-
1
-
-
84894263255
-
Differing-inputs obfuscation and applications
-
Ananth, P., Boneh, D., Garg, S., Sahai, A., Zhandry, M.: Differing-inputs obfuscation and applications. IACR Cryptology ePrint Archive 2013, 689 (2013)
-
(2013)
IACR Cryptology Eprint Archive
, vol.2013
, pp. 689
-
-
Ananth, P.1
Boneh, D.2
Garg, S.3
Sahai, A.4
Zhandry, M.5
-
2
-
-
84910649451
-
Optimizing obfuscation: Avoiding barrington’s theorem
-
Ananth, P., Gupta, D., Ishai, Y., Sahai, A.: Optimizing obfuscation: Avoiding barrington’s theorem. IACR Cryptology ePrint Archive 2014, 222 (2014)
-
(2014)
IACR Cryptology Eprint Archive
, vol.2014
, pp. 222
-
-
Ananth, P.1
Gupta, D.2
Ishai, Y.3
Sahai, A.4
-
3
-
-
84884471094
-
Functional encryption: New perspectives and lower bounds
-
In: Canetti, R., Garay, J.A. (eds.), Springer, Heidelberg
-
Agrawal, S., Gorbunov, S., Vaikuntanathan, V., Wee, H.: Functional encryption: new perspectives and lower bounds. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 500–518. Springer, Heidelberg (2013)
-
(2013)
CRYPTO 2013, Part II. LNCS
, vol.8043
, pp. 500-518
-
-
Agrawal, S.1
Gorbunov, S.2
Vaikuntanathan, V.3
Wee, H.4
-
4
-
-
66249092071
-
-
Agrawal, R., Kiernan, J., Srikant, R., Xu, Y.: Order preserving encryption for numeric data (2004)
-
(2004)
Order Preserving Encryption for Numeric Data
-
-
Agrawal, R.1
Kiernan, J.2
Srikant, R.3
Xu, Y.4
-
5
-
-
0009011118
-
Bounded-width polynomial-size branching programs recognize exactly those languages in NC1
-
Barrington, D.A.: Bounded-width polynomial-size branching programs recognize exactly those languages in NC1. In: Proceedings, 18th ACM STOC, pp. 1–5 (1986)
-
(1986)
Proceedings, 18Th ACM STOC
, pp. 1-5
-
-
Barrington, D.A.1
-
6
-
-
84958540651
-
Obfuscation for evasive functions
-
In: Lindell, Y. (ed.), Springer, Heidelberg
-
Barak, B., Bitansky, N., Canetti, R., Kalai, Y.T., Paneth, O., Sahai, A.: Obfuscation for evasive functions. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 26–51. Springer, Heidelberg (2014)
-
(2014)
TCC 2014. LNCS
, vol.8349
, pp. 26-51
-
-
Barak, B.1
Bitansky, N.2
Canetti, R.3
Kalai, Y.T.4
Paneth, O.5
Sahai, A.6
-
7
-
-
67650690965
-
Order-preserving symmetric encryption
-
In: Joux, A. (ed.), Springer, Heidelberg
-
Boldyreva, A., Chenette, N., Lee, Y., O’Neill, A.: Order-preserving symmetric encryption. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 224–241. Springer, Heidelberg (2009)
-
(2009)
EUROCRYPT 2009. LNCS
, vol.5479
, pp. 224-241
-
-
Boldyreva, A.1
Chenette, N.2
Lee, Y.3
O’Neill, A.4
-
8
-
-
80052002672
-
Order-preserving encryption revisited: Improved security analysis and alternative solutions
-
In: Rogaway, P. (ed.), Springer, Heidelberg
-
Boldyreva, A., Chenette, N., O’Neill, A.: Order-preserving encryption revisited: improved security analysis and alternative solutions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 578–595. Springer, Heidelberg (2011)
-
(2011)
CRYPTO 2011. LNCS
, vol.6841
, pp. 578-595
-
-
Boldyreva, A.1
Chenette, N.2
O’Neill, A.3
-
9
-
-
84958538748
-
On extractability obfuscation
-
In: Lindell, Y. (ed.), Springer, Heidelberg
-
Boyle, E., Chung, K.-M., Pass, R.: On extractability obfuscation. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 52–73. Springer, Heidelberg (2014)
-
(2014)
TCC 2014. LNCS
, vol.8349
, pp. 52-73
-
-
Boyle, E.1
Chung, K.-M.2
Pass, R.3
-
10
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
In: Kilian, J. (ed.), Springer, Heidelberg
-
Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)
-
(2001)
CRYPTO 2001. LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
11
-
-
79251578513
-
On the (Im)possibility of obfuscating programs
-
In: Kilian, J. (ed.), Springer, Heidelberg
-
Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S.P., Yang, K.: On the (im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1–18. Springer, Heidelberg (2001)
-
(2001)
CRYPTO 2001. LNCS
, vol.2139
, pp. 1-18
-
-
Barak, B.1
