Secure Computation from One-Way Noisy Communication, or: Anti-correlation via Anti-concentration

[1]  Rafael Pass,et al.  Indistinguishability obfuscation from circular security , 2021, IACR Cryptol. ePrint Arch..

[2]  Amit Sahai,et al.  Indistinguishability obfuscation from well-founded assumptions , 2020, IACR Cryptol. ePrint Arch..

[3]  Zvika Brakerski,et al.  Candidate iO from Homomorphic Encryption Schemes , 2020, Journal of Cryptology.

[4]  Vinod M. Prabhakaran,et al.  Cryptography from One-Way Communication: On Completeness of Finite Channels , 2020, International Conference on the Theory and Application of Cryptology and Information Security.

[5]  Zvika Brakerski,et al.  Factoring and Pairings are not Necessary for iO: Circular-Secure LWE Suffices , 2020, IACR Cryptol. ePrint Arch..

[6]  Hoeteck Wee,et al.  Candidate Obfuscation via Oblivious LWE Sampling , 2020, IACR Cryptol. ePrint Arch..

[7]  Yuval Ishai,et al.  Affine Determinant Programs: A Framework for Obfuscation and Witness Encryption , 2020, ITCS.

[8]  Shweta Agrawal,et al.  Indistinguishability Obfuscation Without Multilinear Maps: New Methods for Bootstrapping and Instantiation , 2019, EUROCRYPT.

[9]  Amit Sahai,et al.  Simplifying Constructions and Assumptions for iO , 2019 .

[10]  Mark Zhandry,et al.  Return of GGH15: Provable Security Against Zeroizing Attacks , 2018, TCC.

[11]  Mark Zhandry,et al.  The MMap Strikes Back: Obfuscation and New Multilinear Maps Immune to CLT13 Zeroizing Attacks , 2018, TCC.

[12]  Vinod Vaikuntanathan,et al.  GGH15 Beyond Permutation Branching Programs: Proofs, Attacks, and Candidates , 2018, IACR Cryptol. ePrint Arch..

[13]  Amit Sahai,et al.  Indistinguishability Obfuscation Without Multilinear Maps: iO from LWE, Bilinear Maps, and Weak Pseudorandomness , 2018, IACR Cryptol. ePrint Arch..

[14]  Eli Ben-Sasson,et al.  Zero Knowledge Protocols from Succinct Constraint Detection , 2017, TCC.

[15]  Eric Miles,et al.  Secure Obfuscation in a Weak Multilinear Map Model , 2016, TCC.

[16]  Shlomo Shamai,et al.  Wireless Physical Layer Security , 2009, Proceedings of the National Academy of Sciences.

[17]  Rudolf Ahlswede,et al.  Founding Cryptography on Oblivious Transfer , 2016 .

[18]  Moni Naor,et al.  Secret-Sharing for NP , 2014, Journal of Cryptology.

[19]  Rafail Ostrovsky,et al.  Cryptography with One-Way Communication , 2014, CRYPTO.

[20]  Benny Applebaum,et al.  Bootstrapping Obfuscators via Fast Pseudorandom Functions , 2014, ASIACRYPT.

[21]  Moni Naor,et al.  One-Way Functions and (Im)Perfect Obfuscation , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.

[22]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[23]  Guy N. Rothblum,et al.  On Best-Possible Obfuscation , 2007, Journal of Cryptology.

[24]  Mohammad Mahmoody,et al.  Languages with Efficient Zero-Knowledge PCP's are in SZK , 2012, IACR Cryptol. ePrint Arch..

[25]  Yuval Ishai,et al.  On Efficient Zero-Knowledge PCPs , 2012, TCC.

[26]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[27]  Severin Winkler,et al.  On the Efficiency of Bit Commitment Reductions , 2011, ASIACRYPT.

[28]  Matthieu R. Bloch,et al.  Physical-Layer Security: From Information Theory to Security Engineering , 2011 .

[29]  Rafail Ostrovsky,et al.  Constant-Rate Oblivious Transfer from Noisy Channels , 2011, CRYPTO.

[30]  Yuval Ishai,et al.  Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography , 2010, Electron. Colloquium Comput. Complex..

[31]  Yuval Ishai,et al.  Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..

[32]  Jürg Wullschleger Oblivious Transfer from Weak Noisy Channels , 2009, TCC.

[33]  Yael Tauman Kalai,et al.  One-Time Programs , 2008, CRYPTO.

[34]  Yael Tauman Kalai,et al.  Interactive PCP , 2007 .

[35]  Jonathan Katz,et al.  Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.

[36]  Yael Tauman Kalai,et al.  On the impossibility of obfuscation with auxiliary input , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[37]  Kirill Morozov,et al.  Efficient Unconditional Oblivious Transfer from Almost Any Noisy Channel , 2004, SCN.

[38]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[39]  Hideki Imai,et al.  Commitment Capacity of Discrete Memoryless Channels , 2003, IMACC.

[40]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[41]  Silvio Micali,et al.  Computationally Sound Proofs , 2000, SIAM J. Comput..

[42]  Ivan Damgård,et al.  On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions , 1998, EUROCRYPT.

[43]  Yuval Ishai,et al.  Private simultaneous messages protocols with applications , 1997, Proceedings of the Fifth Israeli Symposium on Theory of Computing and Systems.

[44]  Victor Shoup,et al.  Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.

[45]  Joe Kilian,et al.  Probabilistically checkable proofs with zero knowledge , 1997, STOC '97.

[46]  Philippe Flajolet,et al.  An introduction to the analysis of algorithms , 1995 .

[47]  Ueli Maurer,et al.  Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[48]  Moni Naor,et al.  A minimal model for secure computation (extended abstract) , 1994, STOC '94.

[49]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[50]  Ueli Maurer,et al.  Perfect cryptographic security from partially independent channels , 1991, STOC '91.

[51]  Avi Wigderson,et al.  Multi-prover interactive proofs: how to remove intractability assumptions , 2019, STOC '88.

[52]  Joe Kilian,et al.  Achieving oblivious transfer using weakened security assumptions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.

[53]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[54]  Andrew Chi-Chih Yao,et al.  How to Generate and Exchange Secrets (Extended Abstract) , 1986, FOCS.

[55]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[56]  D. Kleitman Families of Non-disjoint subsets* , 1966 .

[57]  T. E. Harris A lower bound for the critical probability in a certain percolation process , 1960, Mathematical Proceedings of the Cambridge Philosophical Society.