How to use indistinguishability obfuscation
From MaRDI portal
Publication:5259583
DOI10.1145/2591796.2591825zbMATH Open1315.94102OpenAlexW1984153141WikidataQ130858505 ScholiaQ130858505MaRDI QIDQ5259583FDOQ5259583
Publication date: 26 June 2015
Published in: Proceedings of the forty-sixth annual ACM symposium on Theory of computing (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1145/2591796.2591825
Cites Work
- Title not available (Why is that?)
- Title not available (Why is that?)
- Theory of Cryptography
- The geometry of differential privacy: the small database and approximate cases
- On the geometry of differential privacy
- Interactive privacy via the median mechanism
- The price of privately releasing contingency tables and the spectra of random matrices with correlated rows
- Lower Bounds in Differential Privacy
- Iterative Constructions and Private Data Release
- Differential Privacy and the Fat-Shattering Dimension of Linear Queries
- Our Data, Ourselves: Privacy Via Distributed Noise Generation
- On the complexity of differentially private data release
- Collusion-secure fingerprinting for digital data
- Advances in Cryptology β CRYPTO 2004
- New Efficient Attacks on Statistical Disclosure Control Mechanisms
- Bounds on the Sample Complexity for Private Learning and Private Data Release
- Answering n {2+o(1)} counting queries with differential privacy is hard
- Characterizing the sample complexity of private learners
- Faster Algorithms for Privately Releasing Marginals
- Faster private release of marginals on small databases
- Private Learning and Sanitization: Pure vs. Approximate Differential Privacy
- Privately releasing conjunctions and the statistical query barrier
- Efficient algorithms for privately releasing marginals via convex relaxations
Cited In (only showing first 100 items - show all)
- Leakage resilience from program obfuscation
- Delegation with updatable unambiguous proofs and PPAD-hardness
- KDM security for identity-based encryption: constructions and separations
- Functional broadcast encryption with applications to data sharing for cloud storage
- Constant-size CCA-secure multi-hop unidirectional proxy re-encryption from indistinguishability obfuscation
- Constraining and Watermarking PRFs from Milder Assumptions
- Watermarking Cryptographic Capabilities
- Hidden cosets and applications to unclonable cryptography
- On constructing one-way permutations from indistinguishability obfuscation
- Toward non-interactive zero-knowledge proofs for NP from LWE
- Title not available (Why is that?)
- Bounded KDM Security from iO and OWF
- Deniable Attribute Based Encryption for Branching Programs from LWE
- Subverting deniability
- The magic of ELFs
- The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO
- Witness Maps and Applications
- Session resumption protocols and efficient forward security for TLS 1.3 0-RTT
- Deniable fully homomorphic encryption from learning with errors
- Universal ring signatures in the standard model
- Constrained Pseudorandom Functions for Unconstrained Inputs Revisited: Achieving Verifiability and Key Delegation
- Cryptography with Updates
- Succinct publicly-certifiable proofs. Or, can a blockchain verify a designated-verifier proof?
