, C., Fuller, B., Hall, P., Liu, F.H.: Nonmalleable digital lockers and robust fuzzy extractors in the plain model. In: Agrawal, S., Lin, D. (eds.) Advances in Cryptology - ASIACRYPT 2022, pp. 353–383. Springer Nature Switzerland, Cham (2022)

    Chapter  Google Scholar 

  3. Apon, D., Cho, C., Eldefrawy, K., Katz, J.: Efficient, reusable fuzzy extractors from LWE. In: Dolev, S., Lodha, S. (eds.) CSCML 2017. LNCS, vol. 10332, pp. 1–18. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-60080-2_1

    Chapter  Google Scholar 

  4. Barak, B., Bitansky, N., Canetti, R., Kalai, Y.T., Paneth, O., Sahai, A.: Obfuscation for evasive functions. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 26–51. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_2

    Chapter  Google Scholar 

  5. Bartusek, J., Lepoint, T., Ma, F., Zhandry, M.: New techniques for obfuscating conjunctions. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 636–666. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_22

    Chapter  Google Scholar 

  6. Bennett, C.H., Brassard, G., Crépeau, C., Skubiszewska, M.-H.: Practical quantum oblivious transfer. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 351–366. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_29

    Chapter  Google Scholar 

  7. Bennett, C.H., Brassard, G., Robert, J.M.: Privacy amplification by public discussion. SIAM J. Comput. 17(2), 210–229 (1988)

    Article  MathSciNet  Google Scholar 

  8. Bitansky, N., Canetti, R.: On strong simulation and composable point obfuscation. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 520–537. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_28

    Chapter  Google Scholar 

  9. Bitansky, N., Canetti, R., Kalai, Y.T., Paneth, O.: On virtual grey box obfuscation for general circuits. Algorithmica 79(4), 1014–1051 (2017)

    Article  MathSciNet  Google Scholar 

  10. Blanton, M., Gasti, P.: Secure and efficient protocols for iris and fingerprint identification. In: Atluri, V., Diaz, C. (eds.) ESORICS 2011. LNCS, vol. 6879, pp. 190–209. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23822-2_11

    Chapter  Google Scholar 

  11. Blundo, C., De Cristofaro, E., Gasti, P.: EsPRESSo: efficient privacy-preserving evaluation of sample set similarity. In: Di Pietro, R., Herranz, J., Damiani, E., State, R. (eds.) DPM/SETOP -2012. LNCS, vol. 7731, pp. 89–103. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-35890-6_7

    Chapter  Google Scholar 

  12. Boyen, X.: Reusable cryptographic fuzzy extractors. In: Proceedings of the 11th ACM Conference on Computer and Communications Security, pp. 82–91 (2004)

    Google Scholar 

  13. Boyen, X., Dodis, Y., Katz, J., Ostrovsky, R., Smith, A.: Secure remote authentication using biometric data. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 147–163. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_9

    Chapter  Google Scholar 

  14. Bringer, J., Chabanne, H., Patey, A.: SHADE: secure HAmming DistancE computation from oblivious transfer. In: Adams, A.A., Brenner, M., Smith, M. (eds.) FC 2013. LNCS, vol. 7862, pp. 164–176. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-41320-9_11

    Chapter  Google Scholar 

  15. Brzuska, C., Farshim, P., Mittelbach, A.: Indistinguishability obfuscation and UCEs: the case of computationally unpredictable sources. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 188–205. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44371-2_11

    Chapter  Google Scholar 

  16. Canetti, R., Fuller, B., Paneth, O., Reyzin, L., Smith, A.: Reusable fuzzy extractors for low-entropy distributions. J. Cryptol. 34(1), 1–33 (2020). https://doi.org/10.1007/s00145-020-09367-8

    Article  MathSciNet  Google Scholar 

  17. Canetti, R., Tauman Kalai, Y., Varia, M., Wichs, D.: On symmetric encryption and point obfuscation. In: Micciancio, D. (ed.) Theory Crypt., pp. 52–71. Springer, Berlin, Heidelberg (2010). https://doi.org/10.1007/978-3-642-11799-2_4

    Chapter  Google Scholar 

  18. Cramer, R., Dodis, Y., Fehr, S., Padró, C., Wichs, D.: Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 471–488. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_27

