Transcript
Page 1: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

From the Impossibility of

Obfuscation to

a New Non-Black-Box Simulation Technique

Nir Bitansky and Omer Paneth

Page 2: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Assuming OT there exist a

resettably-sound ZK protocol

The Result

(Previous constructions of resettably-sound ZK relied on CRHF)

Page 3: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Zero-Knowledge Proofs ๐’ซ ๐’ฑ๐‘ฅโˆˆโ„’?

Zero Knowledg

eSoundness

Page 4: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Zero-Knowledge Proofs ๐’ฑ๐‘ฅโˆ‰โ„’๐’ซโˆ—

Soundness

Page 5: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Zero-Knowledge Proofs ๐’ซ ๐‘ฅโˆˆโ„’ ๐’ฑโˆ—

Zero Knowledg

e

Page 6: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

โ€œknowsโ€ how to generate a proof itself!Intuition:

We can efficiently extract a proof from

๐’ซ ๐’ฑโˆ—

Page 7: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simulator

The Simulator

๐’ฑโˆ—

Accepting transcript:

Page 8: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simulator

๐’ซ ๐’ฑโˆ—

The Simulator

๐’ฑโˆ—โ‰ˆ

Page 9: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Black Box Simulator

Black-Box Simulator๐’ฑโˆ—

Page 10: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Non-Black-Box Simulator

๐’ฑโˆ— Non Black Box Simulator

Page 11: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Can Non-Black-Box

Simulation really achieve more than

Black-Box Simulation?

Black-Box vs. Non-Black-Box

Page 12: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Black-Box vs. Non-Black-Box

Constant-round public-coin ZK(for NP, with negligible soundness error)

Black Box Simulator

Non Black Box

Simulator

CRHF + PCPArgument

[Goldreich-Krawczyk 90] [Barak 01]

Not considering 3-round ZK from KEA[Hada-Tanaka 98, Bellare-Palacio 04]

Page 13: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Black-Box vs. Non-Black-Box

Constant-round public-coin ZK GK90,B01Resettably-sound ZK BGGL01Constant-round bounded-concurrent ZK and MPC B01,PR03Constant-round ZK with strict polynomial-time simulation\knowledge extraction

BL02

Simultaneously resettable ZK and MPC DGS09,GM11Constant-round covert MPC GJ10Constant-round public-coin parallel ZK PRT11Simultaneously resettable WI proof of knowledge COSV12

Black Box Simulator

Non Black Box

Simulator

Page 14: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Non-Black-Box Simulation

BGGL01,B01,PR03,BL02,DGS9,GS09,

GM11,GJ10,PRT11,COSV12โ€ฆ

Barak 01Barak 01

Page 15: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Non-Black-Box Simulation

BGGL01,B01,PR03,BL02,DGS9,GS09,

GM11,GJ10,PRT11,COSV12โ€ฆ

Barak 01

CRHF + PCP

Page 16: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Barakโ€™s ZK Protocol ๐’ซ ๐’ฑGeneration protocol for

trapdoor

Witness indistinguishable proof

that or โ€œknowsโ€

The FLS paradigm: [Feige-Lapidot-Shamir 99]

Page 17: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Barakโ€™s ZK Protocol ๐’ซ ๐’ฑGeneration protocol for

trapdoor

Witness indistinguishable proof

that or โ€œknowsโ€

The FLS paradigm: [Feige-Lapidot-Shamir 99]

A proof generated using a witness for and a proof generated using the

trapdoor are indistinguishable

Page 18: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Barakโ€™s ZK Protocol

Q: Can we have a trapdoor generation protocol where is public-coin?

A: Not using black-box simulation.

Page 19: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Barakโ€™s ZK Protocol

Q: Can we have a trapdoor generation protocol where is public-coin?

A: (Barak 01) Yes! Trapdoor is the entire code of

Page 20: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Problem of โ€œLongโ€ Trapdoor๐’ซ ๐’ฑWitness

indistinguishable proof that or

โ€œknowsโ€

(Or: problem of โ€œshortโ€ messages)

is an arbitrary polynomial

Page 21: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Fixing the problem:

1. Use a Universal Argument โ€“ a succinct witness indistinguishable proofbased on PCPs [kilian 92, Barak-Goldreich 08]

2. Use a collision-resistant hash function to give a shrinking commitment to trapdoor.

Barakโ€™s ZK Protocol

Page 22: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Non-Black-Box Simulation

BGGL01,B01,PR03,BL02,DGS9,GS09,

GM11,GJ10,PRT11,COSV12โ€ฆ

Barak 01

CRHF + UA\PCP

Page 23: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Are Barakโ€™s techniques inherent in non-black-box

simulation?

Can its applications be achieved without collision-

resistant hashing and universal arguments?

Yes!

