-
1
-
-
38049032820
-
How to shuffle in public TCC 2007
-
Springer, Heidelberg
-
Adida, B., Wikstr̈om, D.: How to shuffle in public. In: TCC 2007. LNCS, vol. 4392, pp. 555-574. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 555-574
-
-
Adida, B.1
Wikstr̈om, D.2
-
2
-
-
34547843026
-
Cryptography in nc0
-
Applebaum, B., Ishai, Y., Kushilevitz, E.: Cryptography in nc0. SIAM J. Comput. 36(4), 845-888 (2006)
-
(2006)
SIAM J. Comput.
, vol.36
, Issue.4
, pp. 845-888
-
-
Applebaum, B.1
Ishai, Y.2
Kushilevitz, E.3
-
3
-
-
0021980820
-
Trading group theory for randomness
-
Babai, L.: Trading group theory for randomness. In: STOC, pp. 421-429 (1985)
-
(1985)
STOC
, pp. 421-429
-
-
Babai, L.1
-
4
-
-
84893283837
-
Protecting obfuscation against algebraic attacks
-
Report
-
Barak, B., Garg, S., Kalai, Y.T., Paneth, O., Sahai, A.: Protecting obfuscation against algebraic attacks. Cryptology ePrint Archive, Report 2013/631 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology EPrint Archive
, pp. 631
-
-
Barak, B.1
Garg, S.2
Kalai, Y.T.3
Paneth, O.4
Sahai, A.5
-
5
-
-
84860577964
-
On the (im)possibility of obfuscating programs
-
Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S.P., Yang, K.: On the (im)possibility of obfuscating programs. J. ACM 59(2), 6 (2012).
-
(2012)
J. ACM
, vol.59
, Issue.2
, pp. 6
-
-
Barak, B.1
Goldreich, O.2
Impagliazzo, R.3
Rudich, S.4
Sahai, A.5
Vadhan, S.P.6
Yang, K.7
-
6
-
-
84884495815
-
CRYPTO 2001
-
Springer, Heidelberg
-
Preliminary version in Kilian, J. (ed.): CRYPTO 2001. LNCS, vol. 2139. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
-
-
Kilian, J.1
-
7
-
-
0009011118
-
Bounded-width polynomial-size branching programs recognize exactly those languages in NC1
-
Hartmanis, J. (ed.) ACM Full version in [ 7]
-
Barrington, D.A.M.: Bounded-width polynomial-size branching programs recognize exactly those languages in NC1. In: Hartmanis, J. (ed.) STOC, pp. 1-5. ACM (1986); Full version in [7]
-
(1986)
STOC
, pp. 1-5
-
-
Barrington, D.A.M.1
-
8
-
-
0024606026
-
Bounded-width polynomial-size branching programs recognize exactly those languages in NC1
-
Barrington, D.A.M.: Bounded-width polynomial-size branching programs recognize exactly those languages in NC1. J. Comput. Syst. Sci. 38(1), 150-164 (1989)
-
(1989)
J. Comput. Syst. Sci.
, vol.38
, Issue.1
, pp. 150-164
-
-
Barrington, D.A.M.1
-
9
-
-
77957007880
-
On strong simulation and composable point obfuscation
-
Rabin, T. (ed.) CRYPTO 2010 Springer, Heidelberg
-
Bitansky, N., Canetti, R.: On strong simulation and composable point obfuscation. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 520-537. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 520-537
-
-
Bitansky, N.1
Canetti, R.2
-
11
-
-
84884472198
-
Obfuscating conjunctions
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II Springer, Heidelberg
-
Brakerski, Z., Rothblum, G.N.: Obfuscating conjunctions. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 416-434. Springer, Heidelberg (2013), http://eprint.iacr.org/2013/471
-
(2013)
LNCS
, vol.8043
, pp. 416-434
-
-
Brakerski, Z.1
Rothblum, G.N.2
-
13
-
-
84958533756
-
Virtual black-box obfuscation for all circuits via generic graded encoding
-
Lindell, Y. (ed.) TCC 2014 Springer, Heidelberg (2014); Cryptology ePrint Archive, Report 2013/563
-
Brakerski, Z., Rothblum, G.N.: Virtual black-box obfuscation for all circuits via generic graded encoding. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 1-25. Springer, Heidelberg (2014); Cryptology ePrint Archive, Report 2013/563 (2013)
-
(2013)
LNCS
, vol.8349
, pp. 1-25
-
-
Brakerski, Z.1
Rothblum, G.N.2
-
14
-
-
84958626314
-
Towards realizing random oracles: Hash functions that hide all partial information
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997 Springer, Heidelberg
-
Canetti, R.: Towards realizing random oracles: Hash functions that hide all partial information. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 455-469. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 455-469
-
-
Canetti, R.1
-
15
-
-
44449095554
-
Obfuscating point functions with multibit output
-
Smart, N. (ed.) EUROCRYPT 2008 Springer, Heidelberg
-
Canetti, R., Dakdouk, R.R.: Obfuscating point functions with multibit output. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 489-508. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 489-508
-
-
Canetti, R.1
Dakdouk, R.R.2
-
16
-
-
0031619016
-
The random oracle methodology, revisited (preliminary version)
-
Vitter, J.S. (ed.) ACM Full version in [ 16]
-
Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited (preliminary version). In: Vitter, J.S. (ed.) STOC, pp. 209-218. ACM (1998); Full version in [16]
-
(1998)
STOC
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
17
-
-
4243180376
-
The random oracle methodology, revisited
-
Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557-594 (2004)
-
(2004)
J. ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
18
-
-
0031624874
-
Perfectly one-way probabilistic hash functions (preliminary version)
-
Vitter, J.S. (ed.) ACM
-
Canetti, R., Micciancio, D., Reingold, O.: Perfectly one-way probabilistic hash functions (preliminary version). In: Vitter, J.S. (ed.) STOC, pp. 131-140. ACM (1998)
-
(1998)
STOC
, pp. 131-140
-
-
Canetti, R.1
Micciancio, D.2
Reingold, O.3
-
19
-
-
77949622814
-
Obfuscation of hyperplane membership
-
Micciancio, D. (ed.) TCC 2010 Springer, Heidelberg
-
Canetti, R., Rothblum, G.N., Varia, M.: Obfuscation of hyperplane membership. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 72-89. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 72-89
-
-
Canetti, R.1
Rothblum, G.N.2
Varia, M.3
-
20
-
-
84894259379
-
Obfuscating branching programs using black-box pseudo-free groups
-
Report 2013/500
-
Canetti, R., Vaikuntanathan, V.: Obfuscating branching programs using black-box pseudo-free groups. Cryptology ePrint Archive, Report 2013/500 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology EPrint Archive
-
-
Canetti, R.1
Vaikuntanathan, V.2
-
21
-
-
84884473382
-
Practical multilinear maps over the integers
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I Springer, Heidelberg
-
Coron, J.-S., Lepoint, T., Tibouchi, M.: Practical multilinear maps over the integers. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 476-493. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8042
, pp. 476-493
-
-
Coron, J.-S.1
Lepoint, T.2
Tibouchi, M.3
-
22
-
-
34848837353
-
Correcting errors without leaking partial information
-
Gabow, H.N., Fagin, R. (eds.) ACM
-
Dodis, Y., Smith, A.: Correcting errors without leaking partial information. In: Gabow, H.N., Fagin, R. (eds.) STOC, pp. 654-663. ACM (2005)
-
(2005)
STOC
, pp. 654-663
-
-
Dodis, Y.1
Smith, A.2
-
23
-
-
0027986369
-
A minimal model for secure computation (extended abstract)
-
Feige, U., Kilian, J., Naor, M.: A minimal model for secure computation (extended abstract). In: STOC, pp. 554-563 (1994)
-
(1994)
STOC
, pp. 554-563
-
-
Feige, U.1
Kilian, J.2
Naor, M.3
-
24
-
-
84879875394
-
Candidate multilinear maps from ideal lattices
-
Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013 Springer, Heidelberg
-
Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1-17. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7881
, pp. 1-17
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
-
25
-
-
84893494300
-
Candidate indistinguishability obfuscation and functional encryption for all circuits
-
Report 2013/451 Extended abstract in FOCS 2013
-
Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. Cryptology ePrint Archive, Report 2013/451 (2013); Extended abstract in FOCS 2013
-
(2013)
Cryptology EPrint Archive
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
Raykova, M.4
Sahai, A.5
Waters, B.6
-
26
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
Mitzenmacher, M. (ed.) ACM
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. (ed.) STOC, pp. 169-178. ACM (2009)
-
(2009)
STOC
, pp. 169-178
-
-
Gentry, C.1
-
27
-
-
33748600953
-
On the impossibility of obfuscation with auxiliary input
-
Goldwasser, S., Kalai, Y.T.: On the impossibility of obfuscation with auxiliary input. In: FOCS, pp. 553-562 (2005)
-
