skip to main content
review-article
Free Access

Hopes, fears, and software obfuscation

Published:25 February 2016Publication History
Skip Abstract Section

Abstract

What does it mean to be secure?

References

  1. Apon, D., Huang, Y., Katz, J., Malozemoff, A.J. Implementing cryptographic program obfuscation. Cryptology ePrint Archive, Report 2014/779, 2014. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  2. Barak, B., Garg, S., Kalai, Y.T., Paneth, O., Sahai, A. Protecting obfuscation against algebraic attacks. In EUROCRYPT, 2014, pp. 221--238.Google ScholarGoogle ScholarCross RefCross Ref
  3. Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S.P., Yang, K. On the (im) possibility of obfuscating programs. J. ACM 59, 2 (2012), 6. Preliminary version in CRYPTO 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Barrington, D.A.M. Bounded-width polynomial-size branching programs recognize exactly those languages in NC1. J. Comput. Syst. Sci. 38, 1 (1989), 150--164. Preliminary version in STOC 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Boneh, D., Sahai, A., Waters, B. Functional encryption: A new vision for public-key cryptography. Commun. ACM 55, 11 (2012), 56--64. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Boneh, D., Silverberg, A. Applications of multilinear forms to cryptography. Contemp. Math. 324, 1 (2003), 71--90. Preliminary version posted on eprint on 2002, see https://eprint.iacr.org/2002/080.Google ScholarGoogle Scholar
  7. Brakerski, Z., Rothblum, G.N. Obfuscating conjunctions. In CRYPTO, 2013, 416--434.Google ScholarGoogle Scholar
  8. Brakerski, Z., Rothblum, G.N. Virtual black-box obfuscation for all circuits via generic graded encoding. In TCC, 2014, 1--25.Google ScholarGoogle Scholar
  9. Coron, J., Gentry, C., Halevi, S., Lepoint, T., Maji, H.K., Miles, E., Raykova, M., Sahai, A., Tibouchi, M. Zeroizing without low-level zeroes: New MMAP attacks and their limitations. In Proceedings of the Advances in Cryptology -- CRYPTO 2015 -- 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16--20, 2015, Part I, 2015, 247--266.Google ScholarGoogle ScholarCross RefCross Ref
  10. Coron, J.-S. Cryptanalysis of GGH15 multilinear maps. Cryptology ePrint Archive, Report 2015/1037, 2015. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  11. Diffie, W., Hellman, M.E. New directions in cryptography. IEEE Trans. Inform. Theory 22, 6 (1976), 644--654. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Garg, S., Gentry, C., Halevi, S. Candidate multilinear maps from ideal lattices. In EUROCRYPT, 2013. See also CRyptology ePrint Archive, Report 2012/610.Google ScholarGoogle Scholar
  13. Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B. Candidate indistinguishability obfuscation and functional encryption for all circuits. In FOCS, 2013, 40--49. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Gentry, C. Fully homomorphic encryption using ideal lattices. In STOC, 2009, 169--178. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Gentry, C. Computing on the edge of Chaos: Structure and randomness in encrypted computation. Proceedings of the 2014 International Congress of Mathematicians (ICM), 2014. Also available online at http://eprint.iacr.org/2014/610.Google ScholarGoogle Scholar
  16. Gentry, C., Sahai, A., Waters, B. Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In CRYPTO, 2013, 75--92.Google ScholarGoogle Scholar
  17. Goldwasser, S., Micali, S. Probabilistic encryption. J. Comput. Syst. Sci. 28, 2 (1984), 270--299. Preliminary version in STOC 1982.Google ScholarGoogle ScholarCross RefCross Ref
  18. Green, M. Cryptographic obfuscation and 'unhackable' software, 2014. Blog post. Available at: http://blog.cryptographyengineering.com/2014/02/cryptographic-obfuscation-and.html.Google ScholarGoogle Scholar
  19. Jacob, M., Boneh, D., Felten, E. Attacking an obfuscated cipher by injecting faults. In Digital Rights Management. Springer, 2003, 16--31.Google ScholarGoogle Scholar
  20. Joux, A. A one round protocol for tripartite Diffie-Hellman. J. Cryptol. 17, 4 (2004), 263--276. Preliminary version in ANTS 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Popa, R.A., Redfield, C.M.S., Zeldovich, N., Balakrishnan, H. CryptDB: Processing queries on an encrypted database. Commun. ACM 55, 9 (2012), 103--111. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 55, 6 (2009). Preliminary version in STOC 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Rivest, R.L., Adleman, L., Dertouzos, M.L. On data banks and privacy homomorphisms. Found. Secure Comput. 4, 11 (1978), 169--180.Google ScholarGoogle Scholar
  24. Rivest, R.L., Shamir, A., Adleman, L.M. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 2 (1978), 120--126. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Hopes, fears, and software obfuscation

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image Communications of the ACM
        Communications of the ACM  Volume 59, Issue 3
        March 2016
        109 pages
        ISSN:0001-0782
        EISSN:1557-7317
        DOI:10.1145/2897191
        • Editor:
        • Moshe Y. Vardi
        Issue’s Table of Contents

        Copyright © 2016 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 25 February 2016

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • review-article
        • Popular
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDFChinese translation

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format .

      View HTML Format