No!

Page 24: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Resettable Protocols

๐ด ๐ต

Page 25: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

๐ดResettable Protocols

๐ด ๐ต

Page 26: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Resettable Protocols

๐ต๐ด

Page 27: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Resettable ZK ๐’ฑโˆ—

๐‘ฅโˆˆโ„’

[Canetti-Goldreich-Goldwasser-Micali 00]

๐’ซ

Page 28: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Resettably-Sound ZK

๐’ฑ๐’ซโˆ—๐‘ฅโˆ‰โ„’

[Micali-Reyzin 01,Barak-Goldreich-Goldwasser-Lindell 01]

Page 29: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Resettably-Sound ZK[Barak-Goldreich-Goldwasser-Lindell01, Goldreich-Krawczyk 90]

๐’ฑ๐’ซ Black Box Simulator

Page 30: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Resettably-Sound ZK๐’ซโˆ— ๐’ฑ

๐’ฑ

Black Box Simulator

๐’ฑโˆ—

Black Box Simulator

Page 31: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Resettably-Sound ZK[Barak-Goldreich-Goldwasser-Lindell 01]

๐’ฑ๐’ซ Non Black Box Simulator

Using CRHF and UA

Page 32: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Assuming only OT there exist a constant-round resettably-sound ZK protocol that does not make

use of UA.

The Result

A new non-black-box simulation technique from the Impossibility of

Obfuscation

The Technique

Page 33: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Program Obfuscation

is an obfuscation of a function family :

๐‘ฅ

ฮ  k๐‘˜๐‘“ ๐‘˜(๐‘ฅ)

๐’ช ๐ด๐‘“ ๐‘˜

๐ดฮ  k

โ‰ˆ

Page 34: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Obfuscation and ZK

If we can obfuscate :

Black Box Simulator

๐’ฑโˆ—Non Black

Box Simulator๐’ช(๐’ฑโˆ—)

Resettably-Sound ZK

Page 35: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Obfuscation and ZKAssuming OWFs, there exist a family of functions that can not be obfuscated.[Barak-Goldreich-Impagliazzo-Rudich-Sahai-Vadhan-Yang 01]

Impossibility of obfuscation

Resettably-Sound ZK

โ€œEasyโ€

Page 36: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Obfuscation and ZKAssuming OWFs, there exist a family of functions that can not be obfuscated.[Barak-Goldreich-Impagliazzo-Rudich-Sahai-Vadhan-Yang 01]

Impossibility of obfuscation + OT

Resettably-Sound ZK

โ€œHardโ€

Page 37: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Unobfuscatable functions

๐ด๐‘“ ๐‘˜

๐‘˜

๐ธ๐ถ ๐‘˜

:

:

Page 38: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

The Protocol๐’ซ ๐’ฑ๐‘˜โ†๐‘ˆ๐‘›

๐‘=๐ถ๐‘œ๐‘š(๐‘˜)

๐‘˜๐‘ฆ=0

๐‘“ ๐‘˜(๐‘ฆ)

Witness Indistinguishable proof

that or โ€œknowsโ€

Secure function evaluation of

where

๐‘ ๐‘‘

Page 39: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Proof Idea - Resettable Soundness

๐‘˜โ†๐‘ˆ๐‘›

๐‘=๐ถ๐‘œ๐‘š(๐‘˜)

๐‘˜๐‘ฆ๐‘“ ๐‘˜(๐‘ฆ) SFE of ๐’ซโˆ—

๐’ซโˆ—๐‘“ ๐‘˜

๐‘˜

๐’ฑ

Page 40: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Proof Idea โ€“ Zero Knowledge

๐’ฑโˆ—Non Black Box Simulator

๐ถโ‰ก ๐‘“ ๐‘˜ ๐ธ ๐‘˜

Page 41: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Proof Idea โ€“ Zero Knowledge ๐’ฑโˆ—

๐ถโ‰ก ๐‘“ ๐‘˜๐‘=๐ถ๐‘œ๐‘š(๐‘˜)

๐‘˜๐‘ฆ๐‘“ ๐‘˜(๐‘ฆ) SFE of

๐’ฑโˆ—Non Black Box Simulator

๐ถโ‰ก ๐‘“ ๐‘˜ ๐ธ ๐‘˜

Page 42: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Proof Idea โ€“ Zero Knowledge

๐ถโ‰ก ๐‘“ ๐‘˜๐‘=๐ถ๐‘œ๐‘š(๐‘˜)

โŠฅ๐‘ฆโŠฅ SFE of

๐ถ (๐‘ฆ )={ ๐‘“ ๐‘˜ ( ๐‘ฆ )โŠฅ

w .p . w .p .

