Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits
From MaRDI portal
Publication:2816296
DOI10.1137/14095772XzbMath1348.94048OpenAlexW2474861573WikidataQ57568016 ScholiaQ57568016MaRDI QIDQ2816296
Mariana Raykova, Sanjam Garg, Shai Halevi, Brent Waters, Amit Sahai, Craig Gentry
Publication date: 4 July 2016
Published in: SIAM Journal on Computing (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1137/14095772x
Related Items (only showing first 100 items - show all)
One-Way Functions and (Im)perfect Obfuscation ⋮ Reusable Two-Round MPC from LPN ⋮ Quantum attribute-based encryption: a comprehensive study ⋮ Multi-input non-interactive functional encryption: constructions and applications ⋮ On the optimal succinctness and efficiency of functional encryption and attribute-based encryption ⋮ Registered attribute-based encryption ⋮ Unbounded quadratic functional encryption and more from pairings ⋮ Structure-preserving compilers from new notions of obfuscations ⋮ Efficient and universally composable single secret leader election from pairings ⋮ Transparent batchable time-lock puzzles and applications to Byzantine consensus ⋮ Functional encryption against probabilistic queries: definition, construction and applications ⋮ (Compact) adaptively secure FE for attribute-weighted sums from \(k\)-lin ⋮ On the security of functional encryption in the generic group model ⋮ Witness encryption from smooth projective hashing system ⋮ Collusion resistant copy-protection for watermarkable functionalities ⋮ ABE for circuits with constant-size secret keys and adaptive security ⋮ Multi-input quadratic functional encryption: stronger security, broader functionality ⋮ Rate-1 incompressible encryption from standard assumptions ⋮ Statistical security in two-party computation revisited ⋮ Fully-secure MPC with minimal trust ⋮ Homomorphic encryption: a mathematical survey ⋮ mrNISC from LWE with polynomial modulus ⋮ Memory-hard puzzles in the standard model with applications to memory-hard functions and resource-bounded locally decodable codes ⋮ Cumulatively all-lossy-but-one trapdoor functions from standard assumptions ⋮ Collusion-resistant functional encryption for RAMs ⋮ Witness encryption and null-iO from evasive LWE ⋮ Polynomial-time cryptanalysis of the subspace flooding assumption for post-quantum \(i\mathcal{O} \) ⋮ (Inner-product) functional encryption with updatable ciphertexts ⋮ SNARGs for monotone policy batch NP ⋮ Generic constructions of master-key KDM secure attribute-based encryption ⋮ The pseudorandom oracle model and ideal obfuscation ⋮ Computational wiretap coding from indistinguishability obfuscation ⋮ Maliciously secure massively parallel computation for all-but-one corruptions ⋮ Quantum encryption with certified deletion, revisited: public key, attribute-based, and classical communication ⋮ Time-release cryptography from minimal circuit assumptions ⋮ Constrained (Verifiable) Pseudorandom Function from Functional Encryption ⋮ A survey on functional encryption ⋮ Efficient lattice-based inner-product functional encryption ⋮ Lower bounds for the number of decryption updates in registration-based encryption ⋮ PPAD is as hard as LWE and iterated squaring ⋮ Generic construction of trace-and-revoke inner product functional encryption ⋮ Practical multi-party quantum homomorphic encryption ⋮ Universal ring signatures in the standard model ⋮ Instantiability of classical random-oracle-model encryption transforms ⋮ Nonmalleable digital lockers and robust fuzzy extractors in the plain model ⋮ Lattice-based cryptography: a survey ⋮ Round-optimal black-box MPC in the plain model ⋮ Security-preserving distributed samplers: how to generate any CRS in one round without random oracles ⋮ A framework for statistically sender private OT with optimal rate ⋮ Streaming functional encryption ⋮ How to use (plain) witness encryption: registered ABE, flexible broadcast, and more ⋮ Constant input attribute based (and predicate) encryption from evasive and tensor LWE ⋮ Tracing quantum state distinguishers via backtracking ⋮ Reductions from module lattices to free module lattices, and application to dequantizing module-LLL ⋮ Hardness of Continuous Local Search: Query Complexity and Cryptographic Lower Bounds ⋮ Collusion Resistant Traitor Tracing from Learning with Errors ⋮ Structure Versus Hardness Through the Obfuscation Lens ⋮ On the complexity of compressing obfuscation ⋮ Dual System Framework in Multilinear Settings and Applications to Fully Secure (Compact) ABE for Unbounded-Size Circuits ⋮ CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions ⋮ Access Control Encryption for Equality, Comparison, and More ⋮ Constrained Pseudorandom Functions for Unconstrained Inputs Revisited: Achieving Verifiability and Key Delegation ⋮ Constraining Pseudorandom Functions