One-Time Programs
From MaRDI portal
Publication:3600212
DOI10.1007/978-3-540-85174-5_3zbMath1183.68285OpenAlexW1819824216MaRDI QIDQ3600212
Shafi Goldwasser, Guy N. Rothblum, Yael Tauman Kalai
Publication date: 10 February 2009
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-85174-5_3
Modes of computation (nondeterministic, parallel, interactive, probabilistic, etc.) (68Q10) Authentication, digital signatures and secret sharing (94A62)
Related Items (35)
Secure computation from one-way noisy communication, or: anti-correlation via anti-concentration ⋮ Succinct garbling schemes from functional encryption through a local simulation paradigm ⋮ How to Compute in the Presence of Leakage ⋮ Pattern matching on encrypted streams ⋮ One-Time Programs with Limited Memory ⋮ Short paper: Terrorist fraud in distance bounding: getting around the models ⋮ Adaptive Succinct Garbled RAM or: How to Delegate Your Database ⋮ Adaptive security of practical garbling schemes ⋮ Unclonable polymers and their cryptographic applications ⋮ Storing and Retrieving Secrets on a Blockchain ⋮ Universally Composable Firewall Architectures Using Trusted Hardware ⋮ Weakening the Isolation Assumption of Tamper-Proof Hardware Tokens ⋮ Reactive Garbling: Foundation, Instantiation, Application ⋮ Encoding Functions with Constant Online Rate, or How to Compress Garbled Circuit Keys ⋮ (Efficient) universally composable oblivious transfer using a minimal number of stateless tokens ⋮ KDM security for the Fujisaki-Okamoto transformations in the QROM ⋮ Lifting standard model reductions to common setup assumptions ⋮ One-time programs from commodity hardware ⋮ Disappearing cryptography in the bounded storage model ⋮ Non-interactive secure computation from one-way functions ⋮ Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware Model ⋮ Formal Abstractions for Attested Execution Secure Processors ⋮ Secure Set Intersection with Untrusted Hardware Tokens ⋮ Cryptography without (Hardly Any) Secrets ? ⋮ A Leakage-Resilient Mode of Operation ⋮ On the power of secure two-party computation ⋮ Indistinguishability obfuscation from simple-to-state hard problems: new assumptions, new techniques, and simplification ⋮ On the Power of Secure Two-Party Computation ⋮ Adaptively Secure Garbled Circuits from One-Way Functions ⋮ Founding Cryptography on Tamper-Proof Hardware Tokens ⋮ Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens ⋮ Leakage-Resilient Signatures ⋮ Public-Key Encryption Schemes with Auxiliary Inputs ⋮ Garbled Circuits as Randomized Encodings of Functions: a Primer ⋮ Patchable Indistinguishability Obfuscation: $$i\mathcal {O}$$ for Evolving Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- How to construct constant-round zero-knowledge proof systems for NP
- Lower bounds for non-black-box zero knowledge
- Virtual leashing: creating a computational foundation for software protection
- Private Circuits II: Keeping Secrets in Tamperable Circuits
- The Knowledge Complexity of Interactive Proof Systems
- Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
- Software protection and simulation on oblivious RAMs
- Blind Signature System
- Advances in Cryptology - CRYPTO 2003
- Advances in Cryptology - CRYPTO 2003
- Universally Composable Multi-party Computation Using Tamper-Proof Hardware
- David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware
- Automata, Languages and Programming
- Theory of Cryptography
- Theory of Cryptography
This page was built for publication: One-Time Programs