-
1
-
-
84893283837
-
Protecting obfuscation against algebraic attacks
-
Barak, B., Garg, S., Kalai, Y.T., Paneth, O., Sahai, A.: Protecting obfuscation against algebraic attacks. Cryptology ePrint Archive, Report 2013/631 (2013)
-
(2013)
Cryptology EPrint Archive, Report 2013/631
-
-
Barak, B.1
Garg, S.2
Kalai, Y.T.3
Paneth, O.4
Sahai, A.5
-
2
-
-
84860577964
-
On the (im)possibility of obfuscating programs
-
Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S.P., Yang, K.: On the (im)possibility of obfuscating programs. J. ACM 59(2), 6 (2012)
-
(2012)
J ACM
, vol.59
, Issue.2
, pp. 6
-
-
Barak, B.1
Goldreich, O.2
Impagliazzo, R.3
Rudich, S.4
Sahai, A.5
Vadhan, S.P.6
Yang, K.7
-
4
-
-
84879803522
-
Recursive composition and bootstrapping for snarks and proof-carrying data
-
Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: Recursive composition and bootstrapping for snarks and proof-carrying data. In: STOC, pp. 111-120 (2013)
-
(2013)
STOC
, pp. 111-120
-
-
Bitansky, N.1
Canetti, R.2
Chiesa, A.3
Tromer, E.4
-
5
-
-
84873941196
-
Succinct noninteractive arguments via linear interactive proofs
-
Sahai, A. (ed.) TCC 2013 Springer, Heidelberg
-
Bitansky, N., Chiesa, A., Ishai, Y., Paneth, O., Ostrovsky, R.: Succinct noninteractive arguments via linear interactive proofs. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 315-333. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7785
, pp. 315-333
-
-
Bitansky, N.1
Chiesa, A.2
Ishai, Y.3
Paneth, O.4
Ostrovsky, R.5
-
6
-
-
84869405506
-
Functional encryption: A new vision for public-key cryptography
-
Boneh, D., Sahai, A.,Waters, B.: Functional encryption: a new vision for public-key cryptography. Commun. ACM 55(11), 56-64 (2012)
-
(2012)
Commun ACM
, vol.55
, Issue.11
, pp. 56-64
-
-
Boneh, D.1
Sahai, A.2
Waters, B.3
-
8
-
-
84857756269
-
Fully homomorphic encryption without bootstrapping
-
Brakerski, Z., Gentry, C., Vaikuntanathan, V.: Fully homomorphic encryption without bootstrapping. Electronic Colloquium on Computational Complexity (ECCC) 18, 111 (2011)
-
(2011)
Electronic Colloquium on Computational Complexity (ECCC)
, vol.18
, Issue.111
-
-
Brakerski, Z.1
Gentry, C.2
Vaikuntanathan, V.3
-
9
-
-
84893307532
-
Virtual black-box obfuscation for all circuits via generic graded encoding
-
Report 2013/563
-
Brakerski, Z., Rothblum, G.: Virtual black-box obfuscation for all circuits via generic graded encoding. Cryptology ePrint Archive, Report 2013/563 (2013)
-
(2013)
Cryptology EPrint Archive
-
-
Brakerski, Z.1
Rothblum, G.2
-
10
-
-
80955132201
-
Efficient fully homomorphic encryption from (standard) LWE
-
Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: FOCS, pp. 97-106 (2011)
-
(2011)
FOCS
, pp. 97-106
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
12
-
-
84873942901
-
Public-coin concurrent zero-knowledge in the global hash model
-
Sahai, A. (ed.) TCC 2013 Springer, Heidelberg
-
Canetti, R., Lin, H., Paneth, O.: Public-coin concurrent zero-knowledge in the global hash model. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 80-99. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7785
, pp. 80-99
-
-
Canetti, R.1
Lin, H.2
Paneth, O.3
-
13
-
-
84893484651
-
Constant-round concurrent zero knowledge from falsifiable assumptions
-
Report 2012/563
-
Chung, K.-M., Lin, H., Pass, R.: Constant-round concurrent zero knowledge from falsifiable assumptions. Cryptology ePrint Archive, Report 2012/563 (2012)
-
(2012)
Cryptology EPrint Archive
-
-
Chung, K.-M.1
Lin, H.2
Pass, R.3
-
14
-
-
84893494300
-
Candidate indistinguishability obfuscation and functional encryption for all circuits
-
Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS (2013)
-
(2013)
FOCS
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
Raykova, M.4
Sahai, A.5
Waters, B.6
-
15
-
-
84879800977
-
Witness encryption and its applications
-
Garg, S., Gentry, C., Sahai, A.,Waters, B.:Witness encryption and its applications. In: STOC, pp. 467-476 (2013)
-
(2013)
STOC
, pp. 467-476
-
-
Garg, S.1
Gentry, C.2
Sahai, A.3
Waters, B.4
-
16
-
-
84883413063
-
Quadratic span programs and succinct nizks without pcps
-
Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013 Springer, Heidelberg
-
Gennaro, R., Gentry, C., Parno, B., Raykova, M.: Quadratic span programs and succinct nizks without pcps. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 626-645. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7881
, pp. 626-645
-
-
Gennaro, R.1
Gentry, C.2
Parno, B.3
Raykova, M.4
-
17
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169-178 (2009)
-
(2009)
STOC
, pp. 169-178
-
-
Gentry, C.1
-
18
-
-
84884485247
-
Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I Springer, Heidelberg
-
Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 75-92. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8042
, pp. 75-92
-
-
Gentry, C.1
Sahai, A.2
Waters, B.3
-
19
-
-
0006238804
-
Learning polynomials with queries: The highly noisy case
-
Goldreich, O., Rubinfeld, R., Sudan, M.: Learning polynomials with queries: The highly noisy case. SIAM J. Discrete Math. 13(4), 535-570 (2000)
-
(2000)
SIAM J. Discrete Math.
