Indistinguishability obfuscation from functional encryption

N Bitansky, V Vaikuntanathan - Journal of the ACM (JACM), 2018 - dl.acm.org
Indistinguishability obfuscation (IO) is a tremendous notion, powerful enough to give rise to
almost any known cryptographic object. Prior candidate IO constructions were based on …

[图书][B] Vector models for data-parallel computing

GE Blelloch - 1990 - Citeseer
This book is a revised version of my Doctoral Dissertation, which was completed at the
Massachusetts Institute of Technology in November, 1988. The main purpose of the work …

Breaking the circuit size barrier for secure computation under DDH

E Boyle, N Gilboa, Y Ishai - Annual International Cryptology Conference, 2016 - Springer
Abstract Under the Decisional Diffie-Hellman (DDH) assumption, we present a 2-out-of-2
secret sharing scheme that supports a compact evaluation of branching programs on the …

Functional commitments for all functions, with transparent setup and from SIS

L de Castro, C Peikert - Annual International Conference on the Theory …, 2023 - Springer
A functional commitment scheme enables a user to concisely commit to a function from a
specified family, then later concisely and verifiably reveal values of the function at desired …

Lockable obfuscation

R Goyal, V Koppula, B Waters - 2017 IEEE 58th Annual …, 2017 - ieeexplore.ieee.org
In this paper we introduce the notion of lockable obfuscation. In a lockable obfuscation
scheme there exists an obfuscation algorithm Obf that takes as input a security parameter, a …

How to use (plain) witness encryption: Registered abe, flexible broadcast, and more

C Freitag, B Waters, DJ Wu - Annual International Cryptology Conference, 2023 - Springer
Witness encryption is a generalization of public-key encryption where the public key can be
any NP statement x and the associated decryption key is any witness w for x. While early …

On the range avoidance problem for circuits

H Ren, R Santhanam, Z Wang - 2022 IEEE 63rd Annual …, 2022 - ieeexplore.ieee.org
We consider the range avoidance problem (called Avoid): given the description of a circuit
with more output gates than input gates, find a string that is not in the range of the circuit …

Time-release cryptography from minimal circuit assumptions

S Jaques, H Montgomery, R Rosie, A Roy - Progress in Cryptology …, 2021 - Springer
Time-release cryptography requires problems that take a long time to solve and take just as
long even with significant computational resources. While time-release cryptography …

Valiant's universal circuit is practical

Á Kiss, T Schneider - Advances in Cryptology–EUROCRYPT 2016: 35th …, 2016 - Springer
Universal circuits (UCs) can be programmed to evaluate any circuit of a given size k. They
provide elegant solutions in various application scenarios, eg for private function evaluation …

From cryptomania to obfustopia through secret-key functional encryption

N Bitansky, R Nishimaki, A Passelegue, D Wichs - Journal of Cryptology, 2020 - Springer
Functional encryption lies at the frontiers of the current research in cryptography; some
variants have been shown sufficiently powerful to yield indistinguishability obfuscation (IO) …