๐‘1โˆ’๐‘

๐’ฑโˆ—

Page 43: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Proof Idea โ€“ Zero Knowledge

๐’ฑโˆ—๐ถ โ€ฒ โ‰ก ๐‘“ ๐‘˜ยฟ๐‘ฆ ๐’ฑโˆ—๐ถ โ€ฒ โ‰ก ๐‘“ ๐‘˜ยฟ

โ€ฆ

๐’ฑโˆ—๐ถ โ€ฒ โ‰ก ๐‘“ ๐‘˜ยฟ

๐‘“ ๐‘˜(๐‘ฆ)โŠฅ

โŠฅ

๐‘“ ๐‘˜(๐‘ฆ)

๐ถโ‰ก ๐‘“ ๐‘˜

1๐‘

Page 44: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Proof Idea โ€“ Zero Knowledge

๐‘˜โ†๐‘ˆ๐‘›

๐‘=๐ถ๐‘œ๐‘š(๐‘˜)

๐‘˜๐‘ฆ=0๐‘“ ๐‘˜(๐‘ฆ)

Witness Indistinguishable proof

that or โ€œknowsโ€

SFE of ๐’ฑโˆ—Non Black Box Simulator

๐‘˜

๐ถโ‰ก ๐‘“ ๐‘˜ ๐ธ ๐‘˜๐’ฑโˆ—

Page 45: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

๐‘˜

The SFE Protocol

๐ถโ‰ก ๐‘“ ๐‘˜๐‘=๐ถ๐‘œ๐‘š(๐‘˜)

๐‘˜๐‘ฆ๐‘“ ๐‘˜(๐‘ฆ) SFE of ๐’ฑโˆ—

๐’ซโˆ— ๐‘=๐ถ๐‘œ๐‘š(๐‘˜)

๐‘ฆ๐‘“ ๐‘˜(๐‘ฆ) SFE of

๐’ฑ ๐’ซโˆ—๐‘“ ๐‘˜

How to instantiate this box?

How to instantiate this

box?

Page 46: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

The SFE Protocol

๐‘˜๐‘ฆ

๐‘“ ๐‘˜(๐‘ฆ)

Semi-honest SFE of ๐’ซ ๐’ฑZK proof of knowledge

ZK proof of knowledge ๐’ฑ

Page 47: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

The SFE Protocol

๐‘˜๐‘ฆ

๐‘“ ๐‘˜(๐‘ฆ)

Semi-honest SFE of ๐’ซ ๐’ฑZK proof of knowledge

ZK proof of knowledge

Page 48: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

The SFE Protocol

๐‘˜๐‘ฆ

๐‘“ ๐‘˜(๐‘ฆ)

Semi-honest SFE of ๐’ซ ๐’ฑResettably-sound ZK POK

Resettable ZK POK

Based on resettably-sound ZK [BGGL01,GS09]

Page 49: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

๐‘˜

The SFE Protocol

๐ถโ‰ก ๐‘“ ๐‘˜๐‘=๐ถ๐‘œ๐‘š(๐‘˜)

๐‘˜๐‘ฆ๐‘“ ๐‘˜(๐‘ฆ) SFE of ๐’ฑโˆ—

๐’ซโˆ— ๐‘=๐ถ๐‘œ๐‘š(๐‘˜)

๐‘ฆ๐‘“ ๐‘˜(๐‘ฆ) SFE of

๐’ฑ ๐’ซโˆ—๐‘“ ๐‘˜

๐‘ฅโˆ‰โ„’๐‘ฅโˆˆโ„’

Page 50: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Instance-dependent

SFEof

ZK

๐‘ฅโˆ‰โ„’๐‘ฅโˆˆโ„’

Resettable POK

POK Resettable ZK

+ Strongly unobfuscatable functions

Page 51: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Instance-dependent

SFE

๐‘ฅโˆ‰โ„’๐‘ฅโˆˆโ„’POK Resettable ZK

๐ต1

๐ต3๐‘Ÿ ๐’ฑ๐’ซ ๐’ซ๐‘Š๐ผ๐’ฑ๐‘Š๐ผ

WI

Page 52: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Instance-dependent

SFE

๐‘ฅโˆ‰โ„’๐‘ฅโˆˆโ„’POK Resettable ZK

Com(๐‘Ÿ )๐ต1

๐ต3๐‘Ÿ ๐’ฑ๐’ซ ๐’ซ๐‘Š๐ผ๐’ฑ๐‘Š๐ผ

Page 53: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Instance-dependent

SFE

๐‘ฅโˆ‰โ„’๐‘ฅโˆˆโ„’POK Resettable ZK

Com๐‘ฅ(๐‘Ÿ )

๐’ฑ๐’ซ ๐ต1๐ต3๐‘Ÿ ๐’ซ๐‘Š๐ผ๐’ฑ๐‘Š๐ผ

Page 54: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simulation Running Time