    Chapter  Google Scholar 

  19. Demarest, L., Fuller, B., Russell, A.: Code offset in the exponent. In: 2nd Conference on Information-Theoretic Cryptography (ITC 2021) (2021)

    Google Scholar 

  20. Deshmukh, S., Carter, H., Hernandez, G., Traynor, P., Butler, K.: Efficient and secure template blinding for biometric authentication. In: Communications and Network Security (CNS), 2016 IEEE Conference on, pp. 480–488. IEEE (2016)

    Google Scholar 

  21. Dodis, Y., Haralambiev, K., López-Alt, A., Wichs, D.: Efficient public-key cryptography in the presence of key leakage. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 613–631. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17373-8_35

    Chapter  Google Scholar 

  22. Dodis, Y., Kanukurthi, B., Katz, J., Reyzin, L., Smith, A.: Robust fuzzy extractors and authenticated key agreement from close secrets. IEEE Trans. Inf. Theory 58(9), 6207–6222 (2012). https://doi.org/10.1109/TIT.2012.2200290

  23. Dodis, Y., Katz, J., Reyzin, L., Smith, A.: Robust fuzzy extractors and authenticated key agreement from close secrets. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 232–250. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_14

    Chapter  Google Scholar 

  24. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)

    Article  MathSciNet  Google Scholar 

  25. Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J.L. (eds.) Advances in Cryptology - EUROCRYPT 2004, pp. 523–540. Springer, Berlin Heidelberg, Berlin, Heidelberg (2004)

    Chapter  Google Scholar 

  26. Dodis, Y., Smith, A.: Correcting errors without leaking partial information. In: Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing, pp. 654–663 (2005)

    Google Scholar 

  27. Dupont, P.-A., Hesse, J., Pointcheval, D., Reyzin, L., Yakoubov, S.: Fuzzy password-authenticated key exchange. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 393–424. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_13

    Chapter  Google Scholar 

  28. Evans, D., Huang, Y., Katz, J., Malka, L.: Efficient privacy-preserving biometric identification. In: Proceedings of the 17th Conference Network and Distributed System Security Symposium, NDSS (2011)

    Google Scholar 

  29. Feng, H., Tang, Q.: Computational robust (Fuzzy) extractors for CRS-dependent sources with minimal min-entropy. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13043, pp. 689–717. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90453-1_24

    Chapter  Google Scholar 

  30. Fuller, B.: Impossibility of efficient information-theoretic fuzzy extraction. Cryptology ePrint Archive, Paper 2023/172 (2023). https://eprint.iacr.org/2023/172

  31. Fuller, B., Meng, X., Reyzin, L.: Computational fuzzy extractors. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8269, pp. 174–193. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42033-7_10

    Chapter  Google Scholar 

  32. Fuller, B., Meng, X., Reyzin, L.: Computational fuzzy extractors. Inf. Comput., 104602 (2020)

    Google Scholar 

  33. Fuller, B., Peng, L.: Continuous-source fuzzy extractors: source uncertainty and insecurity. In: 2019 IEEE International Symposium on Information Theory (ISIT), pp. 2952–2956. IEEE (2019)

    Google Scholar 

  34. Fuller, B., Reyzin, L., Smith, A.: When are fuzzy extractors possible? In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 277–306. Springer (2016). https://doi.org/10.1007/978-3-662-53887-6_10

  35. Fuller, B., Reyzin, L., Smith, A.: When are fuzzy extractors possible? IEEE Trans. Inf. Theory 66(8), 5282–5298 (2020)

    Article  MathSciNet  Google Scholar 

  36. Galbraith, S.D., Zobernig, L.: Obfuscated fuzzy hamming distance and conjunctions from subset product problems. In: Theory of Cryptography (2019). https://eprint.iacr.org/2019/620

  37. Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1–17. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_1

    Chapter  Google Scholar 

  38. Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: Proceedings of FOCS (2013)

    Google Scholar 

  39. Goyal, R., Koppula, V., Waters, B.: Lockable obfuscation. In: 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS), pp. 612–621. IEEE Computer Society, Los Alamitos, CA, USA (2017). https://doi.org/10.1109/FOCS.2017.62, https://doi.ieeecomputersociety.org/10.1109/FOCS.2017.62