Privately ⋮ Universal Samplers with Fast Verification ⋮ Zeroizing Attacks on Indistinguishability Obfuscation over CLT13 ⋮ Separating IND-CPA and Circular Security for Unbounded Length Key Cycles ⋮ Robust Transforming Combiners from Indistinguishability Obfuscation to Functional Encryption ⋮ From Minicrypt to Obfustopia via Private-Key Functional Encryption ⋮ Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps ⋮ Multi-input Inner-Product Functional Encryption from Pairings ⋮ Simplifying Design and Analysis of Complex Predicate Encryption Schemes ⋮ On Removing Graded Encodings from Functional Encryption ⋮ Functional Encryption: Deterministic to Randomized Functions from Simple Assumptions ⋮ Cryptography with Updates ⋮ Candidate iO from homomorphic encryption schemes ⋮ Efficiently Obfuscating Re-Encryption Program Under DDH Assumption ⋮ Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier? ⋮ Chosen Ciphertext Secure Functional Encryption from Constrained Witness PRF ⋮ CCA Secure Attribute-Hiding Inner Product Encryption from Minimal Assumption ⋮ Unnamed Item ⋮ NP-hardness of approximating meta-complexity: a cryptographic approach ⋮ Indistinguishability obfuscation, range avoidance, and bounded arithmetic ⋮ Obfuscation of pseudo-deterministic quantum circuits ⋮ Unbounded inner product functional encryption from bilinear maps ⋮ Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier? ⋮ Watermarking cryptographic functionalities from standard lattice assumptions ⋮ Decomposable obfuscation: a framework for building applications of obfuscation from polynomial hardness ⋮ Simple and generic constructions of succinct functional encryption ⋮ Obfustopia built on secret-key functional encryption ⋮ Can PPAD hardness be based on standard cryptographic assumptions? ⋮ Functional Encryption for Cascade Automata (Extended Abstract) ⋮ Minicrypt primitives with algebraic structure and applications ⋮ Patchable Indistinguishability Obfuscation: $$i\mathcal {O}$$ for Evolving Software ⋮ Breaking the Sub-Exponential Barrier in Obfustopia ⋮ Lattice-Based SNARGs and Their Application to More Efficient Obfuscation ⋮ Cryptanalyses of Candidate Branching Program Obfuscators ⋮ Identity-based re-encryption scheme with lightweight re-encryption key generation ⋮ Adaptive Simulation Security for Inner Product Functional Encryption ⋮ The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO ⋮ How to Compute in the Presence of Leakage
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Bit commitment using pseudorandomness
- Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits
- (Leveled) fully homomorphic encryption without bootstrapping
- Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based
- Practical Multilinear Maps over the Integers
- Attribute-Based Encryption for Circuits from Multilinear Maps
- Functional Encryption: New Perspectives and Lower Bounds
- On the Achievability of Simulation-Based Security for Functional Encryption
- How to Delegate and Verify in Public: Verifiable Computation from Attribute-Based Encryption
- Functional Encryption with Bounded Collusions via Multi-party Computation
- Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP
- How to Obfuscate Programs Directly
- Semantically Secure Order-Revealing Encryption: Multi-input Functional Encryption Without Obfuscation
- Identity-Based Cryptosystems and Signature Schemes
- Functional Encryption: Definitions and Challenges
- Making NTRU as Secure as Worst-Case Problems over Ideal Lattices
- Functional Encryption for Inner Product Predicates from Learning with Errors
- Trapdoors for hard lattices and new cryptographic constructions
- Fully Homomorphic Encryption over the Integers
- Perfect Non-interactive Zero Knowledge for NP
- Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys
- On Best-Possible Obfuscation
- Conjunctive, Subset, and Range Queries on Encrypted Data
- Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions
- An Identity Based Encryption Scheme Based on Quadratic Residues
- Candidate Multilinear Maps from Ideal Lattices
- Fully homomorphic encryption using ideal lattices
- Fully Homomorphic Encryption over the Integers with Shorter Public Keys
- Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
- Obfuscating Circuits via Composite-Order Graded Encoding
- Advances in Cryptology - EUROCRYPT 2004
- Computational Complexity
- Fuzzy Identity-Based Encryption
- On the (im)possibility of obfuscating programs
- On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
- Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products
- Witness encryption and its applications
- Attribute-based encryption for circuits
- Reusable garbled circuits and succinct functional encryption
This page was built for publication: Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits