메뉴 건너뛰기




Volumn 8441 LNCS, Issue , 2014, Pages 221-238

Protecting obfuscation against algebraic attacks

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY;

EID: 84901664388     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-55220-5_13     Document Type: Conference Paper
Times cited : (142)

References (12)
  • 4
    • 84893307532 scopus 로고    scopus 로고
    • Virtual black-box obfuscation for all circuits via generic graded encoding
    • Report 2013/563
    • Brakerski, Z., Rothblum, G.N.: Virtual black-box obfuscation for all circuits via generic graded encoding. Cryptology ePrint Archive, Report 2013/563 (2013), http://eprint.iacr.org/
    • (2013) Cryptology ePrint Archive
    • Brakerski, Z.1    Rothblum, G.N.2
  • 5
  • 6
    • 84884473382 scopus 로고    scopus 로고
    • Practical multilinear maps over the integers
    • Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. Springer, Heidelberg
    • Coron, J.-S., Lepoint, T., Tibouchi, M.: Practical multilinear maps over the integers. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 476-493. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.8042 , pp. 476-493
    • Coron, J.-S.1    Lepoint, T.2    Tibouchi, M.3
  • 8
    • 84879875394 scopus 로고    scopus 로고
    • Candidate multilinear maps from ideal lattices
    • Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. Springer, Heidelberg
    • Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1-17. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7881 , pp. 1-17
    • Garg, S.1    Gentry, C.2    Halevi, S.3
  • 9
    • 84893494300 scopus 로고    scopus 로고
    • Candidate indistinguishability obfuscation and functional encryption for all circuits
    • Report 2013/451
    • Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. Cryptology ePrint Archive, Report 2013/451 (2013), http://eprint.iacr.org/
    • (2013) Cryptology ePrint Archive
    • Garg, S.1    Gentry, C.2    Halevi, S.3    Raykova, M.4    Sahai, A.5    Waters, B.6
  • 10
    • 77949605211 scopus 로고    scopus 로고
    • Founding cryptography on tamper-proof hardware tokens
    • Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
    • Goyal, V., Ishai, Y., Sahai, A., Venkatesan, R., Wadia, A.: Founding cryptography on tamper-proof hardware tokens. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 308-326. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5978 , pp. 308-326
    • Goyal, V.1    Ishai, Y.2    Sahai, A.3    Venkatesan, R.4    Wadia, A.5
  • 11
    • 84937414062 scopus 로고    scopus 로고
    • Zero-knowledge and code obfuscation
    • Okamoto, T. (ed.) ASIACRYPT 2000. Springer, Heidelberg
    • Hada, S.: Zero-knowledge and code obfuscation. In:Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 443-457. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 443-457
    • Hada, S.1
  • 12
    • 84898989941 scopus 로고
    • Founding cryptography on oblivious transfer
    • Simon, J. (ed.) ACM
    • Kilian, J.: Founding cryptography on oblivious transfer. In: Simon, J. (ed.) STOC, pp. 20-31. ACM (1988)
    • (1988) STOC , pp. 20-31
    • Kilian, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.