  40. Hao, F., Anderson, R., Daugman, J.: Combining crypto with biometrics effectively. Comput. IEEE Trans. 55(9), 1081–1088 (2006)

    Article  Google Scholar 

  41. HÅstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999). https://doi.org/10.1137/S0097539793244708

  42. Hsiao, C.Y., Lu, C.J., Reyzin, L.: Conditional computational entropy, or toward separating pseudoentropy from compressibility. In: Naor, M. (ed.) Advances in Cryptology - EUROCRYPT 2007, pp. 169–186. Springer, Berlin Heidelberg, Berlin, Heidelberg (2007)

    Chapter  Google Scholar 

  43. Škorić, B., Tuyls, P., Ophey, W.: Robust key extraction from physical uncloneable functions. In: Applied Cryptography and Network Security: Third International Conference, ACNS 2005, New York, NY, USA, June 7–10, 2005. Proceedings 3. pp. 407–422. Springer (2005)

    Google Scholar 

  44. Wen, Y., Liu, S.: Robustly reusable fuzzy extractor from standard assumptions. In: International Conference on the Theory and Application of Cryptology and Information Security. pp. 459–489. Springer (2018)

    Google Scholar 

  45. Wen, Y., Liu, S., Gu, D.: Generic constructions of robustly reusable fuzzy extractor. In: IACR International Workshop on Public Key Cryptography. pp. 349–378. Springer (2019)

    Google Scholar 

  46. Wen, Y., Liu, S., Han, S.: Reusable fuzzy extractor from the decisional Diffie-Hellman assumption. Designs, Codes and Cryptography (Jan 2018). https://doi.org/10.1007/s10623-018-0459-4, https://doi.org/10.1007/s10623-018-0459-4

  47. Wichs, D., Zirdelis, G.: Obfuscating compute-and-compare programs under LWE. In: 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS). pp. 600–611 (2017). https://doi.org/10.1109/FOCS.2017.61

  48. Woodage, J., Chatterjee, R., Dodis, Y., Juels, A., Ristenpart, T.: A new distribution-sensitive secure sketch and popularity-proportional hashing. In: Annual International Cryptology Conference. pp. 682–710. Springer (2017)

    Google Scholar 

  49. Zhandry, M.: The magic of ELFs. J. Cryptol. 32, 825–866 (2019)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

The authors are grateful to anonymous reviewers for their help improving the manuscript. The authors thank Giorgos Zirdelis for helpful discussions. C.C. was supported by NSF grant #2141033. B.F. and M.R. were supported by NSF grants #2141033 and #2232813.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chloe Cachet .

Editor information

Editors and Affiliations

Appendices

A Privacy vs FE Security

Showing that fuzzy extractor security does not imply privacy is straightforward. Let \(\textsf{FE}'\) be a fuzzy extractor for which \(\textsf{pub}' = w_1 || \textsf{pub}\), where \(w_1 \in \{0,1\}\) denotes the first bit of w and \(\textsf{pub}\) is a valid public value such that \(\textsf{key}\leftarrow \textsf{FE}.\textsf{Rep}(\textsf{pub}, w^*)\) when \(\textsf{dist}(w,w^*) \le t\). Then it is obvious that even though \(\textsf{FE}'\) is a secure fuzzy extractor, it is not private.

We will now show that the reverse is also not true.

Theorem 5

Privacy (Definition 8) does not imply fuzzy extractor security (Definition 7).

Proof

(Proof of Theorem 5). We will prove this by presenting a counter example. Consider the following construction:

  • \((\textsf{pub},\textsf{key}) \leftarrow \textsf{Gen}(w)\): \(\textsf{key}\) is sampled uniformly at random and \(\textsf{pub}\) is an obfuscation of the program p such that, for inputs \(x \in \{0,1\}^*\) and \(b \in \{0,1\}\),

    $$ p(b, x) = {\left\{ \begin{array}{ll} \textsf{key}&{} \text {if } \ b = 1 \text { and } \textsf{dist}(w,x) \le t \\ \top &{} \text {if } \ b = 0 \text { and } x = \textsf{key}\\ \perp &{} \text {otherwise.} \end{array}\right. } $$
  • \(\textsf{key}\leftarrow \textsf{Rep}(\textsf{pub}, b, w')\): run \(\textsf{pub}(1,w')\) and return its output.

