Practical Implementation Of Lattice-Based Program Obfuscators For Point Functions

2017 INTERNATIONAL CONFERENCE ON HIGH PERFORMANCE COMPUTING & SIMULATION (HPCS)(2017)

引用 10|浏览56
暂无评分
摘要
Lattice-based cryptography has recently produced several time-efficient cryptosystems that are provably secure under assumptions that are not known to be more easily solvable by quantum computers. An interesting research direction is improving their storage complexity, as current solutions are far from practical with respect to this metric. In this paper we show that program obfuscators for point functions based on lattice theory which are time-efficient, storage-efficient, and provably secure under studied modifications of assumptions commonly studied in lattice-based cryptography (i.e., LWE and LWR assumptions). Point function obfuscators have recently been shown to be the first examples of program obfuscators provable under hardness assumptions commonly used in cryptography. Point functions can be seen as functions that return 1 if the input value is equal to a secret value stored in the program, and 0 otherwise. Notable implementation results due to our design and coding optimizations are: (a) a point function obfuscator based on a modified LWR assumption with running time < 0.01s and storage less than 100B, and (b) a point function obfuscator based on modified LWE assumption with running time < 0.2s and storage less than 35KB, both using commodity computing resources.
更多
查看译文
关键词
lattice-based program obfuscators,time-efficient cryptosystems,lattice theory,point function obfuscator,modified LWR assumption,modified LWE assumption,lattice-based cryptography,quantum computers,coding optimizations,memory size 35.0 KByte,time 0.01 s,time 0.2 s
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要