๐’ฑโˆ—Non Black Box Simulator

๐ถโ‰ก ๐‘“ ๐‘˜ ๐ธ ๐‘˜

Page 55: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simulation Running Time

๐’ฑโˆ—๐ถ โ€ฒ โ‰ก ๐‘“ ๐‘˜ยฟ๐‘ฆ ๐’ฑโˆ—๐ถ โ€ฒ โ‰ก ๐‘“ ๐‘˜ยฟ

โ€ฆ๐’ฑโˆ—๐ถ โ€ฒ โ‰ก ๐‘“ ๐‘˜ยฟ

๐‘“ ๐‘˜(๐‘ฆ)โŠฅ

โŠฅ

๐‘“ ๐‘˜(๐‘ฆ)

๐ถโ‰ก ๐‘“ ๐‘˜

1๐‘ |๐ถ|=poly (๐‘›)

๐‘

Page 56: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Proof Idea โ€“ Zero Knowledge

๐‘˜โ†๐‘ˆ๐‘›

๐‘=๐ถ๐‘œ๐‘š(๐‘˜)

๐‘˜๐‘ฆ=0๐‘“ ๐‘˜(๐‘ฆ)

Witness Indistinguishable proof

that or โ€œknowsโ€

SFE of ๐’ฑโˆ—Non Black Box Simulator

๐‘˜

๐ถโ‰ก ๐‘“ ๐‘˜ ๐ธ ๐‘˜๐’ฑโˆ—

Page 57: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simulation Running Time๐’ฑโˆ—

Non Black Box Simulator

๐ถโ‰ก ๐‘“ ๐‘˜ ๐ธ ๐‘˜

Page 58: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simulation Running Time๐’ฑโˆ—

Non Black Box Simulator

๐ถโ‰ก ๐‘“ ๐‘˜ ๐ธ ๐‘˜

Page 59: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

๐’ซ ๐’ฑ๐‘˜โ†๐‘ˆ๐‘›๐‘=๐ถ๐‘œ๐‘š(๐‘˜)

๐‘˜๐‘ฆ=0๐‘“ ๐‘˜(๐‘ฆ)

Witness Indistinguishable proof

that or โ€œknowsโ€

SFE of

Simulation Running Time

Page 60: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

๐’ซ ๐’ฑ๐‘˜โ†๐‘ˆ๐‘›๐‘=๐ถ๐‘œ๐‘š(๐‘˜)

๐‘˜๐‘ฆ=0๐‘“ ๐‘˜(๐‘ฆ)

Witness Indistinguishable proof

that or โ€œknowsโ€

SFE of

Simulation Running Time

๐‘˜๐‘ฆ=0๐‘“ ๐‘˜(๐‘ฆ) SFE of

Page 61: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

๐’ฑโˆ—Non Black Box Simulator

๐ถโ‰ก ๐‘“ ๐‘˜ ๐ธ ๐‘˜

Simulation Running Time

Page 62: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Comparison to [Barak 01]

# rounds

Assumptions

UsesPCP\UA

Trapdoor

Length

Public- Coin

Barak 01 O(1) CRHF Yes Long YesThis work

O(1) OT No Short No

Page 63: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

One More Application

Page 64: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simultaneously resettable ZK ๐’ฑโˆ—

๐‘ฅโˆˆโ„’

๐’ซ๐’ฑ๐’ซโˆ—๐‘ฅโˆ‰โ„’

[BGGL 01]: Can a protocol be resettable ZK and resettably-sound simultaneously?

Page 65: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simultaneously resettable ZK ๐’ฑโˆ—

๐‘ฅโˆˆโ„’

๐’ซ๐’ฑ๐’ซโˆ—๐‘ฅโˆ‰โ„’

[Deng-Goyal-Sahai 09]: Yes!

Page 66: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simultaneously resettable ZK

Resettably-sound ZK

Non-black-box simulation

Long trapdoor

Bounded concurrent ZK

Short trapdoor

Black-box simulation

Concurrent ZK

Resettable ZK

Page 67: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simultaneously resettable ZK

Resettably-sound ZK

Non-black-box simulation

Short trapdoor

Black-box simulation

Concurrent ZK

Resettable ZK

Page 68: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

๐’ซ ๐’ฑ๐‘˜โ†๐‘ˆ๐‘›๐‘=๐ถ๐‘œ๐‘š(๐‘˜)

๐‘˜๐‘ฆ=0๐‘“ ๐‘˜(๐‘ฆ)

Simultaneously Resettable Witness

Indistinguishable proof that or

โ€œknowsโ€

SFE of

Simultaneously resettable ZK

ร—๐‘› [Cho-Ostrovsky-Scafuro-Visconti 12]

Page 69: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

?


Recommended