Indistinguishability obfuscation from well-founded assumptions
Indistinguishability obfuscation, introduced by [Barak et. al. Crypto 2001], aims to compile
programs into unintelligible ones while preserving functionality. It is a fascinating and …
programs into unintelligible ones while preserving functionality. It is a fascinating and …
Candidate obfuscation via oblivious LWE sampling
We present a new, simple candidate construction of indistinguishability obfuscation (iO). Our
scheme is inspired by lattices and learning-with-errors (LWE) techniques, but we are unable …
scheme is inspired by lattices and learning-with-errors (LWE) techniques, but we are unable …
Indistinguishability obfuscation from circular security
We show the existence of indistinguishability obfuscators (iO) for general circuits assuming
subexponential security of:(a) the Learning with Errors (LWE) assumption (with …
subexponential security of:(a) the Learning with Errors (LWE) assumption (with …
Polynomial-Time Cryptanalysis of the Subspace Flooding Assumption for Post-quantum
Indistinguishability Obfuscation (i O) is a highly versatile primitive implying a myriad
advanced cryptographic applications. Up until recently, the state of feasibility of i O was …
advanced cryptographic applications. Up until recently, the state of feasibility of i O was …
Indistinguishability obfuscation from simple-to-state hard problems: New assumptions, new techniques, and simplification
In this work, we study the question of what set of simple-to-state assumptions suffice for
constructing functional encryption and indistinguishability obfuscation (i O), supporting all …
constructing functional encryption and indistinguishability obfuscation (i O), supporting all …
On succinct arguments and witness encryption from groups
Succinct non-interactive arguments (SNARGs) enable proofs of NP statements with very low
communication. Recently, there has been significant work in both theory and practice on …
communication. Recently, there has been significant work in both theory and practice on …
Secure computation from one-way noisy communication, or: anti-correlation via anti-concentration
Can a sender encode a pair of messages (m_0, m_1)(m 0, m 1) jointly, and send their
encoding over (say) a binary erasure channel, so that the receiver can decode exactly one …
encoding over (say) a binary erasure channel, so that the receiver can decode exactly one …
Pseudorandom Obfuscation and Applications
We introduce the notion of pseudorandom obfuscation (PRO), a way to obfuscate (keyed)
pseudorandom functions $ f_K $ in an average-case sense. We introduce several variants of …
pseudorandom functions $ f_K $ in an average-case sense. We introduce several variants of …
Cryptographic obfuscation for smart contracts: Trustless bitcoin bridge and more
S Suegami - Blockchain: Research and Applications, 2023 - Elsevier
Privacy protection for smart contracts is currently inadequate. Existing solutions for privacy-
preserving smart contracts either support only a limited class of smart contracts or rely on …
preserving smart contracts either support only a limited class of smart contracts or rely on …
PoS blockchain-based forward-secure public key encryption with immutable keys and post-compromise security guarantees
S Nuta, JCN Schuldt, T Nishide - IEICE Transactions on …, 2023 - search.ieice.org
We present a forward-secure public-key encryption (PKE) scheme without key update, ie
both public and private keys are immutable. In contrast, prior forward-secure PKE schemes …
both public and private keys are immutable. In contrast, prior forward-secure PKE schemes …