Goldreich, O.2
Impagliazzo, R.3
Rudich, S.4
Sahai, A.5
Vadhan, S.P.6
Yang, K.7
-
12
-
-
84901664388
-
Sahai, A.: Protecting obfuscation against algebraic attacks
-
In: Nguyen, P.Q., Oswald, E. (eds.), Springer, Heidelberg
-
Barak, B., Garg, S., Kalai, Y.T., Paneth, O., Sahai, A.: protecting obfuscation against algebraic attacks. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 221–238. Springer, Heidelberg (2014)
-
(2014)
EUROCRYPT 2014. LNCS
, vol.8441
, pp. 221-238
-
-
Barak, B.1
Garg, S.2
Kalai, Y.T.3
Paneth, O.4
-
13
-
-
84893702083
-
Semantically-secure functional encryption: Possibility results, impossibility results and the quest for a general definition
-
In: Abdalla, M., Nita-Rotaru, C., Dahab, R. (eds.), Springer, Heidelberg
-
Bellare, M., O’Neill, A.: Semantically-secure functional encryption: possibility results, impossibility results and the quest for a general definition. In: Abdalla, M., Nita-Rotaru, C., Dahab, R. (eds.) CANS 2013. LNCS, vol. 8257, pp. 218–234. Springer, Heidelberg (2013)
-
(2013)
CANS 2013. LNCS
, vol.8257
, pp. 218-234
-
-
Bellare, M.1
O’Neill, A.2
-
14
-
-
84958533756
-
Virtual black-box obfuscation for all circuits via generic graded encoding
-
In: Lindell, Y. (ed.), Springer, Heidelberg
-
Brakerski, Z., Rothblum, G.N.: Virtual black-box obfuscation for all circuits via generic graded encoding. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 1–25. Springer, Heidelberg (2014)
-
(2014)
TCC 2014. LNCS
, vol.8349
, pp. 1-25
-
-
Brakerski, Z.1
Rothblum, G.N.2
-
15
-
-
5644266059
-
Applications of multilinear forms to cryptography
-
Boneh, D., Silverberg, A.: Applications of multilinear forms to cryptography. Contemporary Mathematics 324(1), 71–90 (2003)
-
(2003)
Contemporary Mathematics
, vol.324
, Issue.1
, pp. 71-90
-
-
Boneh, D.1
Silverberg, A.2
-
16
-
-
84924384224
-
Function-private functional encryption in the private-key setting
-
Report 2014/550
-
Brakerski, Z., Segev, G.: Function-private functional encryption in the private-key setting. Cryptology ePrint Archive, Report 2014/550, 2014. http://eprint.iacr.org/
-
(2014)
Cryptology Eprint Archive
-
-
Brakerski, Z.1
Segev, G.2
-
17
-
-
79953230454
-
Functional encryption: Definitions and challenges
-
In: Ishai, Y. (ed.), Springer, Heidelberg
-
Boneh, D., Sahai, A., Waters, B.: Functional encryption: definitions and challenges. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 253–273. Springer, Heidelberg (2011)
-
(2011)
TCC 2011. LNCS
, vol.6597
, pp. 253-273
-
-
Boneh, D.1
Sahai, A.2
Waters, B.3
-
18
-
-
38049045519
-
Conjunctive, subset, and range queries on encrypted data
-
In: Vadhan, S.P. (ed.), Springer, Heidelberg
-
Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535–554. Springer, Heidelberg (2007)
-
(2007)
TCC 2007. LNCS
, vol.4392
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
19
-
-
84905369063
-
Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation
-
In: Garay, J.A., Gennaro, R. (eds.), Springer, Heidelberg
-
Boneh, D., Zhandry, M.: Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 480–499. Springer, Heidelberg (2014)
-
(2014)
CRYPTO 2014, Part I. LNCS
, vol.8616
, pp. 480-499
-
-
Boneh, D.1
Zhandry, M.2
-
20
-
-
84884491973
-
On the achievability of simulation-based security for functional encryption
-
In: Canetti, R., Garay, J.A. (eds.), Springer, Heidelberg
-
De Caro, A., Iovino, V., Jain, A., O’Neill, A., Paneth, O., Persiano, G.: On the achievability of simulation-based security for functional encryption. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 519–535. Springer, Heidelberg (2013)
-
(2013)
CRYPTO 2013, Part II. LNCS
, vol.8043
, pp. 519-535
-
-
De Caro, A.1
Iovino, V.2
Jain, A.3
O’Neill, A.4
Paneth, O.5
Persiano, G.6
-
21
-
-
84884473382
-
Practical multilinear maps over the integers
-
In: Canetti, R., Garay, J.A. (eds.), Springer, Heidelberg
-