Notice that for \(w,w' \in \mathcal {W}\) such that \(\textsf{dist}(w,w') \le t\), we have

$$\begin{aligned} \Pr \left[ \textsf{key}\leftarrow \textsf{Rep}(\textsf{pub},w') \ \left| \ (\textsf{pub},\textsf{key}) \leftarrow \textsf{Gen}(w) \right. \right] \ge 1 - \textsf{ngl}(\lambda ) \end{aligned}$$

which is the expected behavior of a fuzzy extractor. Furthermore, note that this construction is private since by the obfuscation definition, for any PPT adversary \(\mathcal {A}\), there exists simulator \(\textsf{Sim}\) such that for any predicate \(\phi \)

$$\begin{aligned} \left| \Pr [\mathcal {A}(\textsf{pub},\textsf{key}) = \phi (W)] - \Pr [\textsf{Sim}(1^\lambda ,1^{|\textsf{pub}|},1^{|\textsf{key}|}) = \phi (W)] \right| \le \textsf{ngl}(\lambda ) \end{aligned}$$

Now let’s check fuzzy extractor security. Consider the following experiment:

  1. 1.

    Run \((\textsf{key},\textsf{pub}) \leftarrow \textsf{Gen}(w)\).

  2. 2.

    Draw \(b \leftarrow \{0,1\}\).

  3. 3.

    If \(b = 0\), sample \(U_\ell \xleftarrow {\$} \{0,1\}^\ell \) and send \((U_\ell , \textsf{pub})\) to \(\mathcal {A}\). Otherwise, send \((\textsf{key},\textsf{pub})\) to \(\mathcal {A}\).

  4. 4.

    \(\mathcal {A}\) outputs \(b' \in \{0,1\}\) and wins if \(b' = b\).

\(\mathcal {A}\) has a straightforward way of winning this experiment by running \(\textsf{pub}(0,x)\), where \(x = \textsf{key}\) or \(x = U_\ell \) depending on drawn b. Then \(\mathcal {A}\) outputs \(b' = 1\) if \(\textsf{pub}(0,x) = \top \) and \(b' = 0\) if \(\textsf{pub}(0,x) = \perp \). Thus we have

$$\begin{aligned} \left| \Pr [ \mathcal {A}(\textsf{key}, \textsf{pub})=1] - \Pr [\mathcal {A}(U_\ell , \textsf{pub})=1] \right| > \textsf{ngl}\end{aligned}$$

and we can conclude that this construction, although private, is not a secure fuzzy extractor.

B Reusability from Composable MBCC Obfuscation

Reusability for Constructions 1 and 2 is achievable when the MBCC obfuscator is composable. We start by defining reuse.

Definition 15

(Reusable Fuzzy extractor [16]). Let \(\textsf{FE}\) be an \((\mathcal {M},\mathcal {W},\ell ,t,s,\epsilon )\)-fuzzy extractor with error \(\delta \) as defined above. Let \((W_1,\cdots ,W_\rho )\) be \(\rho \in \mathbb {N}\) correlated variables such that \(W_i \in \mathcal {W}\). Let adversary \(\mathcal {A}\) be a PPT adversary, then for all \(j \in [1,\rho ]\):

  1. 1.

    The challenger samples \(w_j \leftarrow W_j\) and computes \((\textsf{key}_j, \textsf{pub}_j) \leftarrow \textsf{FE}.\textsf{Gen}(w)\).

  2. 2.

    The challenger samples a uniform \(u \xleftarrow {\$} \{0,1\}^\ell \) and sets \(K_0 = \textsf{key}_i\) and \(K_1 = u\).

  3. 3.

    The challenger draws \(b \xleftarrow {\$}\{0,1\}\) and sends to \(\mathcal {A}\)

    $$\begin{aligned} (\textsf{key}_1,\cdots , \textsf{key}_{i-1}, K_b, \textsf{key}_{i+1},\cdots , \textsf{key}_\rho , \textsf{pub}_1,\cdots ,\textsf{pub}_\rho ) \end{aligned}$$
  4. 4.

    \(\mathcal {A}\) outputs \(b' \in \{0,1\}\) and wins if \(b' = b\).

