Founding Cryptography on Tamper-Proof Hardware Tokens

From MaRDI portal
Publication:3408202


DOI10.1007/978-3-642-11799-2_19zbMath1274.94072MaRDI QIDQ3408202

Yuval Ishai, Vipul Goyal, Amit Sahai, Akshay Wadia, Ramarathnam Venkatesan

Publication date: 24 February 2010

Published in: Theory of Cryptography (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-11799-2_19


94A60: Cryptography


Related Items

Garbled Circuits as Randomized Encodings of Functions: a Primer, Storing and Retrieving Secrets on a Blockchain, Patchable Indistinguishability Obfuscation: $$i\mathcal {O}$$ for Evolving Software, Lattice-Based SNARGs and Their Application to More Efficient Obfuscation, Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware Model, Formal Abstractions for Attested Execution Secure Processors, Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs, One-time programs from commodity hardware, Secure computation without computers, Pattern matching on encrypted streams, Non-interactive secure computation from one-way functions, Obfuscating circuits via composite-order graded encoding, Topology-hiding computation for networks with unknown delays, Succinct non-interactive secure computation, Secure computation from one-way noisy communication, or: anti-correlation via anti-concentration, Everlasting UC commitments from fully malicious PUFs, Unclonable polymers and their cryptographic applications, On the power of secure two-party computation, Constrained pseudorandom functions for Turing machines revisited: how to achieve verifiability and key delegation, (Efficient) universally composable oblivious transfer using a minimal number of stateless tokens, On the exact round complexity of best-of-both-worlds multi-party computation, On the Power of Secure Two-Party Computation, Adaptively Secure Garbled Circuits from One-Way Functions, Weakening the Isolation Assumption of Tamper-Proof Hardware Tokens, Encoding Functions with Constant Online Rate, or How to Compress Garbled Circuit Keys, Secure Outsourced Computation, Secure Set Intersection with Untrusted Hardware Tokens, Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity, Delegating RAM Computations with Adaptive Soundness and Privacy, Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens, How to Compute in the Presence of Leakage



Cites Work