(2005)
FOCS
, pp. 553-562
-
-
Goldwasser, S.1
Kalai, Y.T.2
-
28
-
-
38049015775
-
On best-possible obfuscation
-
Vadhan, S.P. (ed.) TCC 2007 Springer, Heidelberg
-
Goldwasser, S., Rothblum, G.N.: On best-possible obfuscation. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 194-213. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 194-213
-
-
Goldwasser, S.1
Rothblum, G.N.2
-
29
-
-
74349112587
-
Obfuscation for cryptographic purposes
-
Hofheinz, D., Malone-Lee, J., Stam, M.: Obfuscation for cryptographic purposes. J. Cryptology 23(1), 121-168 (2010)
-
(2010)
J. Cryptology
, vol.23
, Issue.1
, pp. 121-168
-
-
Hofheinz, D.1
Malone-Lee, J.2
Stam, M.3
-
30
-
-
80053053819
-
Securely obfuscating re-encryption
-
Hohenberger, S., Rothblum, G.N., Shelat, A., Vaikuntanathan, V.: Securely obfuscating re-encryption. J. Cryptology 24(4), 694-719 (2011)
-
(2011)
J. Cryptology
, vol.24
, Issue.4
, pp. 694-719
-
-
Hohenberger, S.1
Rothblum, G.N.2
Shelat, A.3
Vaikuntanathan, V.4
-
31
-
-
0032664164
-
Complexity of K-sat IEEE Conference on Computational Complexity
-
Impagliazzo, R., Paturi, R.: Complexity of k-sat. In: IEEE Conference on Computational Complexity, pp. 237-240. IEEE Computer Society (1999)
-
(1999)
IEEE Computer Society
, pp. 237-240
-
-
Impagliazzo, R.1
Paturi, R.2
-
32
-
-
84898989941
-
Founding cryptography on oblivious transfer
-
Simon, J. (ed.) ACM
-
Kilian, J.: Founding cryptography on oblivious transfer. In: Simon, J. (ed.) STOC, pp. 20-31. ACM (1988)
-
(1988)
STOC
, pp. 20-31
-
-
Kilian, J.1
-
33
-
-
35048895442
-
Positive results and techniques for obfuscation
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
-
Lynn, B.Y.S., Prabhakaran, M., Sahai, A.: Positive results and techniques for obfuscation. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 20-39. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 20-39
-
-
Lynn, B.Y.S.1
Prabhakaran, M.2
Sahai, A.3
-
34
-
-
33646832943
-
Abstract models of computation in cryptography
-
Smart, N.P. (ed.) Cryptography and Coding 2005 Springer, Heidelberg
-
Maurer, U.: Abstract models of computation in cryptography. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 1-12. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3796
, pp. 1-12
-
-
Maurer, U.1
-
35
-
-
35248818856
-
On cryptographic assumptions and challenges
-
Boneh, D. (ed.) CRYPTO 2003 Springer, Heidelberg
-
Naor, M.: On cryptographic assumptions and challenges. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 96-109. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 96-109
-
-
Naor, M.1
-
36
-
-
0005301490
-
On data banks and privacy homomorphisms
-
Academic Press
-
Rivest, R., Adleman, L., Dertouzos, M.: On data banks and privacy homomorphisms. In: Foundations of Secure Computation, pp. 169-177. Academic Press (1978)
-
(1978)
Foundations of Secure Computation
, pp. 169-177
-
-
Rivest, R.1
Adleman, L.2
Dertouzos, M.3
-
37
-
-
84873945151
-
On the circular security of bit-encryption
-
Sahai, A. (ed.) TCC 2013 Springer, Heidelberg
-
Rothblum, R.D.: On the circular security of bit-encryption. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 579-598. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7785
, pp. 579-598
-
-
Rothblum, R.D.1
-
38
-
-
84894240173
-
How to use indistinguishability obfuscation: Deniable encryption, and more
-
Report 2013/454
-
Sahai, A., Waters, B.: How to use indistinguishability obfuscation: Deniable encryption, and more. Cryptology ePrint Archive, Report 2013/454 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology EPrint Archive
-
-
Sahai, A.1
Waters, B.2
-
39
-
-
84942550160
-
Lower bounds for discrete logarithms and related problems
-
Fumy, W. (ed.) EUROCRYPT 1997 Springer, Heidelberg
-
Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256-266. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 256-266
-
-
Shoup, V.1
-
40
-
-
33745541383
-
On obfuscating point functions
-
Gabow, H.N., Fagin, R. (eds.) ACM
-
Wee, H.: On obfuscating point functions. In: Gabow, H.N., Fagin, R. (eds.) STOC, pp. 523-532. ACM (2005)
-
(2005)
STOC
, pp. 523-532
-
-
Wee, H.1
|