Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously
暂无分享,去创建一个
Fuyuki Kitagawa | Ryo Nishimaki | Keisuke Tanaka | Takashi Yamakawa | Takashi Yamakawa | Fuyuki Kitagawa | Keisuke Tanaka | R. Nishimaki
[1] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[2] A. Sahai,et al. Indistinguishability Obfuscation from Functional Encryption for Simple Functions Prabhanjan Ananth , 2015 .
[3] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[4] Fuyuki Kitagawa,et al. Simple and Generic Constructions of Succinct Functional Encryption , 2018, Journal of Cryptology.
[5] Amit Sahai,et al. Worry-free encryption: functional encryption with public keys , 2010, CCS '10.
[6] Fuyuki Kitagawa,et al. Obfustopia Built on Secret-Key Functional Encryption , 2018, Journal of Cryptology.
[7] Prabhanjan Vijendra Ananth,et al. Succinct Garbling Schemes from Functional Encryption through a Local Simulation Paradigm , 2018, IACR Cryptol. ePrint Arch..
[8] Sanjam Garg,et al. Single-Key to Multi-Key Functional Encryption with Polynomial Loss , 2016, TCC.
[9] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[10] Mark Zhandry,et al. Breaking the Sub-Exponential Barrier in Obfustopia , 2017, EUROCRYPT.
[11] Ilan Komargodski,et al. Be Adaptive, Avoid Overcommitting , 2017, CRYPTO.
[12] Feng-Hao Liu,et al. Leakage-Resilient Public-Key Encryption from Obfuscation , 2016, Public Key Cryptography.
[13] Abhi Shelat,et al. Bounded KDM Security from iO and OWF , 2016, SCN.
[14] Gil Segev,et al. Limits on the Power of Indistinguishability Obfuscation and Functional Encryption , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.
[15] Brent Waters,et al. Encoding Functions with Constant Online Rate, or How to Compress Garbled Circuit Keys , 2015, SIAM J. Comput..
[16] Carmit Hazay,et al. Selective Opening Security for Receivers , 2015, ASIACRYPT.
[17] Sanjam Garg,et al. Revisiting the Cryptographic Hardness of Finding a Nash Equilibrium , 2016, CRYPTO.
[18] Daniel Wichs,et al. Adaptive Security of Yao's Garbled Circuits , 2016, TCC.
[19] Vinod Vaikuntanathan,et al. From Selective to Adaptive Security in Functional Encryption , 2015, CRYPTO.
[20] Mark Zhandry,et al. Decomposable Obfuscation: A Framework for Building Applications of Obfuscation from Polynomial Hardness , 2017, TCC.
[21] Nico Döttling,et al. New Constructions of Identity-Based and Key-Dependent Message Secure Encryption Schemes , 2018, Public Key Cryptography.
[22] Sanjam Garg,et al. Adaptively Secure Garbling with Near Optimal Online Complexity , 2018, IACR Cryptol. ePrint Arch..
[23] Zvika Brakerski,et al. Function-Private Functional Encryption in the Private-Key Setting , 2015, TCC.
[24] Dennis Hofheinz,et al. The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO , 2020, IACR Cryptol. ePrint Arch..
[25] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[26] Shweta Agrawal,et al. FE and iO for Turing Machines from Minimal Assumptions , 2018, IACR Cryptol. ePrint Arch..
[27] Fuyuki Kitagawa,et al. From Single-Key to Collusion-Resistant Secret-Key Functional Encryption by Leveraging Succinctness , 2017, IACR Cryptol. ePrint Arch..
[28] Aggelos Kiayias,et al. Delegatable pseudorandom functions and applications , 2013, IACR Cryptol. ePrint Arch..
[29] Rafail Ostrovsky,et al. Adaptively Secure Garbled Circuits from One-Way Functions , 2016, CRYPTO.
[30] Nir Bitansky,et al. Indistinguishability Obfuscation from Functional Encryption , 2018, J. ACM.
[31] Brent Waters,et al. How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..
[32] Nir Bitansky,et al. From Cryptomania to Obfustopia Through Secret-Key Functional Encryption , 2016, Journal of Cryptology.
[33] Amit Sahai,et al. Functional Encryption for Turing Machines , 2016, TCC.
[34] Nico Döttling,et al. Laconic Oblivious Transfer and Its Applications , 2017, CRYPTO.
[35] Nico Döttling,et al. From Selective IBE to Full IBE and Selective HIBE , 2017, TCC.
[36] Sanjam Garg,et al. A Simple Construction of iO for Turing Machines , 2018, IACR Cryptol. ePrint Arch..
[37] Brent Waters,et al. Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.
[38] Fuyuki Kitagawa,et al. Indistinguishability Obfuscation for All Circuits from Secret-Key Functional Encryption , 2017, IACR Cryptol. ePrint Arch..
[39] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[40] Sanjam Garg,et al. Two-Round Multiparty Secure Computation Minimizing Public Key Operations , 2018, IACR Cryptol. ePrint Arch..
[41] Daniel Wichs,et al. Adaptively Indistinguishable Garbled Circuits , 2017, TCC.
[42] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[43] Mark Zhandry,et al. Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key , 2016, EUROCRYPT.
[44] Ilan Komargodski,et al. From Minicrypt to Obfustopia via Private-Key Functional Encryption , 2017, EUROCRYPT.
[45] Abhishek Jain,et al. Indistinguishability Obfuscation from Compact Functional Encryption , 2015, CRYPTO.
[46] Brent Waters,et al. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[47] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[48] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[49] Vinod Vaikuntanathan,et al. Anonymous IBE, Leakage Resilience and Circular Security from New Assumptions , 2018, IACR Cryptol. ePrint Arch..
[50] Nir Bitansky,et al. Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings , 2018, SIAM J. Comput..
[51] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[52] Brent Waters,et al. Witness encryption and its applications , 2013, STOC '13.
[53] Vinod Vaikuntanathan,et al. Functional Encryption with Bounded Collusions via Multi-party Computation , 2012, CRYPTO.
[54] Mihir Bellare,et al. Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing , 2012, ASIACRYPT.
[55] Stanislaw Jarecki,et al. Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures , 2000, EUROCRYPT.
[56] Daniele Micciancio,et al. Compactness vs Collusion Resistance in Functional Encryption , 2016, IACR Cryptol. ePrint Arch..
[57] Jonathan Katz,et al. Adaptively-Secure, Non-interactive Public-Key Encryption , 2005, TCC.
[58] Shafi Goldwasser,et al. Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.