Stories
Slash Boxes
Comments

SoylentNews is people

posted by martyb on Thursday October 29 2015, @12:21PM   Printer-friendly
from the i20y dept.

"Indistinguishability obfuscation" is a powerful concept that would yield provably secure versions of every cryptographic system we've ever developed and all those we've been unable to develop. But nobody knows how to put it into practice.

Last week, at the IEEE Symposium on Foundations of Computer Science, MIT researchers showed that the problem of indistinguishability obfuscation is, in fact, a variation on a different cryptographic problem, called efficient functional encryption. And while computer scientists don't know how to do efficient functional encryption, either, they believe that they're close — much closer than they thought they were to indistinguishability obfuscation.

Theorists quickly proved that ideal obfuscation would enable almost any cryptographic scheme that they could dream up. But almost as quickly, they proved that it was impossible: There's always a way to construct a program that can't be perfectly obfuscated.

For years, the idea of indistinguishability obfuscation lay idle. But in the last few years, computer scientists have shown how to construct indistinguishability-obfuscation schemes from mathematical objects called multilinear maps. Remarkably, they also showed that even the weaker notion of indistinguishability obfuscation could yield all of cryptography.

http://scienceblog.com/80939/is-a-new-basis-for-all-cryptography-at-hand/

[Also Covered By]: http://phys.org/news/2015-10-basis-cryptography.html

[Source]: http://news.mit.edu/2015/secure-foundation-any-cryptographic-system-1028

[Paper]: https://eprint.iacr.org/2015/163.pdf [PDF]


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 3, Interesting) by FatPhil on Thursday October 29 2015, @01:56PM

    by FatPhil (863) <pc-soylentNO@SPAMasdf.fi> on Thursday October 29 2015, @01:56PM (#256012) Homepage
    """
    ... indistinguishability obfuscation requires only that the adversary be unable to determine which of two versions of an operation it’s executing.

    Most people recall from algebra, for instance, that a x (b + c) is the same thing as (a x b) + (a x c). For any given values, both expressions yield the same result, but they’d be executed differently on a computer. Indistinguishability obfuscation permits the adversary to determine that the program is performing one of those computations, but not which.
    """

    And as an adversary - and a wannabee mathematican - I don't care. The articles were not able to persuade me I should care. Why should I care?

    As a user, I care about malleability, though, and generally want to avoid it. So homomorphic encryption (the 2013 link) is not just impractical (data requirements too large), but undesirable for things I want to do (I don't want the cloud to compute using my data without knowing what the data it's computing with is). Oh, and don't bother with the wikipedia entry on homomorphic encryption, contains some prime grade codswallop, at least the introductory section does.
    --
    Great minds discuss ideas; average minds discuss events; small minds discuss people; the smallest discuss themselves
    Starting Score:    1  point
    Moderation   +1  
       Interesting=1, Total=1
    Extra 'Interesting' Modifier   0  
    Karma-Bonus Modifier   +1  

    Total Score:   3