Indistinguishability obfuscation from functional encryption

N Bitansky, V Vaikuntanathan - Journal of the ACM (JACM), 2018 - dl.acm.org
Indistinguishability obfuscation (IO) is a tremendous notion, powerful enough to give rise to
almost any known cryptographic object. Prior candidate IO constructions were based on …

Indistinguishability obfuscation from constant-degree graded encoding schemes

H Lin - Advances in Cryptology–EUROCRYPT 2016: 35th …, 2016 - Springer
We construct an indistinguishability obfuscation (IO) scheme for all polynomial-size circuits
from constant-degree graded encoding schemes, assuming the existence of a …

Obfuscation of probabilistic circuits and applications

R Canetti, H Lin, S Tessaro… - Theory of Cryptography …, 2015 - Springer
This paper studies the question of how to define, construct, and use obfuscators for
probabilistic programs. Such obfuscators compile a possibly randomized program into a …

From selective to adaptive security in functional encryption

P Ananth, Z Brakerski, G Segev… - Annual Cryptology …, 2015 - Springer
In a functional encryption (FE) scheme, the owner of the secret key can generate restricted
decryption keys that allow users to learn specific functions of the encrypted messages and …

Succinct randomized encodings and their applications

N Bitansky, S Garg, H Lin, R Pass… - Proceedings of the forty …, 2015 - dl.acm.org
A randomized encoding allows to express a" complex" computation, given by a function f
and input x, by a" simple to compute" randomized representation f (x) whose distribution …

On the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary input

S Garg, C Gentry, S Halevi, D Wichs - Algorithmica, 2017 - Springer
The notion of differing-inputs obfuscation (diO) was introduced by Barak et al.(CRYPTO, pp
1–18, 2001). It guarantees that, for any two circuits C_0, C_1 C 0, C 1 for which it is difficult …

Optimizing obfuscation: avoiding Barrington's theorem

P Ananth, D Gupta, Y Ishai, A Sahai - Proceedings of the 2014 ACM …, 2014 - dl.acm.org
In this work, we seek to optimize the efficiency of secure general-purpose obfuscation
schemes. We focus on the problem of optimizing the obfuscation of Boolean formulas and …

Secure obfuscation in a weak multilinear map model

S Garg, E Miles, P Mukherjee, A Sahai… - Theory of Cryptography …, 2016 - Springer
All known candidate indistinguishability obfuscation (iO) schemes rely on candidate
multilinear maps. Until recently, the strongest proofs of security available for iO candidates …

Obfuscating circuits via composite-order graded encoding

B Applebaum, Z Brakerski - Theory of Cryptography: 12th Theory of …, 2015 - Springer
We present a candidate obfuscator based on composite-order Graded Encoding Schemes
(GES), which are a generalization of multilinear maps. Our obfuscator operates on circuits …

Lattice-based SNARGs and their application to more efficient obfuscation

D Boneh, Y Ishai, A Sahai, DJ Wu - … on the Theory and Applications of …, 2017 - Springer
Succinct non-interactive arguments (SNARGs) enable verifying NP computations with
substantially lower complexity than that required for classical NP verification. In this work, we …