메뉴 건너뛰기




Volumn 5444 LNCS, Issue , 2009, Pages 73-90

Non-malleable Obfuscation

Author keywords

[No Author keywords available]

Indexed keywords

COMMON REFERENCE STRING MODELS; NON-MALLEABILITY; NON-MALLEABLE; PROGRAM FAMILY; PROGRAM OBFUSCATION; RANDOM ORACLE MODEL;

EID: 70350657206     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-00457-5_6     Document Type: Conference Paper
Times cited : (23)

References (14)
  • 1
    • 79251578513 scopus 로고    scopus 로고
    • On the (im)possibility of obfuscating programs
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S., Yang, K.: On the (im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1-18. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 1-18
    • Barak, B.1    Goldreich, O.2    Impagliazzo, R.3    Rudich, S.4    Sahai, A.5    Vadhan, S.6    Yang, K.7
  • 2
    • 33748600953 scopus 로고    scopus 로고
    • On the impossibility of obfuscation with auxiliary input. In: FOCS
    • Los Alamitos
    • Goldwasser, S., Kalai, Y.T.: On the impossibility of obfuscation with auxiliary input. In: FOCS, pp. 553-562. IEEE Computer Society, Los Alamitos (2005)
    • (2005) IEEE Computer Society , pp. 553-562
    • Goldwasser, S.1    Kalai, Y.T.2
  • 3
    • 38049015775 scopus 로고    scopus 로고
    • Goldwasser, S., Rothblum, G.N.: On best-possible obfuscation. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 194-213. Springer, Heidelberg (2007)
    • Goldwasser, S., Rothblum, G.N.: On best-possible obfuscation. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 194-213. Springer, Heidelberg (2007)
  • 4
    • 84958626314 scopus 로고    scopus 로고
    • Towards realizing random oracles: Hash functions that hide all partial information
    • Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
    • Canetti, R.: Towards realizing random oracles: Hash functions that hide all partial information. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 455-469. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 455-469
    • Canetti, R.1
  • 6
    • 35048895442 scopus 로고    scopus 로고
    • Positive results and techniques for obfuscation
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Lynn, B., Prabhakaran, M., Sahai, A.: Positive results and techniques for obfuscation. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 20-39. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 20-39
    • Lynn, B.1    Prabhakaran, M.2    Sahai, A.3
  • 8
    • 44449095554 scopus 로고    scopus 로고
    • Obfuscating point functions with multibit output
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Canetti, R., Dakdouk, R.R.: Obfuscating point functions with multibit output. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 489-508. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 489-508
    • Canetti, R.1    Dakdouk, R.R.2
  • 9
    • 38049056625 scopus 로고    scopus 로고
    • Hofheinz, D., Malone-Lee, J., Stam, M.: Obfuscation for cryptographic purposes. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 214-232. Springer, Heidelberg (2007)
    • Hofheinz, D., Malone-Lee, J., Stam, M.: Obfuscation for cryptographic purposes. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 214-232. Springer, Heidelberg (2007)
  • 10
    • 38049073133 scopus 로고    scopus 로고
    • Hohenberger, S., Rothblum, G.N., Shelat, A., Vaikuntanathan, V.: Securely obfuscating re-encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 233-252. Springer, Heidelberg (2007)
    • Hohenberger, S., Rothblum, G.N., Shelat, A., Vaikuntanathan, V.: Securely obfuscating re-encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 233-252. Springer, Heidelberg (2007)
  • 11
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero knowledge and adaptive chosenciphertext security
    • Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosenciphertext security. In: FOCS, pp. 543-553 (1999)
    • (1999) FOCS , pp. 543-553
    • Sahai, A.1
  • 12
    • 84880875026 scopus 로고    scopus 로고
    • Robust noninteractive zero knowledge
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • De Santis, A., Di Crescenzo, G., Ostrovsky, R., Persiano, G., Sahai, A.: Robust noninteractive zero knowledge. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 566-598. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 566-598
    • De Santis, A.1    Di Crescenzo, G.2    Ostrovsky, R.3    Persiano, G.4    Sahai, A.5
  • 13
    • 84869649562 scopus 로고    scopus 로고
    • Non-mallable obfuscation. Cryptology ePrint Archive
    • Report 2008/495
    • Canetti, R., Varia, M.: Non-mallable obfuscation. Cryptology ePrint Archive, Report 2008/495 (2008), http://eprint.iacr.org/2008/495
    • (2008)
    • Canetti, R.1    Varia, M.2
  • 14
    • 0003605145 scopus 로고
    • Constructing digital signatures from a one-way function
    • Technical Report SRI-CSL-98, SRI International Computer Science Laboratory
    • Lamport, L.: Constructing digital signatures from a one-way function. Technical Report SRI-CSL-98, SRI International Computer Science Laboratory (1979)
    • (1979)
    • Lamport, L.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.