Incremental Program Obfuscation
暂无分享,去创建一个
[1] Allison Bishop,et al. Indistinguishability Obfuscation for Turing Machines with Unbounded Memory , 2015, IACR Cryptol. ePrint Arch..
[2] Amit Sahai,et al. Obfuscation-Based Non-black-box Simulation and Four Message Concurrent Zero Knowledge for NP , 2015, TCC.
[3] Rafail Ostrovsky,et al. Efficient computation on oblivious RAMs , 1990, STOC '90.
[4] Mihir Bellare,et al. A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost , 1997, EUROCRYPT.
[5] Ran Canetti,et al. Obfuscation of Hyperplane Membership , 2010, TCC.
[6] Guy N. Rothblum,et al. Virtual Black-Box Obfuscation for All Circuits via Generic Graded Encoding , 2014, TCC.
[7] Yael Tauman Kalai,et al. Program Obfuscation with Leaky Hardware , 2011, IACR Cryptol. ePrint Arch..
[8] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[9] Nir Bitansky,et al. Perfect Structure on the Edge of Chaos , 2015, IACR Cryptol. ePrint Arch..
[10] Yael Tauman Kalai,et al. The Impossibility of Obfuscation with Auxiliary Input or a Universal Simulator , 2014, CRYPTO.
[11] Yuval Ishai,et al. Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..
[12] Craig Gentry,et al. Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.
[13] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2012, JACM.
[14] Jonathan Katz,et al. Incremental Unforgeable Encryption , 2001, FSE.
[15] Nir Bitansky,et al. Succinct Randomized Encodings and their Applications , 2015, IACR Cryptol. ePrint Arch..
[16] Yael Tauman Kalai,et al. On the impossibility of obfuscation with auxiliary input , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).
[17] Marc Fischlin. Incremental Cryptography and Memory Checkers , 1997, EUROCRYPT.
[18] Claudio Orlandi,et al. Obfuscation ==> (IND-CPA Security =/=> Circular Security) , 2013, IACR Cryptol. ePrint Arch..
[19] Manuel Blum,et al. Non-interactive zero-knowledge and its applications , 1988, STOC '88.
[20] Rafael Pass,et al. Limits of Extractability Assumptions with Distributional Auxiliary Input , 2015, ASIACRYPT.
[21] Craig Gentry,et al. On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input , 2014, CRYPTO.
[22] Oded Goldreich,et al. Towards a theory of software protection and simulation by oblivious RAMs , 1987, STOC.
[23] Adi Shamir,et al. Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions , 1999, SIAM J. Comput..
[24] Traian Muntean,et al. Towards fully incremental cryptographic schemes , 2013, ASIA CCS '13.
[25] Nir Bitansky,et al. ZAPs and Non-Interactive Witness Indistinguishability from Indistinguishability Obfuscation , 2015, TCC.
[26] Brent Waters,et al. New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators , 2015, ASIACRYPT.
[27] Mihir Bellare,et al. Incremental cryptography and application to virus protection , 1995, STOC '95.
[28] Satoshi Hada,et al. Secure Obfuscation for Encrypted Signatures , 2010, EUROCRYPT.
[29] B. Applebaum. Cryptography in NC0 , 2014 .
[30] Hoeteck Wee,et al. On obfuscating point functions , 2005, STOC '05.
[31] Kai-Min Chung,et al. Statistically-secure ORAM with Õ(log2 n) Overhead , 2014, ASIACRYPT.
[32] Kai-Min Chung,et al. Oblivious Parallel RAM , 2014, IACR Cryptol. ePrint Arch..
[33] Yuval Ishai,et al. Public-Coin Differing-Inputs Obfuscation and Its Applications , 2015, TCC.
[34] Amit Sahai,et al. Patchable Obfuscation , 2015, IACR Cryptol. ePrint Arch..
[35] Mark Zhandry,et al. Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation , 2014, CRYPTO.
[36] Yael Tauman Kalai,et al. Protecting Obfuscation against Algebraic Attacks , 2014, EUROCRYPT.
[37] Ran Canetti,et al. Indistinguishability Obfuscation of Iterated Circuits and RAM Programs , 2014, IACR Cryptol. ePrint Arch..
[38] Brent Waters,et al. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[39] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[40] ApplebaumBenny,et al. Cryptography in $NC^0$ , 2006 .
[41] Guy N. Rothblum,et al. Obfuscating Conjunctions , 2015, Journal of Cryptology.
[42] Kai-Min Chung,et al. Constant-Round Concurrent Zero-Knowledge from Indistinguishability Obfuscation , 2015, CRYPTO.
[43] Elaine Shi,et al. Path ORAM: an extremely simple oblivious RAM protocol , 2012, CCS.
[44] Amit Sahai,et al. Positive Results and Techniques for Obfuscation , 2004, EUROCRYPT.
[45] Ran Canetti,et al. Obfuscating Branching Programs Using Black-Box Pseudo-Free Groups , 2013, IACR Cryptol. ePrint Arch..
[46] Mark Zhandry,et al. Differing-Inputs Obfuscation and Applications , 2013, IACR Cryptol. ePrint Arch..
[47] Benny Applebaum,et al. Bootstrapping Obfuscators via Fast Pseudorandom Functions , 2014, ASIACRYPT.
[48] Abhishek Jain,et al. Indistinguishability Obfuscation from Compact Functional Encryption , 2015, CRYPTO.
[49] Rafail Ostrovsky,et al. Perfect Non-Interactive Zero Knowledge for NP , 2006, IACR Cryptol. ePrint Arch..
[50] Ran Canetti,et al. Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information , 1997, CRYPTO.
[51] Yael Tauman Kalai,et al. Obfuscation for Evasive Functions , 2014, IACR Cryptol. ePrint Arch..
[52] Elaine Shi,et al. Oblivious RAM with O((logN)3) Worst-Case Cost , 2011, ASIACRYPT.
[53] Manuel Blum,et al. Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract) , 1988, STOC 1988.
[54] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[55] Brent Waters,et al. Replacing a Random Oracle: Full Domain Hash From Indistinguishability Obfuscation , 2014, IACR Cryptol. ePrint Arch..
[56] Mihir Bellare,et al. Incremental Cryptography: The Case of Hashing and Signing , 1994, CRYPTO.
[57] Daniel Wichs,et al. On the Communication Complexity of Secure Function Evaluation with Long Output , 2015, IACR Cryptol. ePrint Arch..
[58] Moni Naor,et al. One-Way Functions and (Im)Perfect Obfuscation , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.
[59] Satoshi Hada,et al. Zero-Knowledge and Code Obfuscation , 2000, ASIACRYPT.
[60] Omer Reingold,et al. Incremental Deterministic Public-Key Encryption , 2012, EUROCRYPT.
[61] Daniele Micciancio,et al. Oblivious data structures: applications to cryptography , 1997, STOC '97.
[62] Brent Waters,et al. How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..
[63] Yael Tauman Kalai,et al. On Virtual Grey Box Obfuscation for General Circuits , 2014, CRYPTO.
[64] Marc Fischlin. Lower bounds for the signature size of incremental schemes , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[65] Adam O'Neill,et al. Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..
[66] Nir Bitansky,et al. On Strong Simulation and Composable Point Obfuscation , 2010, CRYPTO.
[67] Rafail Ostrovsky,et al. Distributed Oblivious RAM for Secure Two-Party Computation , 2013, TCC.
[68] Mihir Bellare,et al. Point-Function Obfuscation: A Framework and Generic Constructions , 2015, TCC.
[69] Nir Bitansky,et al. Indistinguishability Obfuscation from Functional Encryption , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.
[70] Amit Sahai,et al. Functional Encryption for Turing Machines , 2016, TCC.
[71] Elette Boyle. On Extractability (a.k.a. Differing-Inputs) Obfuscation , 2014 .
[72] Guy N. Rothblum,et al. On Best-Possible Obfuscation , 2007, Journal of Cryptology.
[73] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[74] Abhi Shelat,et al. Securely Obfuscating Re-Encryption , 2007, Journal of Cryptology.
[75] Zvika Brakerski,et al. Obfuscating Circuits via Composite-Order Graded Encoding , 2015, TCC.
[76] Yuval Ishai,et al. Cryptography in NC0 , 2004, SIAM J. Comput..