A Simple Construction of iO for Turing Machines
暂无分享,去创建一个
[1] Allison Bishop,et al. Indistinguishability Obfuscation for Turing Machines with Unbounded Memory , 2015, IACR Cryptol. ePrint Arch..
[2] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[3] Brent Waters,et al. New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators , 2015, ASIACRYPT.
[4] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[5] Abhishek Jain,et al. Indistinguishability Obfuscation from Compact Functional Encryption , 2015, CRYPTO.
[6] Nico Döttling,et al. Identity-Based Encryption from the Diffie-Hellman Assumption , 2017, CRYPTO.
[7] Craig Gentry,et al. Two-Round Secure MPC from Indistinguishability Obfuscation , 2014, TCC.
[8] Aggelos Kiayias,et al. Delegatable pseudorandom functions and applications , 2013, IACR Cryptol. ePrint Arch..
[9] Nico Döttling,et al. New Constructions of Identity-Based and Key-Dependent Message Secure Encryption Schemes , 2018, Public Key Cryptography.
[10] Brent Waters,et al. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[11] Shafi Goldwasser,et al. Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.
[12] Benny Applebaum,et al. Garbled Circuits as Randomized Encodings of Functions: a Primer , 2017, Tutorials on the Foundations of Cryptography.
[13] Prabhanjan Vijendra Ananth,et al. Succinct Garbling Schemes from Functional Encryption through a Local Simulation Paradigm , 2018, IACR Cryptol. ePrint Arch..
[14] Brent Waters,et al. Witness encryption and its applications , 2013, STOC '13.
[15] Michael J. Fischer,et al. Relations Among Complexity Measures , 1979, JACM.
[16] Brent Waters,et al. How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..
[17] Mark Zhandry,et al. Breaking the Sub-Exponential Barrier in Obfustopia , 2017, EUROCRYPT.
[18] Brent Waters,et al. Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.
[19] Nico Döttling,et al. Laconic Oblivious Transfer and Its Applications , 2017, CRYPTO.
[20] Vinod Vaikuntanathan,et al. Anonymous IBE, Leakage Resilience and Circular Security from New Assumptions , 2018, IACR Cryptol. ePrint Arch..
[21] Mihir Bellare,et al. Foundations of garbled circuits , 2012, CCS.
[22] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[23] Ran Canetti,et al. Succinct Garbling and Indistinguishability Obfuscation for RAM Programs , 2015, STOC.
[24] Nir Bitansky,et al. Indistinguishability Obfuscation from Functional Encryption , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.
[25] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[26] Sanjam Garg,et al. Adaptively Secure Garbling with Near Optimal Online Complexity , 2018, IACR Cryptol. ePrint Arch..
[27] Rafail Ostrovsky,et al. Adaptively Secure Garbled Circuits from One-Way Functions , 2016, CRYPTO.
[28] B. Applebaum. Cryptography in NC0 , 2014 .
[29] Craig Gentry,et al. Succinct Randomized Encodings and their Applications. , 2014 .
[30] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[31] Daniel Wichs,et al. On the Communication Complexity of Secure Function Evaluation with Long Output , 2015, IACR Cryptol. ePrint Arch..