A note on obfuscation for cryptographic functionalities of secret-operation then public-encryption

  • Authors:
  • Ning Ding;Dawu Gu

  • Affiliations:
  • Department of Computer Science and Engineering, Shanghai Jiao Tong University, China;Department of Computer Science and Engineering, Shanghai Jiao Tong University, China

  • Venue:
  • TAMC'11 Proceedings of the 8th annual conference on Theory and applications of models of computation
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Obfuscating programs has been a fascinating area of theoretical cryptography in recent years. Hohenberger et al. in TCC'07 and Hada in EUROCRYPT'10 showed that re-encryption and encrypted signature are obfuscateable and their constructions are dedicated and the security proofs are complicated. Whereas, obfuscation for other complicated cryptographic functionalities still remains unknown. In a recent breakthrough on fully homomorphic encryption in STOC'09, Gentry noted that one algorithm in his construction, called Recrypt, is a re-encryption program. Along Gentry's sight, we observe that with fully homomorphic encryption, we can obfuscate a category of functionalities, including re-encryption and encrypted signature and even signature-then-encryption, which can be characterized as first secret operation and then public encryption. We formally demonstrate the obfuscation for this category of functionalities, in which the construction and security proof are general and simple. We then show the applicability of this obfuscation that it is secure in the contexts of the three functionalities.