Securely Obfuscating Re-Encryption

  • Authors:
  • Susan Hohenberger;Guy N. Rothblum;Abhi Shelat;Vinod Vaikuntanathan

  • Affiliations:
  • Johns Hopkins University, 21218, Baltimore, MD, USA;Princeton University, 08544, Princeton, NJ, USA;University of Virginia, 22903, Charlottesville, VA, USA;Microsoft Research Redmond, 98052, Redmond, WA, USA

  • Venue:
  • Journal of Cryptology
  • Year:
  • 2011

Quantified Score

Hi-index 0.01

Visualization

Abstract

We present a positive obfuscation result for a traditional cryptographic functionality. This positive result stands in contrast to well-known impossibility results (Barak et al. in Advances in Cryptology—CRYPTO’01, 2002), for general obfuscation and recent impossibility and implausibility (Goldwasser and Kalai in 46th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 553–562, 2005) results for obfuscation of many cryptographic functionalities. Whereas other positive obfuscation results in the standard model apply to very simple point functions (Canetti in Advances in Cryptology—CRYPTO’97, 1997; Wee in 37th ACM Symposium on Theory of Computing (STOC), pp. 523–532, 2005), our obfuscation result applies to the significantly more complex and widely-used re-encryption functionality. This functionality takes a ciphertext for message m encrypted under Alice’s public key and transforms it into a ciphertext for the same message m under Bob’s public key. To overcome impossibility results and to make our results meaningful for cryptographic functionalities, our scheme satisfies a definition of obfuscation which incorporates more security-aware provisions.