DIMACS/CEF Workshop on Cryptography and Software Obfuscation

November 8 - 9, 2016
Bechtel Conference Center
Stanford University

Organizers:
Dan Boneh, Stanford University, dabo at cs.stanford.edu
Sanjam Garg, UC Berkeley, sanjamg at berkeley.edu
Yael Tauman Kalai, Microsoft Research New England, yael at microsoft.com
Amit Sahai, UCLA, sahai at cs.ucla.edu
Presented under the auspices of the DIMACS Special Focus on Cryptography as part of the DIMACS/Simons Collaboration in Cryptography and the Center for Encrypted Functionalities.

Workshop Announcement

General-purpose obfuscation seeks to transform a program in a way that renders it maximally unintelligible while retaining its original input/output functionality. Practical and secure general-purpose obfuscation would have many applications for protection of software and the secrets or intellectual property embedded within it. Such obfuscation would enable the creation of software that makes use of secrets in computing its input/output behavior, while at the same time protecting these secrets even from an adversary who gains complete access to the code of this software.

Recent advances on obfuscation are based on new mathematical tools, drawing on new computational assumptions on lattices. These assumptions are poorly understood and the realizations based on them are very inefficient. We need to better understand which intractability assumptions enable efficient obfuscation and find ways of moving towards more practical realizations. In particular, the workshop’s topics will include the following areas of investigation.

  1. Multilinear Maps serve as the key building block in all recent works on obfuscation. We now have multiple candidate constructions of multilinear maps but a limited understanding of what security, if any, these constructions actually provide. What can an adversary do with these constructions of multilinear maps? Do other mathematical building blocks also allow for secure obfuscation?
  2. Given mathematical building blocks like multilinear maps, what is the most secure and efficient way to use them to achieve obfuscation? Current obfuscation constructions either rely on rather strong security abstractions such as generic models or are based on novel assumptions about multilinear maps. Can we find more efficient constructions of obfuscation and can we find constructions based on assumptions or models that enable greater confidence in the security provided?
  3. Obfuscation has enabled protecting of many kinds of secrets, but we remain far from understanding precisely which secrets can be safely hidden within software. Indeed, recent impossibility results constrain such secrets. Can we characterize which secrets can be protected within software?
  4. Can applications of obfuscation be realized without suffering from the current drawbacks of general-purpose obfuscation schemes? Recent work on functional encryption makes progress in this direction by specializing obfuscation techniques to important applications, but we are still far from achieving a general understanding of the gains that are possible from this approach.

Obfuscation is area that is ripe for increased collaboration among mathematicians and computer scientists, and this workshop aims to help facilitate such collaboration.

The workshop will be held in cooperation with the Center for Encrypted Functionalities (CEF), a multi-institution collaboration that is led by UCLA. A primary goal of CEF’s research is to transform program obfuscation from an art to a rigorous mathematical discipline. This workshop builds on CEF’s expertise in this area and aims to catalyze and promote new collaborations among researchers in a broader community of computer science and mathematics.


Other Workshops
DIMACS Homepage
Contacting the Center
Document last modified on May 5, 2017.