- Verifiable random functions from non-interactive witness-indistinguishable proofs
- Constrained (Verifiable) Pseudorandom Function from Functional Encryption
- Simpler constructions of asymmetric primitives from obfuscation
- Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings
- Adaptive multiparty NIKE
- Security reductions for white-box key-storage in mobile payments
- COA-secure obfuscation and applications
- Cryptanalysis of candidate obfuscators for affine determinant programs
- On the multi-user security of short Schnorr signatures with preprocessing
- Compact designated verifier NIZKs from the CDH assumption without pairings
- Candidate iO from homomorphic encryption schemes
- Compact NIZKs from standard assumptions on bilinear maps
- New constructions of statistical NIZKs: dual-mode DV-NIZKs and more
- Private information retrieval with sublinear online time
- Statistical ZAP arguments
- Non-interactive zero knowledge from sub-exponential DDH
- Indistinguishability obfuscation from simple-to-state hard problems: new assumptions, new techniques, and simplification
- Non-interactive distributional indistinguishability (NIDI) and non-malleable commitments
- NIZK from LPN and trapdoor hash via correlation intractability for approximable relations
- On access control encryption without sanitization
- On selective-opening security of deterministic primitives
- Single-to-multi-theorem transformations for non-interactive statistical zero-knowledge
- Adaptively secure constrained pseudorandom functions in the standard model
- Amplifying the security of functional encryption, unconditionally
- Deniable searchable symmetric encryption
- Towards tight adaptive security of non-interactive key exchange
- Spooky Interaction and Its Discontents: Compilers for Succinct Two-Message Argument Systems
- Constrained pseudorandom functions from functional encryption
- Contention in Cryptoland: Obfuscation, Leakage and UCE
- A new approach to efficient non-malleable zero-knowledge
- On Statistically Secure Obfuscation with Approximate Correctness
- Constrained PRFs for Unbounded Inputs with Short Keys
- Reconfigurable Cryptography: A Flexible Approach to Long-Term Security
- Shorter Circuit Obfuscation in Challenging Security Models
- Functional encryption for cubic polynomials and implementation
- Separating IND-CPA and Circular Security for Unbounded Length Key Cycles
- Fully deniable interactive encryption
- The Journey from NP to TFNP Hardness
- How to Generate and Use Universal Samplers
- Better Two-Round Adaptive Multi-party Computation
- Constraining Pseudorandom Functions Privately
- From Minicrypt to Obfustopia via Private-Key Functional Encryption
- On Removing Graded Encodings from Functional Encryption
- Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps
- Private Puncturable PRFs from Standard Lattice Assumptions
- Succinct classical verification of quantum computation
- Indistinguishability Obfuscation: From Approximate to Exact
- Pseudorandom Functions: Three Decades Later
- Quantum Homomorphic Encryption for Polynomial-Sized Circuits
- Short, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofs
- Signatures Resilient to Uninvertible Leakage
- Function-private functional encryption in the private-key setting
- Quantum-access-secure message authentication via blind-unforgeability
- Cutting-edge cryptography through the lens of secret sharing
- Upgrading to functional encryption
- A simple construction of iO for Turing machines
- FE and iO for Turing machines from minimal assumptions
- Succinct garbling schemes from functional encryption through a local simulation paradigm
- The MMap strikes back: obfuscation and new multilinear maps immune to CLT13 zeroizing attacks
- Anonymous IBE, leakage resilience and circular security from new assumptions
- Towards breaking the exponential barrier for general secret sharing
- Limits on the efficiency of (ring) LWE-based non-interactive key exchange
- Survey of information security
- FiatβShamir for Highly Sound Protocols Is Instantiable
- Multi-input functional encryption in the private-key setting: stronger security from weaker assumptions
- Structure Versus Hardness Through the Obfuscation Lens
- Fiat-Shamir for highly sound protocols is instantiable
- From cryptomania to obfustopia through secret-key functional encryption
- From minicrypt to obfustopia via private-key functional encryption
- Constrained pseudorandom functions for Turing machines revisited: how to achieve verifiability and key delegation
- Point-Function Obfuscation: A Framework and Generic Constructions
- On the complexity of compressing obfuscation
- Decomposable obfuscation: a framework for building applications of obfuscation from polynomial hardness
- Secret-sharing for NP
- Universal Constructions and Robust Combiners for Indistinguishability Obfuscation and Witness Encryption
- On the bit security of cryptographic primitives
- Lower Bounds on Assumptions Behind Indistinguishability Obfuscation
Uses Software
Recommendations
- Title not available (Why is that?) π π
- Indistinguishability Obfuscation from Compact Functional Encryption π π
- Indistinguishability Obfuscation from Functional Encryption π π
- Indistinguishability Obfuscation: From Approximate to Exact π π
- Indistinguishability Obfuscation with Non-trivial Efficiency π π
- Limits on the Power of Indistinguishability Obfuscation and Functional Encryption π π
- Practical Deniable Encryption π π
- Using Indistinguishability Obfuscation via UCEs π π
- Indistinguishability obfuscation from circular security π π
- How to Use Indistinguishability Obfuscation: Deniable Encryption, and More π π
This page was built for publication: How to use indistinguishability obfuscation
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q5259583)