
Abstract
Indistinguishability obfuscation (iO) has seen notable recent advances, yet it remains largely a theoretical cryptographic primitive because existing constructions are still complex and inefficient. Specifically, most state-of-the-art iO constructions rely on costly bootstrapping from functional encryption (FE) to iO, which invokes the FE encryption algorithm recursively for every input bit. Consequently, the size and complexity of that algorithm impose a lower bound on the complexity of the functions that the underlying FE scheme must evaluate, creating a major obstacle to practical iO.
We address this bottleneck with Diamond iO, a new iO construction that replaces FE-to-iO bootstrapping with simple matrix multiplications. We prove security in the pseudorandom oracle model under the learning with errors (LWE) and evasive LWE assumptions, as well as our new assumption that we call all-product LWE. The construction leverages a non-black-box use of the compact pseudorandom FE scheme introduced by Agrawal, Kumari, and Yamada (ePrint ’24).
In this talk, we outline the core ideas behind Diamond iO and its security proof, together with a cryptanalysis of the non-standard assumptions on which the construction relies. We will also present benchmark results from our prototype implementation, along with its current limitations and simplifications, highlighting concrete progress toward practical iO.