We denote the above experiment as \(\textsf {Exp}_{\mathcal {A},b}^{\textsf {reusable}}\), the advantage of \(\mathcal {A}\) is

$$\begin{aligned} \textsf{Adv}(\mathcal {A}) = \left| \Pr [\textsf {Exp}_{\mathcal {A},0}^{\textsf {reusable}} = 1] - \Pr [\textsf {Exp}_{\mathcal {A},1}^{\textsf {reusable}} = 1] \right| . \end{aligned}$$

\(\textsf{FE}\) is a \((\rho ,\epsilon )\)-reusable fuzzy extractor if for all \(\mathcal {A}\), for all \(i \in [1,\rho ]\) the advantage of \(\mathcal {A}\) is at most \(\epsilon \).

However, as we show in Sect. 5 this is not possible without restricting the class of circuits being obfuscated.

Definition 16

(\(\ell \)-Composable Obfuscation with auxiliary input). \(\textsf{Obf}\) is a \(\ell \)-composable obfuscator for distribution class \(\mathcal {D}\) over the family of circuits \(\mathcal {P}_\lambda \) if for any PPT adversary \(\mathcal {A}\) and polynomial p, there exists a simulator \(\textsf{Sim}\) such that for every distribution ensemble \(D = \{D_\lambda \} \in \mathcal {D}\) and \((P_1,\cdots ,P_\ell , \textsf{aux}) \leftarrow D_\lambda \), with \(\ell = \textsf{poly}(\lambda )\),

$$\begin{aligned} &\Big | \Pr [ \mathcal {A} \big (\textsf{Obf}(P_1),\cdots ,\textsf{Obf}(P_\ell ), \textsf{aux}\big ) = 1 ] \\ &- \Pr [ \textsf{Sim}^{P_1,\cdots ,P_\ell } ( 1^{|P_1|},\cdots ,1^{|P_\ell |}, \textsf{aux}) = 1] \Big | \le \frac{1}{p(\lambda )} \end{aligned}$$

Theorem 6

Let \(\textsf{Obf}\) be a composable dist-VBB obfuscator for MBCC circuits, then Constructions 1 and 2 are reusable.

Proof

(Proof of Theorem 6). Suppose \(\textsf{PFE}\) is not a reusable fuzzy extractor, that is, there exists a PPT adversary \(\mathcal {A}\) and a polynomial \(p(\lambda )\) such that for all \(1 \le j \le \rho \):

$$\begin{aligned} &\big | \ \Pr [\mathcal {A} (\textsf{key}_1,\cdots , \textsf{key}_\rho , \textsf{pub}_1,\cdots ,\textsf{pub}_\rho ) = 1] \\ &- \Pr [\mathcal {A} (\textsf{key}_1,\cdots , \textsf{key}_{i-1}, U_\ell , \textsf{key}_{i+1},\cdots , \textsf{key}_\rho , \textsf{pub}_1,\cdots ,\textsf{pub}_\rho ) = 1] \ \big | > \frac{1}{p(\lambda )} \end{aligned}$$

where \(U_\ell \) is a uniform random string in \(\{0,1\}^\ell \).

Remember that \(\textsf{Obf}\) is a composable obfuscator for \(\textsf{MBCC}[\textsf{Rep}_\textsf{pub}, k, \textsf{key}]\). Let \(r(\lambda ) = 3p(\lambda )\) and suppose \(\textsf{Sim}\) is the simulator for \(\mathcal {A}\) for \(r(\lambda )\), then we have

$$\begin{aligned} &\big | \Pr [\mathcal {A}(\{\textsf{Obf}(1^\lambda , \textsf{MBCC}[\textsf{Rep}_\textsf{pub},k,\textsf{key}_i])\}_{i=1}^\rho , \textsf{aux}) = 1] \\ &- \Pr [\textsf{Sim}^{\{\textsf{MBCC}[\textsf{Rep}_\textsf{pub},k,\textsf{key}_i]\}_{i=1}^\rho }(1^\lambda , \{|\textsf{MBCC}[\textsf{Rep}_\textsf{pub},k,\textsf{key}_i]|\}_{i=1}^\rho , \textsf{aux}) = 1] \big | \le \frac{1}{3p(\lambda )} \end{aligned}$$