Coron, J.-S., Lepoint, T., Tibouchi, M.: Practical multilinear maps over the integers. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 476–493. Springer, Heidelberg (2013)
-
(2013)
CRYPTO 2013, Part I. LNCS
, vol.8042
, pp. 476-493
-
-
Coron, J.-S.1
Lepoint, T.2
Tibouchi, M.3
-
22
-
-
84901658249
-
Multi-input functional encryption
-
In: Nguyen, P.Q., Oswald, E. (eds.), Springer, Heidelberg
-
Goldwasser, S., Gordon, S.D., Goyal, V., Jain, A., Katz, J., Liu, F.-H., Sahai, A., Shi, E., Zhou, H.-S.: Multi-input functional encryption. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 578–602. Springer, Heidelberg (2014)
-
(2014)
EUROCRYPT 2014. LNCS
, vol.8441
, pp. 578-602
-
-
Goldwasser, S.1
Gordon, S.D.2
Goyal, V.3
Jain, A.4
Katz, J.5
Liu, F.-H.6
Sahai, A.7
Shi, E.8
Zhou, H.-S.9
-
23
-
-
84879875394
-
Candidate multilinear maps from ideal lattices
-
In: Johansson, T., Nguyen, P.Q. (eds.), Springer, Heidelberg
-
Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1–17. Springer, Heidelberg (2013)
-
(2013)
EUROCRYPT 2013. LNCS
, vol.7881
, pp. 1-17
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
-
24
-
-
84893494300
-
Candidate indistinguishability obfuscation and functional encryption for all circuits
-
Report 2013/451
-
Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. Cryptology ePrint Archive, Report 2013/451, 2013. http://eprint.iacr.org/
-
(2013)
Cryptology Eprint Archive
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
Raykova, M.4
Sahai, A.5
Waters, B.6
-
25
-
-
84924384223
-
Fully secure functional encryption without obfuscation
-
Report 2014/666
-
Garg, S., Gentry, C., Halevi, S., Zhandry, M.: Fully secure functional encryption without obfuscation. Cryptology ePrint Archive, Report 2014/666 (2014). http://eprint.iacr.org/
-
(2014)
Cryptology Eprint Archive
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
Zhandry, M.4
-
26
-
-
84901660413
-
Garbled RAM revisited
-
In: Nguyen, P.Q., Oswald, E. (eds.), Springer, Heidelberg
-
Gentry, C., Halevi, S., Lu, S., Ostrovsky, R., Raykova, M., Wichs, D.: Garbled RAM revisited. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 405–422. Springer, Heidelberg (2014)
-
(2014)
EUROCRYPT 2014. LNCS
, vol.8441
, pp. 405-422
-
-
Gentry, C.1
Halevi, S.2
Lu, S.3
Ostrovsky, R.4
Raykova, M.5
Wichs, D.6
-
27
-
-
84879821906
-
Reusable garbled circuits and succinct functional encryption
-
Goldwasser, S., Kalai, Y.T., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: Reusable garbled circuits and succinct functional encryption. In: STOC (2013)
-
(2013)
STOC
-
-
Goldwasser, S.1
Kalai, Y.T.2
Popa, R.A.3
Vaikuntanathan, V.4
Zeldovich, N.5
-
28
-
-
85050160774
-
Probabilistic encryption and how to play mental poker keeping secret all partial information
-
Goldwasser, S., Micali, S.: Probabilistic encryption and how to play mental poker keeping secret all partial information. In: STOC, pp. 365–377 (1982)
-
(1982)
STOC
, pp. 365-377
-
-
Goldwasser, S.1
Micali, S.2
-
29
-
-
84865477351
-
Functional encryption with bounded collusions via multi-party computation
-
In: Safavi-Naini, R., Canetti, R. (eds.), Springer, Heidelberg
-
Gorbunov, S., Vaikuntanathan, V., Wee, H.: Functional encryption with bounded collusions via multi-party computation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 162–179. Springer, Heidelberg (2012)
-
(2012)
CRYPTO 2012. LNCS
, vol.7417
, pp. 162-179
-
-
Gorbunov, S.1
Vaikuntanathan, V.2
Wee, H.3
-
31
-
-
84898989941
-
Founding cryptography on oblivious transfer
-
Kilian, J.: Founding cryptography on oblivious transfer. In: STOC (1988)
-
(1988)
STOC
-
-
Kilian, J.1
-
32
-
-
44449129423
-
Predicate encryption supporting disjunctions, polynomial equations, and inner products
-
In: Smart, (ed.), Springer, Heidelberg
-
Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146–162. Springer, Heidelberg (2008)
-
(2008)
EUROCRYPT 2008. LNCS
, vol.4965
, pp. 146-162
-
-
Katz, J.1
Sahai, A.2
Waters, B.3
-
33
-
-
84883362941
-
How to garble RAM programs?
