Artificial neural networks as a mechanism for obfuscation of computations
Prikladnaya Diskretnaya Matematika. Supplement, no. 12 (2019), pp. 165-169.

Voir la notice de l'article provenant de la source Math-Net.Ru

The subject of the paper is the possibility of using artificial neural networks as a mechanism for strongly obfuscating computations. The problem of the obfuscation and the main ideas and methods for solving this problem are discussed. The concept of a neural network obfuscator is introduced and its properties are proved. The advantages and disadvantages of the proposed approach are discussed.
Keywords: artificial neural network, obfuscation.
@article{PDMA_2019_12_a45,
     author = {V. L. Eliseev},
     title = {Artificial neural networks as a mechanism for obfuscation of computations},
     journal = {Prikladnaya Diskretnaya Matematika. Supplement},
     pages = {165--169},
     publisher = {mathdoc},
     number = {12},
     year = {2019},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/PDMA_2019_12_a45/}
}
TY  - JOUR
AU  - V. L. Eliseev
TI  - Artificial neural networks as a mechanism for obfuscation of computations
JO  - Prikladnaya Diskretnaya Matematika. Supplement
PY  - 2019
SP  - 165
EP  - 169
IS  - 12
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/PDMA_2019_12_a45/
LA  - ru
ID  - PDMA_2019_12_a45
ER  - 
%0 Journal Article
%A V. L. Eliseev
%T Artificial neural networks as a mechanism for obfuscation of computations
%J Prikladnaya Diskretnaya Matematika. Supplement
%D 2019
%P 165-169
%N 12
%I mathdoc
%U http://geodesic.mathdoc.fr/item/PDMA_2019_12_a45/
%G ru
%F PDMA_2019_12_a45
V. L. Eliseev. Artificial neural networks as a mechanism for obfuscation of computations. Prikladnaya Diskretnaya Matematika. Supplement, no. 12 (2019), pp. 165-169. http://geodesic.mathdoc.fr/item/PDMA_2019_12_a45/

[1] Venkatesh S., Ertaul L., “Novel obfuscation algorithms for software security”, Proc. Intern. Conf. SERP'05, v. 1, 2005, 209–215

[2] Varnovskii N. P., Zakharov V. A., Kuzyurin N. N., “Matematicheskie problemy obfuskatsii”, Matematika i bezopasnost informatsionnykh tekhnologii, Materialy konf. (MGU 28–29 oktyabrya 2004 g.), MTsNMO, M., 2005, 65–91

[3] Barak B., Goldreich O., Impagliazzo R., et al., “On the (im)possibility of obfuscating programs”, Crypto'01, LNCS, 2139, 2001, 1–18 | Zbl

[4] Goldwasser S., Guy N. R., “On best-possible obfuscation”, J. Cryptology, 27 (2007), 480–505 | DOI | MR

[5] Garg S., Gentry C., Halevi S., et al., “Candidate indistinguishability obfuscation and functional encryption for all circuits”, Proc. 54th IEEE Ann. Symp. FOCS'13 (October 26–29, 2013), 40–49 | MR | Zbl

[6] Albrecht M. R., Cocis C., Laguillaumie F., Langlois A., “Implementing candidate graded encoding schemes from ideal lattices”, ASIACRYPT 2015, LNCS, 9453, 2015, 752–775 | MR | Zbl

[7] Ma H., Ma X., Liu W., et al., “Control flow obfuscation using neural network to fight concolic testing”, 10th Intern. ICST Conf., SecureComm 2014 (Beijing, China, September 24–26, 2014), v. I, 287–304 | Zbl

[8] Yan Wang, Obfuscation with Turing Machine, A Thesis in Information Sciences and Technology, Pennsylvania State University, 2017, 42 pp.

[9] Khaikin S., Neironnye seti: polnyi kurs, 2-e izd., Vilyams, M., 2008

[10] Alekseev D. V., “Priblizhenie funktsii neskolkikh peremennykh neironnymi setyami”, Fundamentalnaya i prikladnaya matematika, 15b:3 (2009), 9–21

[11] Hecht-Nielsen R., “Kolmogorov's mapping neural network existence theorem”, IEEE First Ann. Int. Conf. Neural Networks (San Diego, 1987), v. 3, 11–13