Succinct Garbling Schemes from Functional Encryption through a Local Simulation Paradigm
暂无分享,去创建一个
[1] B. Applebaum. Cryptography in NC0 , 2014 .
[2] Mihir Bellare,et al. Foundations of garbled circuits , 2012, CCS.
[3] Nir Bitansky,et al. ZAPs and Non-Interactive Witness Indistinguishability from Indistinguishability Obfuscation , 2015, TCC.
[4] Vinod Vaikuntanathan,et al. Functional Encryption with Bounded Collusions via Multi-party Computation , 2012, CRYPTO.
[5] Fabrice Benhamouda,et al. k-Round Multiparty Computation from k-Round Oblivious Transfer via Garbled Interactive Circuits , 2018, EUROCRYPT.
[6] Yael Tauman Kalai,et al. One-Time Programs , 2008, CRYPTO.
[7] Brent Waters,et al. How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..
[8] Ran Canetti,et al. Fully Succinct Garbled RAM , 2016, ITCS.
[9] Kai-Min Chung,et al. Constant-Round Concurrent Zero-Knowledge from Indistinguishability Obfuscation , 2015, CRYPTO.
[10] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[11] Mark Zhandry,et al. Exploding Obfuscation: A Framework for Building Applications of Obfuscation From Polynomial Hardness , 2017, IACR Cryptol. ePrint Arch..
[12] Stefano Tessaro,et al. Indistinguishability Obfuscation from Trilinear Maps and Block-Wise Local PRGs , 2017, CRYPTO.
[13] Benny Applebaum,et al. Key-Dependent Message Security: Generic Amplification and Completeness , 2011, Journal of Cryptology.
[14] Abhishek Jain,et al. Indistinguishability Obfuscation from Compact Functional Encryption , 2015, CRYPTO.
[15] Yehuda Lindell,et al. Secure Computation on the Web: Computing without Simultaneous Interaction , 2011, IACR Cryptol. ePrint Arch..
[16] Sanjam Garg,et al. Single-Key to Multi-Key Functional Encryption with Polynomial Loss , 2016, TCC.
[17] Brent Waters,et al. Constrained Pseudorandom Functions for Unconstrained Inputs , 2016, EUROCRYPT.
[18] Nico Döttling,et al. Identity-Based Encryption from the Diffie-Hellman Assumption , 2017, CRYPTO.
[19] A. Sahai,et al. Indistinguishability Obfuscation from Functional Encryption for Simple Functions Prabhanjan Ananth , 2015 .
[20] Craig Gentry,et al. Succinct Randomized Encodings and their Applications. , 2014 .
[21] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[22] Sanjam Garg,et al. Garbled Protocols and Two-Round MPC from Bilinear Maps , 2017, 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS).
[23] Yuval Ishai,et al. From Secrecy to Soundness: Efficient Verification via Secure Computation , 2010, ICALP.
[24] Benny Applebaum,et al. Bootstrapping Obfuscators via Fast Pseudorandom Functions , 2014, ASIACRYPT.
[25] Rafail Ostrovsky,et al. Adaptively Secure Garbled Circuits from One-Way Functions , 2016, CRYPTO.
[26] Amit Sahai,et al. Functional Encryption for Turing Machines , 2016, TCC.
[27] Nico Döttling,et al. Laconic Oblivious Transfer and Its Applications , 2017, CRYPTO.
[28] Amit Sahai,et al. Worry-free encryption: functional encryption with public keys , 2010, CCS '10.
[29] Nir Bitansky,et al. Indistinguishability Obfuscation from Functional Encryption , 2018, J. ACM.
[30] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[31] Yuval Ishai,et al. Bounded Key-Dependent Message Security , 2010, IACR Cryptol. ePrint Arch..
[32] Daniel Wichs,et al. Adaptively Indistinguishable Garbled Circuits , 2017, TCC.
[33] Sanjam Garg,et al. Revisiting the Cryptographic Hardness of Finding a Nash Equilibrium , 2016, CRYPTO.
[34] Mark Zhandry,et al. Breaking the Sub-Exponential Barrier in Obfustopia , 2017, EUROCRYPT.
[35] Yael Tauman Kalai,et al. Succinct Functional Encryption and Applications: Reusable Garbled Circuits and Beyond , 2012, IACR Cryptol. ePrint Arch..
[36] Craig Gentry,et al. i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits , 2010, IACR Cryptol. ePrint Arch..
[37] Rafail Ostrovsky,et al. Garbled RAM Revisited , 2014, EUROCRYPT.
[38] Sanjam Garg,et al. Two-round Multiparty Secure Computation from Minimal Assumptions , 2018, IACR Cryptol. ePrint Arch..
[39] Vinod Vaikuntanathan,et al. From Selective to Adaptive Security in Functional Encryption , 2015, CRYPTO.
[40] Nico Döttling,et al. New Constructions of Identity-Based and Key-Dependent Message Secure Encryption Schemes , 2018, Public Key Cryptography.
[41] Vinod Vaikuntanathan,et al. Anonymous IBE, Leakage Resilience and Circular Security from New Assumptions , 2018, IACR Cryptol. ePrint Arch..
[42] Rafail Ostrovsky,et al. Garbled RAM From One-Way Functions , 2015, STOC.
[43] Ran Canetti,et al. Adaptive Succinct Garbled RAM or: How to Delegate Your Database , 2016, TCC.
[44] Ran Canetti,et al. Indistinguishability Obfuscation of Iterated Circuits and RAM Programs , 2014, IACR Cryptol. ePrint Arch..
[45] Amit Sahai,et al. Achieving Compactness Generically: Indistinguishability Obfuscation from Non-Compact Functional Encryption , 2015, IACR Cryptol. ePrint Arch..
[46] Craig Gentry,et al. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.
[47] Amit Sahai,et al. Patchable Indistinguishability Obfuscation: iO for Evolving Software , 2017, EUROCRYPT.
[48] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[49] Sanjam Garg,et al. A Simple Construction of iO for Turing Machines , 2018, IACR Cryptol. ePrint Arch..
[50] Sanjam Garg,et al. Incremental Program Obfuscation , 2017, CRYPTO.
[51] Kai-Min Chung,et al. Delegating RAM Computations with Adaptive Soundness and Privacy , 2016, TCC.
[52] Kai-Min Chung,et al. Cryptography for Parallel RAM from Indistinguishability Obfuscation , 2016, ITCS.
[53] Amit Sahai,et al. Indistinguishability Obfuscation for Turing Machines: Constant Overhead and Amortization , 2017, CRYPTO.
[54] Daniel Wichs,et al. On the Communication Complexity of Secure Function Evaluation with Long Output , 2015, IACR Cryptol. ePrint Arch..
[55] Allison Bishop,et al. Indistinguishability Obfuscation for Turing Machines with Unbounded Memory , 2015, IACR Cryptol. ePrint Arch..
[56] Nir Bitansky,et al. Time-Lock Puzzles from Randomized Encodings , 2016, IACR Cryptol. ePrint Arch..
[57] Yuval Ishai,et al. Computationally Private Randomizing Polynomials and Their Applications , 2005, Computational Complexity Conference.
[58] Daniel Wichs,et al. Adaptive Security of Yao's Garbled Circuits , 2016, TCC.
[59] Mark Zhandry,et al. Decomposable Obfuscation: A Framework for Building Applications of Obfuscation from Polynomial Hardness , 2017, TCC.
[60] Sanjam Garg,et al. Adaptively Secure Garbling with Near Optimal Online Complexity , 2018, IACR Cryptol. ePrint Arch..