Annihilation attacks, introduced in the work of Miles, Sahai, and Zhandry (CRYPTO 2016), are a class of polynomial-time attacks against several candidate indistinguishability obfuscation (IO) schemes, built from Garg, Gentry, and Halevi (EUROCRYPT 2013) multilinear maps. In this work, we provide a general efficiently-testable property for two single-input branching programs, called partial inequivalence, which we show is sufficient for our variant of annihilation attacks on several obfuscation constructions based on GGH13 multilinear maps. We give examples of pairs of natural NC1 circuits, which - when processed via Barrington\u27s Theorem - yield pairs of branching programs that are partially inequivalent. As a consequence we are also a...
© 2017, International Association for Cryptologic Research. Lin and Tessaro (ePrint 2017) recently ...
Garg et al. [FOCS 2013] showed how to construct indistinguishability obfuscation (iO) from a restric...
We show general transformations from subexponentially-secure approximate indistinguishability obfusc...
In this paper, we propose cryptanalyses of all existing indistinguishability obfuscation ($iO$) cand...
International audienceWe present a quantum polynomial time attack against the GMMSSZ branching progr...
Recently, Albrecht, Davidson and Larraia described a variant of the GGH13 without ideals and present...
An obfuscator is an algorithm that translates circuits into functionally-equivalent similarly-sized ...
We study the asymptotic efficiency of indistinguishability obfuscation (iO) on two fronts: - Obfusc...
We show the existence of indistinguishability obfuscators (iO) for general circuits assuming subexpo...
All known multilinear map candidates have suffered from a class of attacks known as ``zeroizing\u27\...
Program Obfuscation is the art of making computer programs ``unintelligible" while preserving its f...
In this work, we study indistinguishability obfuscation and functional encryption for general circui...
We propose a new way to obfuscate programs, using composite-order multilinear maps. Our construction...
Can we efficiently compile a computer program P into another one say \tilde{P}, which has the same f...
In this paper we show that the existence of general indistinguishability obfuscators conjectured in ...
© 2017, International Association for Cryptologic Research. Lin and Tessaro (ePrint 2017) recently ...
Garg et al. [FOCS 2013] showed how to construct indistinguishability obfuscation (iO) from a restric...
We show general transformations from subexponentially-secure approximate indistinguishability obfusc...
In this paper, we propose cryptanalyses of all existing indistinguishability obfuscation ($iO$) cand...
International audienceWe present a quantum polynomial time attack against the GMMSSZ branching progr...
Recently, Albrecht, Davidson and Larraia described a variant of the GGH13 without ideals and present...
An obfuscator is an algorithm that translates circuits into functionally-equivalent similarly-sized ...
We study the asymptotic efficiency of indistinguishability obfuscation (iO) on two fronts: - Obfusc...
We show the existence of indistinguishability obfuscators (iO) for general circuits assuming subexpo...
All known multilinear map candidates have suffered from a class of attacks known as ``zeroizing\u27\...
Program Obfuscation is the art of making computer programs ``unintelligible" while preserving its f...
In this work, we study indistinguishability obfuscation and functional encryption for general circui...
We propose a new way to obfuscate programs, using composite-order multilinear maps. Our construction...
Can we efficiently compile a computer program P into another one say \tilde{P}, which has the same f...
In this paper we show that the existence of general indistinguishability obfuscators conjectured in ...
© 2017, International Association for Cryptologic Research. Lin and Tessaro (ePrint 2017) recently ...
Garg et al. [FOCS 2013] showed how to construct indistinguishability obfuscation (iO) from a restric...
We show general transformations from subexponentially-secure approximate indistinguishability obfusc...