Offline Witness Encryption with Semi-Adaptive Security

The first construction of Witness Encryption (WE) by Garg et al. (STOC 2013) has led to many exciting avenues of research in the past years. A particularly interesting variant is Offline WE (OWE) by Abusalah et al. (ACNS 2016), as the encryption algorithm uses neither obfuscation nor multilinear maps.

[1]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[2]  Matthew Green,et al.  Forward Secure Asynchronous Messaging from Puncturable Encryption , 2015, 2015 IEEE Symposium on Security and Privacy.

[3]  Daniel Slamanig,et al.  Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange , 2018, Journal of Cryptology.

[4]  Kai-Min Chung,et al.  On Extractability Obfuscation , 2014, IACR Cryptol. ePrint Arch..

[5]  Brent Waters,et al.  Witness encryption and its applications , 2013, STOC '13.

[6]  Dennis Hofheinz,et al.  Graded Encoding Schemes from Obfuscation , 2018, Public Key Cryptography.

[7]  Moni Naor,et al.  Secret-Sharing for NP , 2014, Journal of Cryptology.

[8]  Rafael Pass,et al.  Limits of Extractability Assumptions with Distributional Auxiliary Input , 2015, ASIACRYPT.

[9]  Antonio Faonio,et al.  Predictable Arguments of Knowledge , 2017, Public Key Cryptography.

[10]  Shweta Agrawal,et al.  Indistinguishability Obfuscation Without Multilinear Maps: New Methods for Bootstrapping and Instantiation , 2019, EUROCRYPT.

[11]  Tibor Jager,et al.  How to build time-lock encryption , 2018, Designs, Codes and Cryptography.

[12]  Tibor Jager,et al.  Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model , 2010, Public Key Cryptography.

[13]  Yuval Ishai,et al.  Two-Message Witness Indistinguishability and Secure Computation in the Plain Model from New Assumptions , 2017, ASIACRYPT.

[14]  Yael Tauman Kalai,et al.  How to Run Turing Machines on Encrypted Data , 2013, CRYPTO.

[15]  Kenneth G. Paterson,et al.  Multilinear Maps from Obfuscation , 2016, Journal of Cryptology.

[16]  Yuval Ishai,et al.  Public-Coin Differing-Inputs Obfuscation and Its Applications , 2015, TCC.

[17]  Shafi Goldwasser,et al.  Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.

[18]  David Pointcheval,et al.  The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes , 2001, Public Key Cryptography.

[19]  Vipul Goyal,et al.  Non-malleable Secret Sharing for General Access Structures , 2018, CRYPTO.

[20]  Satoshi Hada,et al.  Zero-Knowledge and Code Obfuscation , 2000, ASIACRYPT.

[21]  Britta Hale,et al.  0-RTT Key Exchange with Full Forward Secrecy , 2017, EUROCRYPT.

[22]  Nico Döttling,et al.  Laconic Oblivious Transfer and Its Applications , 2017, CRYPTO.

[23]  Mark Zhandry,et al.  How to Avoid Obfuscation Using Witness PRFs , 2016, TCC.

[24]  Amit Sahai,et al.  Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.

[25]  Ilan Komargodski,et al.  Functional Encryption for Randomized Functionalities in the Private-Key Setting from Minimal Assumptions , 2015, TCC.

[26]  Fabrice Benhamouda,et al.  k-Round Multiparty Computation from k-Round Oblivious Transfer via Garbled Interactive Circuits , 2018, EUROCRYPT.

[27]  Eric Miles,et al.  Post-zeroizing Obfuscation: New Mathematical Tools, and the Case of Evasive Circuits , 2016, EUROCRYPT.

[28]  Moni Naor,et al.  Universal Constructions and Robust Combiners for Indistinguishability Obfuscation and Witness Encryption , 2016, CRYPTO.

[29]  Mihir Bellare,et al.  Adaptive Witness Encryption and Asymmetric Password-Based Cryptography , 2015, Public Key Cryptography.

[30]  Moni Naor,et al.  Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.

[31]  Elaine Shi,et al.  Constant-Round MPC with Fairness and Guarantee of Output Delivery , 2015, CRYPTO.

[32]  Omer Paneth,et al.  On the Equivalence of Obfuscation and Multilinear Maps , 2015, IACR Cryptol. ePrint Arch..

[33]  Dan Boneh,et al.  Applications of Multilinear Forms to Cryptography , 2002, IACR Cryptol. ePrint Arch..

[34]  Eike Kiltz,et al.  Chosen-Ciphertext Security from Tag-Based Encryption , 2006, TCC.

[35]  Dan Boneh,et al.  IRON: Functional Encryption using Intel SGX , 2017, CCS.

[36]  Georg Fuchsbauer,et al.  Offline Witness Encryption , 2016, ACNS.

[37]  Craig Gentry,et al.  Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.

[38]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[39]  Craig Gentry,et al.  On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input , 2014, CRYPTO.