Note that in Construction 1, \(\textsf{pub}_i = \textsf{Obf}(1^\lambda , \textsf{MBCC}[\textsf{Rep}_{\textsf{pub}'},k,\textsf{key}_i])\) and set \(\textsf{aux}= \textsf{key}_1,\cdots ,\textsf{key}_\rho \) so we have

$$\begin{aligned} &\big | \Pr [\mathcal {A}(\{\textsf{pub}_i\}_{i=1}^\rho , \{\textsf{key}_i\}_{i=1}^\rho ) = 1] \nonumber \\ &- \Pr [\textsf{Sim}^{\{\textsf{pub}_i\}_{i=1}^\rho }(1^\lambda , \{|\textsf{pub}_i|\}_{i=1}^\rho , \{\textsf{key}_i\}_{i=1}^\rho ) = 1] \big | \le \frac{1}{3p(\lambda )} \end{aligned}$$
(3)

Notice that this also holds if we replace \(\textsf{key}_j\) by an independent uniform random variable \(U_\ell \) over \(\{0,1\}^\ell \). Then for any \(j \in \{1,\rho \}\) we have:

$$\begin{aligned} &\big | \Pr [\mathcal {A}(\{\textsf{pub}_i\}_{i=1}^\rho , \textsf{key}_1,\cdots ,\textsf{key}_{j-1}, U_\ell , \textsf{key}_{j+1},\cdots ,\textsf{key}_\rho ) = 1] \nonumber \\ &- \Pr [\textsf{Sim}^{\{\textsf{pub}_i\}_{i=1}^\rho }(1^\lambda , \{|\textsf{pub}_i|\}_{i=1}^\rho , \textsf{key}_1,\cdots ,\textsf{key}_{j-1}, U_\ell , \textsf{key}_{j+1},\cdots ,\textsf{key}_\rho ) = 1] \big | \le \frac{1}{3p(\lambda )} \end{aligned}$$
(4)

Again we adapt Canetti et al.’s lemma [16, Lemma 2]:

Lemma 3

Let \(U_\ell \) denote the uniform distribution over \(\{0,1\}^\ell \), then for \(1 \le j \le \rho \),

$$\begin{aligned} &\Big | \Pr [\textsf{Sim}^{\{\textsf{MBCC}[\textsf{Rep}_\textsf{pub},k,\textsf{key}_i]\}_{i=1}^\rho } \left( 1^\lambda , \left\{ \left| \textsf{MBCC}[\textsf{Rep}_\textsf{pub},k,\textsf{key}_i] \right| \right\} _{i=1}^\rho , \{\textsf{key}\}_{i=1}^\rho \right) = 1] \\ &- \Pr [\textsf{Sim}^{\{\textsf{MBCC}[\textsf{Rep}_\textsf{pub},k,\textsf{key}_i]\}_{i=1}^\rho } \left( 1^\lambda , \left\{ \left| \textsf{MBCC}[\textsf{Rep}_\textsf{pub},k,\textsf{key}_i] \right| \right\} _{i=1}^\rho , \{\textsf{key}_i\}_{i=1}^{j-1},U_\ell ,\{\textsf{key}_i\}_{i=j+1}^{\rho } \right) = 1] \Big | \\ &\le \frac{1}{3p(\lambda )} \end{aligned}$$

Proof

Fix any \(u \in \{0,1\}^\ell \), the lemma will follow by averaging over all u. The information about whether the \(j^{th}\) key value, denoted \(V_j\), is \(\textsf{key}_j\) or u can only be obtain by \(\textsf{Sim}\) through the query responses. First, we modify \(\textsf{Sim}\) to quit immediately when it gets a response not equal to \(\perp \). Such \(\textsf{Sim}\) is equally successful at distinguishing between \(\textsf{key}_j\) and u since the first non-\(\perp \) response tells \(\textsf{Sim}\) if its input is equal to \(\textsf{key}_j\). Subsequent responses add nothing to this knowledge. Since \(\textsf{Sim}\) can make at most q queries, there are \(q+1\) possible values for the view of \(\textsf{Sim}\) on a given input. Of those, q views consist of some number of non-\(\perp \) responses followed by a \(\perp \) response, and one view consists of all q responses equal to \(\perp \).