-
In: Johansson, T., Nguyen, P.Q. (eds.), Springer, Heidelberg
-
Lu, S., Ostrovsky, R.: How to garble RAM programs? In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 719–734. Springer, Heidelberg (2013)
-
(2013)
EUROCRYPT 2013. LNCS
, vol.7881
, pp. 719-734
-
-
Lu, S.1
Ostrovsky, R.2
-
34
-
-
22144445920
-
The Weil pairing, and its efficient calculation
-
Miller, V.J.: The Weil pairing, and its efficient calculation. Journal of Cryptology (2004)
-
(2004)
Journal of Cryptology
-
-
Miller, V.J.1
-
35
-
-
0027662341
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
Menezes, A., Okamoto, T., Vanstone, S.A.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory 39(5), 1639–1646 (1993)
-
(1993)
IEEE Transactions on Information Theory
, vol.39
, Issue.5
, pp. 1639-1646
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.A.3
-
36
-
-
84889040560
-
Order-preserving encryption secure beyond one-wayness
-
Malkin, T., Teranishi, I., Yung, M.: Order-preserving encryption secure beyond one-wayness. IACR Cryptology ePrint Archive 2013, 409 (2013)
-
(2013)
IACR Cryptology Eprint Archive
, vol.2013
, pp. 409
-
-
Malkin, T.1
Teranishi, I.2
Yung, M.3
-
37
-
-
79953210180
-
Definitional issues in functional encryption
-
Report 2010/556
-
O’Neill, A.: Definitional issues in functional encryption. Cryptology ePrint Archive, Report 2010/556 (2010). http://eprint.iacr.org/
-
(2010)
Cryptology Eprint Archive
-
-
O’Neill, A.1
-
38
-
-
84881262361
-
An ideal-security protocol for orderpreserving encoding
-
Popa, R.A., Li, F.H., Zeldovich, N.: An ideal-security protocol for orderpreserving encoding. In: S&P, pp. 463–477 (2013)
-
(2013)
S&Amp;P
, pp. 463-477
-
-
Popa, R.A.1
Li, F.H.2
Zeldovich, N.3
-
39
-
-
34548774576
-
Multidimensional range query over encrypted data
-
Shi, E., Bethencourt, J., Chan, H.T., Song, D.X., Perrig, A.: Multidimensional range query over encrypted data. In: S&P, pp. 350–364 (2007)
-
(2007)
S&Amp;P
, pp. 350-364
-
-
Shi, E.1
Bethencourt, J.2
Chan, H.T.3
Song, D.X.4
Perrig, A.5
-
40
-
-
84942550160
-
Lower bounds for discrete logarithms and related problems
-
In: Fumy, W. (ed.), Springer, Heidelberg
-
Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256–266. Springer, Heidelberg (1997)
-
(1997)
EUROCRYPT 1997. LNCS
, vol.1233
, pp. 256-266
-
-
Shoup, V.1
-
41
-
-
70350649061
-
Predicate privacy in encryption systems
-
In: Reingold, O. (ed.), Springer, Heidelberg
-
Shen, E., Shi, E., Waters, B.: Predicate privacy in encryption systems. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 457–473. Springer, Heidelberg (2009)
-
(2009)
TCC 2009. LNCS
, vol.5444
, pp. 457-473
-
-
Shen, E.1
Shi, E.2
Waters, B.3
-
42
-
-
84942663400
-
Obfuscating low-rank matrix branching programs
-
Report 2014/773
-
Sahai, A., Zhandry, M.: Obfuscating low-rank matrix branching programs. Cryptology ePrint Archive, Report 2014/773 (2014). http://eprint.iacr.org/
-
(2014)
Cryptology Eprint Archive
-
-
Sahai, A.1
Zhandry, M.2
-
43
-
-
84916212006
-
How to avoid obfuscation using witness PRFs
-
Report 2014/301
-
Zhandry, M.: How to avoid obfuscation using witness PRFs. Cryptology ePrint Archive, Report 2014/301 (2014). http://eprint.iacr.org/
-
(2014)
Cryptology Eprint Archive
-
-
Zhandry, M.1
|