On the (im)possibility of obfuscating programs

  • Authors:
  • Boaz Barak;Oded Goldreich;Russell Impagliazzo;Steven Rudich;Amit Sahai;Salil Vadhan;Ke Yang

  • Affiliations:
  • Microsoft Research New England, Cambridge, MA;Weizmann Institute of Science, Rehovot, Israel;University of California, San Diego, La Jolla, CA;Carnegie Mellon University, Pittsburgh, PA;UCLA, University of California, Los Angeles, CA;Harvard Universit, Cambridge, MA;Google Inc., Mountain View, CA

  • Venue:
  • Journal of the ACM (JACM)
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Informally, an obfuscator O is an (efficient, probabilistic) “compiler” that takes as input a program (or circuit) P and produces a new program O(P) that has the same functionality as P yet is “unintelligible” in some sense. Obfuscators, if they exist, would have a wide variety of cryptographic and complexity-theoretic applications, ranging from software protection to homomorphic encryption to complexity-theoretic analogues of Rice's theorem. Most of these applications are based on an interpretation of the “unintelligibility” condition in obfuscation as meaning that O(P) is a “virtual black box,” in the sense that anything one can efficiently compute given O(P), one could also efficiently compute given oracle access to P. In this work, we initiate a theoretical investigation of obfuscation. Our main result is that, even under very weak formalizations of the above intuition, obfuscation is impossible. We prove this by constructing a family of efficient programs P that are unobfuscatable in the sense that (a) given any efficient program P' that computes the same function as a program P ∈ p, the “source code” P can be efficiently reconstructed, yet (b) given oracle access to a (randomly selected) program P ∈ p, no efficient algorithm can reconstruct P (or even distinguish a certain bit in the code from random) except with negligible probability. We extend our impossibility result in a number of ways, including even obfuscators that (a) are not necessarily computable in polynomial time, (b) only approximately preserve the functionality, and (c) only need to work for very restricted models of computation (TC0). We also rule out several potential applications of obfuscators, by constructing “unobfuscatable” signature schemes, encryption schemes, and pseudorandom function families.