FE and iO for Turing machines from minimal assumptions
From MaRDI portal
Publication:1631345
DOI10.1007/978-3-030-03810-6_18zbMath1430.94053OpenAlexW2810344228MaRDI QIDQ1631345
Monosij Maitra, Shweta Agrawal
Publication date: 6 December 2018
Full work available at URL: https://doi.org/10.1007/978-3-030-03810-6_18
Related Items (10)
FE and iO for Turing machines from minimal assumptions ⋮ Functional encryption for Turing machines with dynamic bounded collusion from LWE ⋮ Attribute based encryption for deterministic finite automata from DLIN ⋮ On the optimal succinctness and efficiency of functional encryption and attribute-based encryption ⋮ Broadcast, trace and revoke with optimal parameters from polynomial hardness ⋮ Functional encryption against probabilistic queries: definition, construction and applications ⋮ Bounded functional encryption for Turing machines: adaptive security from general assumptions ⋮ Multi-input quadratic functional encryption: stronger security, broader functionality ⋮ Collusion-resistant functional encryption for RAMs ⋮ Compact adaptively secure ABE from \(k\)-Lin: beyond \(\mathsf{NC}^1\) and towards \(\mathsf{NL} \)
Cites Work
- Unnamed Item
- Unnamed Item
- FE and iO for Turing machines from minimal assumptions
- Indistinguishability obfuscation from SXDH on 5-linear maps and locality-5 PRGs
- Indistinguishability obfuscation from trilinear maps and block-wise local PRGs
- Indistinguishability obfuscation for Turing machines: constant overhead and amortization
- Adaptively indistinguishable garbled circuits
- Output-Compressing Randomized Encodings and Applications
- Functional Encryption for Turing Machines
- Fully Succinct Garbled RAM
- Multi-input Functional Encryption for Unbounded Arity Functions
- Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits
- Revisiting the Cryptographic Hardness of Finding a Nash Equilibrium
- How to Run Turing Machines on Encrypted Data
- Constrained Pseudorandom Functions and Their Applications
- Indistinguishability Obfuscation for Turing Machines with Unbounded Memory
- Succinct Garbling and Indistinguishability Obfuscation for RAM Programs
- Succinct Randomized Encodings and their Applications
- Functional Encryption: Definitions and Challenges
- Delegating RAM Computations with Adaptive Soundness and Privacy
- From Cryptomania to Obfustopia Through Secret-Key Functional Encryption
- Single-Key to Multi-Key Functional Encryption with Polynomial Loss
- Compactness vs Collusion Resistance in Functional Encryption
- From Selective to Adaptive Security in Functional Encryption
- Indistinguishability Obfuscation from Compact Functional Encryption
- Indistinguishability Obfuscation from Functional Encryption
- How to Garble RAM Programs?
- Reusable Garbled Deterministic Finite Automata from Learning With Errors
- How to use indistinguishability obfuscation
- Obfuscation of Probabilistic Circuits and Applications
- Breaking the Sub-Exponential Barrier in Obfustopia
- Watermarking cryptographic capabilities
- Fuzzy Identity-Based Encryption
- Functional Signatures and Pseudorandom Functions
- Garbled RAM Revisited
- Multi-input Functional Encryption
- How to Garble Arithmetic Circuits
- From Minicrypt to Obfustopia via Private-Key Functional Encryption
- Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps
- Multi-input Functional Encryption in the Private-Key Setting: Stronger Security from Weaker Assumptions
- Obfustopia built on secret-key functional encryption
- Decomposable obfuscation: a framework for building applications of obfuscation from polynomial hardness
- Simple and generic constructions of succinct functional encryption
This page was built for publication: FE and iO for Turing machines from minimal assumptions