Then by [25, Lemma 2.2b],

$$\begin{aligned} \tilde{H}_\infty (V_j | View(\textsf{Sim}), \textsf{aux}) &\ge \tilde{H}_\infty (V_j) - \log (q+1) \\ &\ge \alpha - \log (q+1). \end{aligned}$$

where \(\textsf{aux}= \left( \{| \textsf{MBCC}[\textsf{Rep}_\textsf{pub},k,\textsf{key}_i]|\}_{i=1}^\rho , \textsf{key}_1,\cdots ,\textsf{key}_{j-1},\textsf{key}_{j+1},\cdots ,\textsf{key}_\rho \right) \).

Thus, at each query, the probability that \(\textsf{Sim}\) gets a non-\(\perp \) response and guesses \(V_j\) is at most \((q+1)/2^\alpha \). Since there are q queries of \(\textsf{Sim}\), the overall probability is at most \(q(q+1)/2^\alpha \). Then since \(2^\alpha \) is negligible in \(\lambda \), there exists some \(\lambda _0\) such that for all \(\lambda \ge \lambda _0\), \(q(q+1)/2^\alpha \le 1/(3p(\lambda ))\).

Then from Lemma 3, we have

$$\begin{aligned} &\big | \Pr [\textsf{Sim}^{\{\textsf{pub}_i\}_{i=1}^\rho }(1^\lambda , \{|\textsf{pub}_i|\}_{i=1}^\rho , \{\textsf{key}_i\}_{i=1}^\rho ) = 1] \nonumber \\ &- \Pr [\textsf{Sim}^{\{\textsf{pub}_i\}_{i=1}^\rho }(1^\lambda , \{|\textsf{pub}_i|\}_{i=1}^\rho , \textsf{key}_1,\cdots ,\textsf{key}_{j-1}, U_\ell , \textsf{key}_{j+1},\cdots ,\textsf{key}_\rho ) = 1] \big | \le \frac{1}{3p(\lambda )} \end{aligned}$$
(5)

Using the triangle inequality on Eqs. 3, 4 and 5 we obtain

$$\begin{aligned} &\big | \ \Pr [\mathcal {A} (\textsf{key}_1,\cdots , \textsf{key}_\rho , \textsf{pub}_1,\cdots ,\textsf{pub}_\rho ) = 1] \\ &- \Pr [\mathcal {A} (\textsf{key}_1,\cdots , \textsf{key}_{i-1}, U_\ell , \textsf{key}_{i+1},\cdots , \textsf{key}_\rho , \textsf{pub}_1,\cdots ,\textsf{pub}_\rho ) = 1] \ \big | \le \frac{1}{p(\lambda )} \end{aligned}$$

which is a contradiction and completes this proof.

Composable MBCC Obfuscation. Wichs and Zirdelis [47] build obfuscation for multi-bit compute-and-compare circuits from single bit compute-and-compare by composing the function f with a strongly injective PRG. By doing so they ensure that the target values \((y_1,\cdots ,y_\ell )\) are indistinguishable from uniform, even when given f, z and \(\textsf{aux}\). Their proof then relies on the security of the obfuscator for the \(i^{th}\) circuit by passing all remaining circuits as auxiliary information.

Unfortunately this technique cannot be directly applied to build composable MBCC obfuscation since it requires keeping track of which parts of the PRG output have already been used. This is reasonable for their MBCC obfuscation scheme, where all obfuscated compute-and-compare circuits will be generated at the same time. However this is not practical in the case of composable obfuscation, where the obfuscator will typically be run at different times and without a shared state. One could use a PRG with exponential stretch and select a random part of its output, then the probability of reuse should be low. Another issue is that in Wichs and Zirdelis’s scheme, the function and the input to the PRG are always the same. For composability, especially with the goal of building reusable FE, it would need to handle distinct but possibly correlated functions and values. It then is unclear what the auxiliary information (i.e. the other obfuscated programs) may leak on the current obfuscated circuit.

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cachet, C., Hamlin, A., Rezapour, M., Fuller, B. (2024). Upgrading Fuzzy Extractors. In: Pöpper, C., Batina, L. (eds) Applied Cryptography and Network Security. ACNS 2024. Lecture Notes in Computer Science, vol 14583. Springer, Cham. https://doi.org/10.1007/978-3-031-54770-6_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-54770-6_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-54769-0

  • Online ISBN: 978-3-031-54770-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics