메뉴 건너뛰기




Volumn 4752 LNCS, Issue , 2007, Pages 1-12

A note on the (Im)possibility of using obfuscators to transform private-key encryption into public-key encryption

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER PROGRAMMING; DATA PRIVACY; PROBLEM SOLVING;

EID: 38149129392     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-75651-4_1     Document Type: Conference Paper
Times cited : (4)

References (18)
  • 1
    • 38149123589 scopus 로고    scopus 로고
    • Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S., Yang, K.: On the (Im)possibility of Obfuscating Programs ECCC, Report No. 57, 2001. (In: Kilian, J. (ed.) CRYPTO 2001. LNCS, 2139, pp. 1-18. Springer, Heidelberg (2001))
    • Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S., Yang, K.: On the (Im)possibility of Obfuscating Programs ECCC, Report No. 57, 2001. (In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1-18. Springer, Heidelberg (2001))
  • 2
    • 84958626314 scopus 로고    scopus 로고
    • Towards Realizing Random Oracles: Hash Functions that Hide All Partial Information
    • Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
    • Canetti, R.: Towards Realizing Random Oracles: Hash Functions that Hide All Partial Information. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 455-469. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 455-469
    • Canetti, R.1
  • 4
    • 38149060301 scopus 로고
    • Some Regular Properties of the DES
    • McCurley, K.S, Ziegler, CD, eds, CRYPTO 1982, Springer, Heidelberg
    • Davies, D.W.: Some Regular Properties of the DES. In: McCurley, K.S., Ziegler, CD. (eds.) CRYPTO 1982. LNCS, vol. 1440, Springer, Heidelberg (1982)
    • (1982) LNCS , vol.1440
    • Davies, D.W.1
  • 5
    • 0017018484 scopus 로고
    • New Directions in Cryptography
    • Dime, W., Hellman, M.: New Directions in Cryptography. IEEE Trans. Inform. Theory 22(6), 644-654 (1976)
    • (1976) IEEE Trans. Inform. Theory , vol.22 , Issue.6 , pp. 644-654
    • Dime, W.1    Hellman, M.2
  • 6
    • 34848837353 scopus 로고    scopus 로고
    • Correcting Errors without Leaking Partial Information
    • Dodis, Y., Smith, A.: Correcting Errors without Leaking Partial Information. In: Proceedings of 37th STOC (2005)
    • (2005) Proceedings of 37th STOC
    • Dodis, Y.1    Smith, A.2
  • 7
    • 33645593031 scopus 로고    scopus 로고
    • Foundations of Cryptography
    • Cambridge University Press, Cambridge
    • Goldreich, O.: Foundations of Cryptography: Volume II Basic Applications. Cambridge University Press, Cambridge (2004)
    • (2004) Basic Applications , vol.2
    • Goldreich, O.1
  • 9
    • 0028676264 scopus 로고
    • Definitions and Properties of Zero-Knowledge Proof Systems
    • Goldreich, O., Oren, Y.: Definitions and Properties of Zero-Knowledge Proof Systems. Journal of Cryptology 7(1), 1-32 (1994)
    • (1994) Journal of Cryptology , vol.7 , Issue.1 , pp. 1-32
    • Goldreich, O.1    Oren, Y.2
  • 10
    • 33748600953 scopus 로고    scopus 로고
    • On the Impossibility of Obfuscation with Auxiliary Input
    • Goldwasser, S., Kalai, Y.T.: On the Impossibility of Obfuscation with Auxiliary Input. In: Proceedings of FOCS 2005, pp. 553-562 (2005)
    • (2005) Proceedings of FOCS 2005 , pp. 553-562
    • Goldwasser, S.1    Kalai, Y.T.2
  • 12
    • 38049015775 scopus 로고    scopus 로고
    • Goldwasser, S., Rothblum, G.N.: On Best-Possible Obfuscation. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, Springer, Heidelberg (2007)
    • Goldwasser, S., Rothblum, G.N.: On Best-Possible Obfuscation. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, Springer, Heidelberg (2007)
  • 13
    • 84937414062 scopus 로고    scopus 로고
    • Zero-Knowledge and Code Obfusacation
    • Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
    • Hada, S.: Zero-Knowledge and Code Obfusacation. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 443-457. Springer, Heidelberg (2000), http://www.springer.com/east/home/generic/search/results?SGWID-5-40109-22- 2128743-0
    • (2000) LNCS , vol.1976 , pp. 443-457
    • Hada, S.1
  • 14
    • 38049056625 scopus 로고    scopus 로고
    • Hofheinz, D., Malone-Lee, J., Stam, M.: Obfuscation for Cryptographic Purposes. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, Springer, Heidelberg (2007)
    • Hofheinz, D., Malone-Lee, J., Stam, M.: Obfuscation for Cryptographic Purposes. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, Springer, Heidelberg (2007)
  • 15
    • 38049073133 scopus 로고    scopus 로고
    • Hohenberger, S., Rothblum, G.N., Shelat, A., Vaikuntanathan, V.: Securely Obfuscating Re-Encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, Springer, Heidelberg (2007)
    • Hohenberger, S., Rothblum, G.N., Shelat, A., Vaikuntanathan, V.: Securely Obfuscating Re-Encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, Springer, Heidelberg (2007)
  • 16
    • 0024866742 scopus 로고
    • Limits on the provable consequences of one-way permutations
    • Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: Proceedings of 21st STOC (1989)
    • (1989) Proceedings of 21st STOC
    • Impagliazzo, R.1    Rudich, S.2
  • 17
    • 35048895442 scopus 로고    scopus 로고
    • Positive Results and Techniques for Obfuscation
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Lynn, B., Prabhakaran, M., Sahai, A.: Positive Results and Techniques for Obfuscation. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027
    • Lynn, B.1    Prabhakaran, M.2    Sahai, A.3
  • 18
    • 33745541383 scopus 로고    scopus 로고
    • On Obfuscating Point Functions
    • Wee, H.: On Obfuscating Point Functions. In: Proceedings of STOC 2005, pp. 523-532 (2005)
    • (2005) Proceedings of STOC 2005 , pp. 523-532
    • Wee, H.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.