Indistinguishability obfuscation from well-founded assumptions

A Jain, H Lin, A Sahai - Proceedings of the 53rd Annual ACM SIGACT …, 2021 - dl.acm.org
Indistinguishability obfuscation, introduced by [Barak et. al. Crypto 2001], aims to compile
programs into unintelligible ones while preserving functionality. It is a fascinating and …

Indistinguishability obfuscation from trilinear maps and block-wise local PRGs

H Lin, S Tessaro - Annual International Cryptology Conference, 2017 - Springer
We consider the question of finding the lowest degree L for which L-linear maps suffice to
obtain IO. The current state of the art (Lin, EUROCRYPT'16, CRYPTO'17; Lin and …

Lossy cryptography from code-based assumptions

Q Dao, A Jain - Annual International Cryptology Conference, 2024 - Springer
Over the past few decades, we have seen a proliferation of advanced cryptographic
primitives with lossy or homomorphic properties built from various assumptions such as …

Sum of squares lower bounds for refuting any CSP

PK Kothari, R Mori, R O'Donnell, D Witmer - Proceedings of the 49th …, 2017 - dl.acm.org
Let P:{0, 1} k→{0, 1} be a nontrivial k-ary predicate. Consider a random instance of the
constraint satisfaction problem (P) on n variables with Δ n constraints, each being P applied …

Indistinguishability obfuscation from bilinear maps and LPN variants

S Ragavan, N Vafa, V Vaikuntanathan - Theory of Cryptography …, 2025 - Springer
We construct an indistinguishability obfuscation (IO) scheme from the sub-exponential
hardness of the decisional linear problem on bilinear groups together with two variants of …

On the complexity of random satisfiability problems with planted solutions

V Feldman, W Perkins, S Vempala - … of the forty-seventh annual ACM …, 2015 - dl.acm.org
The problem of identifying a planted assignment given a random k-SAT formula consistent
with the assignment exhibits a large algorithmic gap: while the planted solution can always …

Secure arithmetic computation with constant computational overhead

B Applebaum, I Damgård, Y Ishai, M Nielsen… - Annual International …, 2017 - Springer
We study the complexity of securely evaluating an arithmetic circuit over a finite field F in the
setting of secure two-party computation with semi-honest adversaries. In all existing …

Indistinguishability obfuscation from simple-to-state hard problems: New assumptions, new techniques, and simplification

R Gay, A Jain, H Lin, A Sahai - … on the Theory and Applications of …, 2021 - Springer
In this work, we study the question of what set of simple-to-state assumptions suffice for
constructing functional encryption and indistinguishability obfuscation (i O), supporting all …

Algebraic attacks against random local functions and their countermeasures

B Applebaum, S Lovett - Proceedings of the forty-eighth annual ACM …, 2016 - dl.acm.org
Suppose that you have n truly random bits x=(x 1,…, xn) and you wish to use them to
generate m≫ n pseudorandom bits y=(y 1,…, ym) using a local mapping, ie, each yi should …

Pseudorandom generators with long stretch and low locality from random local one-way functions

B Applebaum - Proceedings of the forty-fourth annual ACM symposium …, 2012 - dl.acm.org
We continue the study of locally-computable pseudorandom generators (PRG) G:{0, 1} n-
>{0, 1} m that each of their outputs depend on a small number of d input bits. While it is …