, vol.13
, Issue.4
, pp. 535-570
-
-
Goldreich, O.1
Rubinfeld, R.2
Sudan, M.3
-
20
-
-
84884477333
-
How to run turing machines on encrypted data
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II Springer, Heidelberg
-
Goldwasser, S., Kalai, Y.T., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: How to run turing machines on encrypted data. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 536-553. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8043
, pp. 536-553
-
-
Goldwasser, S.1
Kalai, Y.T.2
Popa, R.A.3
Vaikuntanathan, V.4
Zeldovich, N.5
-
21
-
-
78650812215
-
Short pairing-based non-interactive zero-knowledge arguments
-
Abe, M. (ed.) ASIACRYPT 2010 Springer, Heidelberg
-
Groth, J.: Short pairing-based non-interactive zero-knowledge arguments. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 321-340. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6477
, pp. 321-340
-
-
Groth, J.1
-
22
-
-
84937414062
-
Zero-knowledge and code obfuscation
-
Okamoto, T. (ed.) ASIACRYPT 2000 Springer, Heidelberg
-
Hada, S.: Zero-knowledge and code obfuscation. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 443-457. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 443-457
-
-
Hada, S.1
-
23
-
-
84894289440
-
Replacing a random oracle: Full domain hash from indistinguishability obfuscation
-
Report 2013/509
-
Hohenberger, S., Sahai, A., Waters, B.: Replacing a random oracle: Full domain hash from indistinguishability obfuscation. Cryptology ePrint Archive, Report 2013/509 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology EPrint Archive
-
-
Hohenberger, S.1
Sahai, A.2
Waters, B.3
-
24
-
-
84947242701
-
Toward hierarchical identity-based encryption
-
Knudsen, L.R. (ed.) EUROCRYPT 2002 Springer, Heidelberg
-
Horwitz, J., Lynn, B.: Toward hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466-481. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 466-481
-
-
Horwitz, J.1
Lynn, B.2
-
25
-
-
84858312040
-
Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments
-
Cramer, R. (ed.) TCC 2012 Springer, Heidelberg
-
Lipmaa, H.: Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 169-189. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7194
, pp. 169-189
-
-
Lipmaa, H.1
-
26
-
-
0034854953
-
Computationally sound proofs
-
Micali, S.: Computationally sound proofs. SIAM J. Comput. 30(4), 1253-1298 (2000)
-
(2000)
SIAM J. Comput.
, vol.30
, Issue.4
, pp. 1253-1298
-
-
Micali, S.1
-
27
-
-
35248818856
-
On cryptographic assumptions and challenges
-
Boneh, D. (ed.) CRYPTO 2003 Springer, Heidelberg
-
Naor, M.: On cryptographic assumptions and challenges. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 96-109. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 96-109
-
-
Naor, M.1
-
28
-
-
79953210180
-
Definitional issues in functional encryption
-
Report 2010/556
-
O'Neill, A.: Definitional issues in functional encryption. Cryptology ePrint Archive, Report 2010/556 (2010), http://eprint.iacr.org/
-
(2010)
Cryptology EPrint Archive
-
-
O'Neill, A.1
-
29
-
-
84894240173
-
How to use indistinguishability obfuscation: Deniable encryption, and more
-
Report 2013/454
-
Sahai, A., Waters, B.: How to use indistinguishability obfuscation: Deniable encryption, and more. Cryptology ePrint Archive, Report 2013/454 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology EPrint Archive
-
-
Sahai, A.1
Waters, B.2
|