Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings (Q4571930): Difference between revisions

From MaRDI portal
Added link to MaRDI item.
Created claim: Wikidata QID (P12): Q129597591, #quickstatements; #temporary_batch_1724809781087
 
(3 intermediate revisions by 3 users not shown)
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / cites work
 
Property / cites work: Delegating RAM Computations with Adaptive Soundness and Privacy / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computationally private randomizing polynomials and their applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: From Secrecy to Soundness: Efficient Verification via Secure Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to Garble Arithmetic Circuits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE / rank
 
Normal rank
Property / cites work
 
Property / cites work: Indistinguishability obfuscation for Turing machines: constant overhead and amortization / rank
 
Normal rank
Property / cites work
 
Property / cites work: Key-Dependent Message Security: Generic Amplification and Completeness / rank
 
Normal rank
Property / cites work
 
Property / cites work: Randomly Encoding Functions: A New Cryptographic Paradigm / rank
 
Normal rank
Property / cites work
 
Property / cites work: Bootstrapping Obfuscators via Fast Pseudorandom Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again / rank
 
Normal rank
Property / cites work
 
Property / cites work: Recursive composition and bootstrapping for SNARKS and proof-carrying data / rank
 
Normal rank
Property / cites work
 
Property / cites work: The hunting of the SNARK / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Extractability Obfuscation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783716 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Functional Signatures and Pseudorandom Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Succinct Randomized Encodings and their Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Bounded Key-Dependent Message Security / rank
 
Normal rank
Property / cites work
 
Property / cites work: Instantiating Random Oracles via UCEs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Key Homomorphic PRFs and Their Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constrained Pseudorandom Functions and Their Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fully Succinct Garbled RAM / rank
 
Normal rank
Property / cites work
 
Property / cites work: Succinct Garbling and Indistinguishability Obfuscation for RAM Programs / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Achievability of Simulation-Based Security for Functional Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Obfuscation of Probabilistic Circuits and Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Two-Party Computation with Low Communication / rank
 
Normal rank
Property / cites work
 
Property / cites work: Spooky Encryption and Its Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fully homomorphic encryption using ideal lattices / rank
 
Normal rank
Property / cites work
 
Property / cites work: Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two-Round Secure MPC from Indistinguishability Obfuscation / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input / rank
 
Normal rank
Property / cites work
 
Property / cites work: Functional Encryption Without Obfuscation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3729902 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Garbled RAM Revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Reusable garbled circuits and succinct functional encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Garbled RAM From One-Way Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Communication Complexity of Secure Function Evaluation with Long Output / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737161 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Indistinguishability Obfuscation for Turing Machines with Unbounded Memory / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to delegate computations / rank
 
Normal rank
Property / cites work
 
Property / cites work: Graph nonisomorphism has subexponential size proofs unless the polynomial-time hierarchy collapses / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to Garble RAM Programs? / rank
 
Normal rank
Property / cites work
 
Property / cites work: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computationally Sound Proofs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Derandomizing Arthur-Merlin games using hitting sets / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two Round Multiparty Computation via Multi-key FHE / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - CRYPTO 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Relations Among Complexity Measures / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to Delegate and Verify in Public: Verifiable Computation from Attribute-Based Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Oblivious RAM with O((logN)3) Worst-Case Cost / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to use indistinguishability obfuscation / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1137/15m1050963 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2810355787 / rank
 
Normal rank
Property / Wikidata QID
 
Property / Wikidata QID: Q129597591 / rank
 
Normal rank

Latest revision as of 03:20, 28 August 2024

scientific article; zbMATH DE number 6898321
Language Label Description Also known as
English
Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings
scientific article; zbMATH DE number 6898321

    Statements

    Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    4 July 2018
    0 references
    cryptography
    0 references
    randomized encodings
    0 references
    obfuscation
    0 references
    bootstrapping
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers

    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references