H Lin - Advances in Cryptology–EUROCRYPT 2016: 35th …, 2016 - Springer
We construct an indistinguishability obfuscation (IO) scheme for all polynomial-size circuits from constant-degree graded encoding schemes, assuming the existence of a …
This paper studies the question of how to define, construct, and use obfuscators for probabilistic programs. Such obfuscators compile a possibly randomized program into a …
In a functional encryption (FE) scheme, the owner of the secret key can generate restricted decryption keys that allow users to learn specific functions of the encrypted messages and …
A randomized encoding allows to express a" complex" computation, given by a function f and input x, by a" simple to compute" randomized representation f (x) whose distribution …
The notion of differing-inputs obfuscation (diO) was introduced by Barak et al.(CRYPTO, pp 1–18, 2001). It guarantees that, for any two circuits C_0, C_1 C 0, C 1 for which it is difficult …
In this work, we seek to optimize the efficiency of secure general-purpose obfuscation schemes. We focus on the problem of optimizing the obfuscation of Boolean formulas and …
All known candidate indistinguishability obfuscation (iO) schemes rely on candidate multilinear maps. Until recently, the strongest proofs of security available for iO candidates …
We present a candidate obfuscator based on composite-order Graded Encoding Schemes (GES), which are a generalization of multilinear maps. Our obfuscator operates on circuits …
Succinct non-interactive arguments (SNARGs) enable verifying NP computations with substantially lower complexity than that required for classical NP verification. In this work, we …