Skip to main content

A General and Efficient Obfuscation for Programs with Tamper-Proof Hardware

  • Conference paper
Book cover Information Security Practice and Experience (ISPEC 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6672))

Abstract

Obfuscating programs is a fascinating area of cryptography. The known general method of obfuscating programs with tamper-proof hardware is to first transform a program P to the corresponding ensemble of circuits and then apply the known obfuscation for circuits, e.g. the one by Goyal et al. in TCC’10, to obfuscate some circuit in the ensemble. We think there may exist two shortcomings in this method. One is the size of the obfuscated circuit is polynomial in P’s running-time instead of P’s length. Another one is that the obfuscated circuit can only be run on inputs of fixed length instead of inputs of any length.

In this paper we propose a general and efficient obfuscation for programs rather than circuits with tamper-proof hardware. The size of our obfuscated program for P is polynomial in P’s length and the program can by run on an arbitrary polynomially long input.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S., Yang, K.: On the (im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1–18. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Bitansky, N., Canetti, R.: On strong simulation and composable point obfuscation. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 520–537. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  3. Canetti, R.: Towards realizing random oracles: hash functions that hide all partial information. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 455–469. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  4. Canetti, R., Dakdouk, R.R.: Obfuscating point functions with multibit output. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 489–508. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  5. Canetti, R., Kalai, Y.T., Variaz, M., Wichsx, D.: On symmetric encryption and point obfuscation. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 52–71. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  6. Canetti, R., Micciancio, D., Reingold, O.: Perfectly one-way probabilistic hash functions. In: Proc. 30th STOC, pp. 131–140. ACM, New York (1998)

    Google Scholar 

  7. Canetti, R., Rothblum, G.N., Varia, M.: Obfuscation of hyperplane membership. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 72–89. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  8. Canetti, R., Varia, M.: Non-malleable obfuscation. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 73–90. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  9. Ding, N., Gu, D.: On obfuscating programs with tamper-proof hardware. In: Proc. INSCRYPT 2010. LNCS. Springer, Heidelberg (2011)

    Google Scholar 

  10. Goldwasser, S., Kalai, Y.T.: On the impossibility of obfuscation with auxiliary input. In: Proc. FOCS 2005, pp. 553–562. IEEE, Los Alamitos (2005)

    Google Scholar 

  11. Goldwasser, S., Kalai, Y.T., Rothblum, G.N.: One-time programs. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 39–56. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  12. Goldwasser, S., Rothblum, G.N.: On best-possible obfuscation. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 194–213. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  13. Goyal, V., Ishai, Y., Sahai, A., Venkatesan, R., Wadia, A.: Founding cryptography on tamper-proof hardware tokens. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 308–326. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  14. Hada, S.: Secure obfuscation for encrypted signatures. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 92–112. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  15. Hofheinz, D., Malone-Lee, J., Stam, M.: Obfuscation for cryptographic purposes. Journal of Cryptology 23(1), 121–168 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  16. Hohenberger, S., Rothblum, G.N., Shelat, A., Vaikuntanathan, V.: Securely obfuscating re-encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 233–252. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  17. Lynn, B., Prabhakaran, M., Sahai, A.: Positive results and techniques for obfuscation. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 20–39. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  18. Rudich, S., Wigderson, A.: Computation complexity theory. IAS/Park City Mathematics Series, vol. 10. AMS, Providence (2004)

    Book  MATH  Google Scholar 

  19. Wee, H.: On obfuscating point functions. In: Proc. 37th STOC, pp. 523–532. ACM, New York (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ding, N., Gu, D. (2011). A General and Efficient Obfuscation for Programs with Tamper-Proof Hardware. In: Bao, F., Weng, J. (eds) Information Security Practice and Experience. ISPEC 2011. Lecture Notes in Computer Science, vol 6672. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-21031-0_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-21031-0_30

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-21030-3

  • Online ISBN: 978-3-642-21031-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics