{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,9]],"date-time":"2024-09-09T18:17:36Z","timestamp":1725905856892},"publisher-location":"Cham","reference-count":72,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319637143"},{"type":"electronic","value":"9783319637150"}],"license":[{"start":{"date-parts":[[2017,1,1]],"date-time":"2017-01-01T00:00:00Z","timestamp":1483228800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2017,1,1]],"date-time":"2017-01-01T00:00:00Z","timestamp":1483228800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2017]]},"DOI":"10.1007\/978-3-319-63715-0_7","type":"book-chapter","created":{"date-parts":[[2017,7,28]],"date-time":"2017-07-28T01:19:51Z","timestamp":1501204791000},"page":"193-223","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":6,"title":["Incremental Program Obfuscation"],"prefix":"10.1007","author":[{"given":"Sanjam","family":"Garg","sequence":"first","affiliation":[]},{"given":"Omkant","family":"Pandey","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2017,7,29]]},"reference":[{"key":"7_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"528","DOI":"10.1007\/978-3-662-46497-7_21","volume-title":"Theory of Cryptography","author":"B Applebaum","year":"2015","unstructured":"Applebaum, B., Brakerski, Z.: Obfuscating circuits via composite-order graded encoding. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9015, pp. 528\u2013556. Springer, Heidelberg (2015). doi:10.1007\/978-3-662-46497-7_21"},{"key":"7_CR2","unstructured":"Ananth, P., Boneh, D., Garg, S., Sahai, A., Zhandry, M.: Differing-inputs obfuscation and applications. IACR Cryptology ePrint Archive (2013). http:\/\/eprint.iacr.org\/2013\/689.pdf"},{"issue":"4","key":"7_CR3","doi-asserted-by":"publisher","first-page":"845","DOI":"10.1137\/S0097539705446950","volume":"36","author":"B Applebaum","year":"2006","unstructured":"Applebaum, B., Ishai, Y., Kushilevitz, E.: Cryptography in \n$${\\rm NC}^{\\rm 0}$$\n. SIAM J. Comput. 36(4), 845\u2013888 (2006)","journal-title":"SIAM J. Comput."},{"key":"7_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"308","DOI":"10.1007\/978-3-662-47989-6_15","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"P Ananth","year":"2015","unstructured":"Ananth, P., Jain, A.: Indistinguishability obfuscation from compact functional encryption. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 308\u2013326. Springer, Heidelberg (2015). doi:10.1007\/978-3-662-47989-6_15"},{"key":"7_CR5","unstructured":"Ananth, P., Jain, A., Sahai, A.: Patchable obfuscation: IO for evolving software. In: Eurocrypt, pp. 244\u2013256 (2017). Preliminary Eprint Report 2015\/1084. eprint.iacr.org\/2015\/1084"},{"key":"7_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"162","DOI":"10.1007\/978-3-662-45608-8_9","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2014","author":"B Applebaum","year":"2014","unstructured":"Applebaum, B.: Bootstrapping obfuscators via fast pseudorandom functions. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 162\u2013172. Springer, Heidelberg (2014). doi:10.1007\/978-3-662-45608-8_9"},{"key":"7_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"125","DOI":"10.1007\/978-3-662-49096-9_6","volume-title":"Theory of Cryptography","author":"P Ananth","year":"2016","unstructured":"Ananth, P., Sahai, A.: Functional encryption for turing machines. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9562, pp. 125\u2013153. Springer, Heidelberg (2016). doi:10.1007\/978-3-662-49096-9_6"},{"key":"7_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"26","DOI":"10.1007\/978-3-642-54242-8_2","volume-title":"Theory of Cryptography","author":"B Barak","year":"2014","unstructured":"Barak, B., Bitansky, N., Canetti, R., Kalai, Y.T., Paneth, O., Sahai, A.: Obfuscation for evasive functions. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 26\u201351. Springer, Heidelberg (2014). doi:10.1007\/978-3-642-54242-8_2"},{"key":"7_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"520","DOI":"10.1007\/978-3-642-14623-7_28","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"N Bitansky","year":"2010","unstructured":"Bitansky, N., Canetti, R.: On strong simulation and composable point obfuscation. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 520\u2013537. Springer, Heidelberg (2010). doi:10.1007\/978-3-642-14623-7_28"},{"key":"7_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"71","DOI":"10.1007\/978-3-662-44381-1_5","volume-title":"Advances in Cryptology \u2013 CRYPTO 2014","author":"N Bitansky","year":"2014","unstructured":"Bitansky, N., Canetti, R., Cohn, H., Goldwasser, S., Kalai, Y.T., Paneth, O., Rosen, A.: The impossibility of obfuscation with auxiliary input or a universal simulator. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 71\u201389. Springer, Heidelberg (2014). doi:10.1007\/978-3-662-44381-1_5"},{"key":"7_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"722","DOI":"10.1007\/978-3-642-25385-0_39","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2011","author":"N Bitansky","year":"2011","unstructured":"Bitansky, N., Canetti, R., Goldwasser, S., Halevi, S., Kalai, Y.T., Rothblum, G.N.: Program obfuscation with leaky hardware. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 722\u2013739. Springer, Heidelberg (2011). doi:10.1007\/978-3-642-25385-0_39"},{"key":"7_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"108","DOI":"10.1007\/978-3-662-44381-1_7","volume-title":"Advances in Cryptology \u2013 CRYPTO 2014","author":"N Bitansky","year":"2014","unstructured":"Bitansky, N., Canetti, R., Kalai, Y.T., Paneth, O.: On virtual grey box obfuscation for general circuits. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 108\u2013125. Springer, Heidelberg (2014). doi:10.1007\/978-3-662-44381-1_7"},{"key":"7_CR13","unstructured":"Boyle, E., Chung, K.-M., Pass, R.: On extractability (a.k.a. Differing-Inputs) obfuscation. In: TCC (2014). Preliminary version on Eprint 2013. http:\/\/eprint.iacr.org\/2013\/650.pdf"},{"key":"7_CR14","unstructured":"Boyle, E., Chung, K.-M., Pass, R.: Oblivious parallel RAM. In: TCC (2016)"},{"key":"7_CR15","doi-asserted-by":"crossref","unstructured":"Blum, M., Feldman, P., Micali, S.: Non-interactive zero-knowledge and its applications (Extended Abstract). In: STOC, pp. 103\u2013112 (1988)","DOI":"10.1145\/62212.62222"},{"key":"7_CR16","doi-asserted-by":"crossref","unstructured":"Bellare, M., Goldreich, O., Goldwasser, S.: Incremental cryptography: the case of hashing and signing. In: CRYPTO, pp. 216\u2013233 (1994)","DOI":"10.1007\/3-540-48658-5_22"},{"key":"7_CR17","doi-asserted-by":"crossref","unstructured":"Bellare, M., Goldreich, O., Goldwasser, S.: Incremental cryptography and application to virus protection. In STOC, pp. 45\u201356 (1995)","DOI":"10.1145\/225058.225080"},{"issue":"2","key":"7_CR18","doi-asserted-by":"publisher","first-page":"6","DOI":"10.1145\/2160158.2160159","volume":"59","author":"B Barak","year":"2012","unstructured":"Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S.P., Yang, K.: On the (im)possibility of obfuscating programs. J. ACM 59(2), 6 (2012)","journal-title":"J. ACM"},{"key":"7_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"221","DOI":"10.1007\/978-3-642-55220-5_13","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2014","author":"B Barak","year":"2014","unstructured":"Barak, B., Garg, S., Kalai, Y.T., Paneth, O., Sahai, A.: Protecting obfuscation against algebraic attacks. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 221\u2013238. Springer, Heidelberg (2014). doi:10.1007\/978-3-642-55220-5_13"},{"key":"7_CR20","doi-asserted-by":"crossref","unstructured":"Bitansky, N., Garg, S., Lin, H., Pass, R., Telang, S.: Succinct randomized encodings and their applications. In: STOC, pp. 439\u2013448 (2015)","DOI":"10.1145\/2746539.2746574"},{"key":"7_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"109","DOI":"10.1007\/3-540-45473-X_9","volume-title":"Fast Software Encryption","author":"E Buonanno","year":"2002","unstructured":"Buonanno, E., Katz, J., Yung, M.: Incremental unforgeable encryption. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 109\u2013124. Springer, Heidelberg (2002). doi:10.1007\/3-540-45473-X_9"},{"key":"7_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"163","DOI":"10.1007\/3-540-69053-0_13","volume-title":"Advances in Cryptology \u2014 EUROCRYPT 1997","author":"M Bellare","year":"1997","unstructured":"Bellare, M., Micciancio, D.: A new paradigm for collision-free hashing: incrementality at reduced cost. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 163\u2013192. Springer, Heidelberg (1997). doi:10.1007\/3-540-69053-0_13"},{"key":"7_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"401","DOI":"10.1007\/978-3-662-46497-7_16","volume-title":"Theory of Cryptography","author":"N Bitansky","year":"2015","unstructured":"Bitansky, N., Paneth, O.: ZAPs and non-interactive witness indistinguishability from indistinguishability obfuscation. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9015, pp. 401\u2013427. Springer, Heidelberg (2015). doi:10.1007\/978-3-662-46497-7_16"},{"key":"7_CR24","unstructured":"Boyle, E., Pass, R.: Limits of extractability assumptions with distributional auxiliary input (2015). Preliminary version. http:\/\/eprint.iacr.org\/2013\/703.pdf"},{"key":"7_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"474","DOI":"10.1007\/978-3-662-49096-9_20","volume-title":"Theory of Cryptography","author":"N Bitansky","year":"2016","unstructured":"Bitansky, N., Paneth, O., Wichs, D.: Perfect structure on the edge of chaos. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9562, pp. 474\u2013502. Springer, Heidelberg (2016). doi:10.1007\/978-3-662-49096-9_20"},{"key":"7_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"416","DOI":"10.1007\/978-3-642-40084-1_24","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"Z Brakerski","year":"2013","unstructured":"Brakerski, Z., Rothblum, G.N.: Obfuscating conjunctions. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 416\u2013434. Springer, Heidelberg (2013). doi:10.1007\/978-3-642-40084-1_24"},{"key":"7_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-54242-8_1","volume-title":"Theory of Cryptography","author":"Z Brakerski","year":"2014","unstructured":"Brakerski, Z., Rothblum, G.N.: Virtual black-box obfuscation for all circuits via generic graded encoding. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 1\u201325. Springer, Heidelberg (2014). doi:10.1007\/978-3-642-54242-8_1"},{"key":"7_CR28","unstructured":"Bellare, M., Stepanovs, I., Obfuscation, P.-F.: A framework and generic constructions. In: TCC (2016). Preliminary version at IACR Eprint Report 2015\/703. http:\/\/eprint.iacr.org\/2015\/703.pdf"},{"key":"7_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"253","DOI":"10.1007\/978-3-642-19571-6_16","volume-title":"Theory of Cryptography","author":"D Boneh","year":"2011","unstructured":"Boneh, D., Sahai, A., Waters, B.: Functional encryption: definitions and challenges. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 253\u2013273. Springer, Heidelberg (2011). doi:10.1007\/978-3-642-19571-6_16"},{"key":"7_CR30","doi-asserted-by":"crossref","unstructured":"Bitansky, N., Vaikuntanathan, V.: Indistinguishability obfuscation from functional encryption. In: FOCS (2015)","DOI":"10.1109\/FOCS.2015.20"},{"key":"7_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"480","DOI":"10.1007\/978-3-662-44371-2_27","volume-title":"Advances in Cryptology \u2013 CRYPTO 2014","author":"D Boneh","year":"2014","unstructured":"Boneh, D., Zhandry, M.: Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 480\u2013499. Springer, Heidelberg (2014). doi:10.1007\/978-3-662-44371-2_27"},{"key":"7_CR32","doi-asserted-by":"crossref","unstructured":"Canetti, R.: Oracles, towards realizing random: hash functions that hide all partial information. In: CRYPTO, pp. 455\u2013469 (1997)","DOI":"10.1007\/BFb0052255"},{"key":"7_CR33","unstructured":"Canetti, R., Holmgren, J., Jain, A., Vaikuntanathan, V.: Indistinguishability obfuscation of iterated circuits and RAM programs. In: STOC (2015)"},{"key":"7_CR34","doi-asserted-by":"crossref","unstructured":"Chung, K.-M., Liu, Z., Pass, R.: Statistically-secure ORAM with \u00f5(\n$${\\rm log}^{\\rm 2}$$\n n) overhead. In: ASIACRYPT, pp. 62\u201381 (2014)","DOI":"10.1007\/978-3-662-45608-8_4"},{"key":"7_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"287","DOI":"10.1007\/978-3-662-47989-6_14","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"K-M Chung","year":"2015","unstructured":"Chung, K.-M., Lin, H., Pass, R.: Constant-round concurrent zero-knowledge from indistinguishability obfuscation. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 287\u2013307. Springer, Heidelberg (2015). doi:10.1007\/978-3-662-47989-6_14"},{"key":"7_CR36","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"72","DOI":"10.1007\/978-3-642-11799-2_5","volume-title":"Theory of Cryptography","author":"R Canetti","year":"2010","unstructured":"Canetti, R., Rothblum, G.N., Varia, M.: Obfuscation of hyperplane membership. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 72\u201389. Springer, Heidelberg (2010). doi:10.1007\/978-3-642-11799-2_5"},{"key":"7_CR37","unstructured":"Canetti, R., Vaikuntanathan, V.: Obfuscating branching programs using black-box pseudo-free groups. IACR Cryptology ePrint Archive 2013:500 (2013)"},{"key":"7_CR38","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"393","DOI":"10.1007\/3-540-69053-0_27","volume-title":"Advances in Cryptology \u2014 EUROCRYPT 1997","author":"M Fischlin","year":"1997","unstructured":"Fischlin, M.: Incremental cryptography and memory checkers. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 393\u2013408. Springer, Heidelberg (1997). doi:10.1007\/3-540-69053-0_27"},{"key":"7_CR39","unstructured":"Fischlin, M.: Lower bounds for the signature size of incremental schemes. In: FOCS, pp. 438\u2013447(1997)"},{"key":"7_CR40","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1137\/S0097539792230010","volume":"29","author":"L Feige","year":"1999","unstructured":"Feige, L., Shamir, A.: Multiple noninteractive zero knowledge proofs under general assumptions. SIAM J. Comput. 29, 1\u201328 (1999)","journal-title":"SIAM J. Comput."},{"key":"7_CR41","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-38348-9_1","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2013","author":"S Garg","year":"2013","unstructured":"Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1\u201317. Springer, Heidelberg (2013). doi:10.1007\/978-3-642-38348-9_1"},{"key":"7_CR42","doi-asserted-by":"crossref","unstructured":"Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS, pp. 40\u201349 (2013)","DOI":"10.1109\/FOCS.2013.13"},{"key":"7_CR43","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"518","DOI":"10.1007\/978-3-662-44371-2_29","volume-title":"Advances in Cryptology \u2013 CRYPTO 2014","author":"S Garg","year":"2014","unstructured":"Garg, S., Gentry, C., Halevi, S., Wichs, D.: On the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary input. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 518\u2013535. Springer, Heidelberg (2014). doi:10.1007\/978-3-662-44371-2_29"},{"key":"7_CR44","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"308","DOI":"10.1007\/978-3-642-11799-2_19","volume-title":"Theory of Cryptography","author":"V Goyal","year":"2010","unstructured":"Goyal, V., Ishai, Y., Sahai, A., Venkatesan, R., Wadia, A.: Founding cryptography on tamper-proof hardware tokens. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 308\u2013326. Springer, Heidelberg (2010). doi:10.1007\/978-3-642-11799-2_19"},{"key":"7_CR45","unstructured":"Goldwasser, S., Kalai, Y.T.: On the impossibility of obfuscation with auxiliary input. In: FOCS, pp. 553\u2013562 (2005)"},{"issue":"3","key":"7_CR46","doi-asserted-by":"publisher","first-page":"431","DOI":"10.1145\/233551.233553","volume":"43","author":"O Goldreich","year":"1996","unstructured":"Goldreich, O., Ostrovsky, R.: Software protection and simulation on oblivious RAMs. J. ACM 43(3), 431\u2013473 (1996)","journal-title":"J. ACM"},{"key":"7_CR47","doi-asserted-by":"crossref","unstructured":"Goldreich, O.: Towards a theory of software protection and simulation by oblivious RAMs. In: STOC, pp. 182\u2013194 (1987)","DOI":"10.1145\/28395.28416"},{"key":"7_CR48","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"339","DOI":"10.1007\/11761679_21","volume-title":"Advances in Cryptology - EUROCRYPT 2006","author":"J Groth","year":"2006","unstructured":"Groth, J., Ostrovsky, R., Sahai, A.: Perfect non-interactive zero knowledge for NP. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 339\u2013358. Springer, Heidelberg (2006). doi:10.1007\/11761679_21"},{"key":"7_CR49","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"194","DOI":"10.1007\/978-3-540-70936-7_11","volume-title":"Theory of Cryptography","author":"S Goldwasser","year":"2007","unstructured":"Goldwasser, S., Rothblum, G.N.: On best-possible obfuscation. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 194\u2013213. Springer, Heidelberg (2007). doi:10.1007\/978-3-540-70936-7_11"},{"key":"7_CR50","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"443","DOI":"10.1007\/3-540-44448-3_34","volume-title":"Advances in Cryptology \u2014 ASIACRYPT 2000","author":"S Hada","year":"2000","unstructured":"Hada, S.: Zero-knowledge and code obfuscation. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 443\u2013457. Springer, Heidelberg (2000). doi:10.1007\/3-540-44448-3_34"},{"key":"7_CR51","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"92","DOI":"10.1007\/978-3-642-13190-5_5","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2010","author":"S Hada","year":"2010","unstructured":"Hada, S.: Secure obfuscation for encrypted signatures. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 92\u2013112. Springer, Heidelberg (2010). doi:10.1007\/978-3-642-13190-5_5"},{"key":"7_CR52","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"233","DOI":"10.1007\/978-3-540-70936-7_13","volume-title":"Theory of Cryptography","author":"S Hohenberger","year":"2007","unstructured":"Hohenberger, S., Rothblum, G.N., Shelat, A., Vaikuntanathan, V.: Securely obfuscating re-encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 233\u2013252. Springer, Heidelberg (2007). doi:10.1007\/978-3-540-70936-7_13"},{"key":"7_CR53","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"201","DOI":"10.1007\/978-3-642-55220-5_12","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2014","author":"S Hohenberger","year":"2014","unstructured":"Hohenberger, S., Sahai, A., Waters, B.: Replacing a random oracle: full domain hash from indistinguishability obfuscation. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 201\u2013220. Springer, Heidelberg (2014). doi:10.1007\/978-3-642-55220-5_12"},{"key":"7_CR54","doi-asserted-by":"crossref","unstructured":"Hubacek, P., Wichs, D.: On the communication complexity of secure function evaluation with long output. In: ITCS, pp. 163\u2013172 (2015)","DOI":"10.1145\/2688073.2688105"},{"key":"7_CR55","unstructured":"Information is Beautiful. http:\/\/www.informationisbeautiful.net\/visualizations\/million-lines-of-code"},{"key":"7_CR56","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"668","DOI":"10.1007\/978-3-662-46497-7_26","volume-title":"Theory of Cryptography","author":"Y Ishai","year":"2015","unstructured":"Ishai, Y., Pandey, O., Sahai, A.: Public-coin differing-inputs obfuscation and its applications. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9015, pp. 668\u2013697. Springer, Heidelberg (2015). doi:10.1007\/978-3-662-46497-7_26"},{"key":"7_CR57","doi-asserted-by":"crossref","unstructured":"Koppula, V., Lewko, A.B., Waters, B.: Indistinguishability obfuscation for turing machines with unbounded memory. In: STOC (2015)","DOI":"10.1145\/2746539.2746614"},{"key":"7_CR58","doi-asserted-by":"crossref","unstructured":"Komargodski, I., Moran, T., Naor, M., Pass, R., Rosen, A., Yogev, E.: One-way functions and (im)perfect obfuscation. In: FOCS, pp. 374\u2013383 (2014)","DOI":"10.1109\/FOCS.2014.47"},{"key":"7_CR59","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"377","DOI":"10.1007\/978-3-642-36594-2_22","volume-title":"Theory of Cryptography","author":"S Lu","year":"2013","unstructured":"Lu, S., Ostrovsky, R.: Distributed oblivious RAM for secure two-party computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 377\u2013396. Springer, Heidelberg (2013). doi:10.1007\/978-3-642-36594-2_22"},{"key":"7_CR60","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"20","DOI":"10.1007\/978-3-540-24676-3_2","volume-title":"Advances in Cryptology - EUROCRYPT 2004","author":"B Lynn","year":"2004","unstructured":"Lynn, B., Prabhakaran, M., Sahai, A.: Positive results and techniques for obfuscation. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 20\u201339. Springer, Heidelberg (2004). doi:10.1007\/978-3-540-24676-3_2"},{"key":"7_CR61","unstructured":"Micciancio, D., Structures, O.D.: Applications to cryptography. In: STOC, pp. 456\u2013464 (1997)"},{"key":"7_CR62","doi-asserted-by":"crossref","unstructured":"Marcedone, A., Orlandi, C.: Obfuscation \n$$\\Rightarrow $$\n (IND-CPA security !\n$$\\Rightarrow $$\n circular security). In: Proceedings of the 9th International Conference on Security and Cryptography for Networks, SCN 2014, Amalfi, Italy, 3\u20135 September 2014, pp. 77\u201390 (2014)","DOI":"10.1007\/978-3-319-10879-7_5"},{"key":"7_CR63","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"628","DOI":"10.1007\/978-3-642-29011-4_37","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"I Mironov","year":"2012","unstructured":"Mironov, I., Pandey, O., Reingold, O., Segev, G.: Incremental deterministic public-key encryption. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 628\u2013644. Springer, Heidelberg (2012). doi:10.1007\/978-3-642-29011-4_37"},{"key":"7_CR64","doi-asserted-by":"crossref","unstructured":"Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC, pp. 427\u2013437 (1990)","DOI":"10.1145\/100216.100273"},{"key":"7_CR65","unstructured":"O\u2019Neill, A.: Definitional issues in functional encryption. Cryptology ePrint Archive, Report 2010\/556 (2010)"},{"key":"7_CR66","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"121","DOI":"10.1007\/978-3-662-48797-6_6","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2015","author":"T Okamoto","year":"2015","unstructured":"Okamoto, T., Pietrzak, K., Waters, B., Wichs, D.: New realizations of somewhere statistically binding hashing and positional accumulators. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 121\u2013145. Springer, Heidelberg (2015). doi:10.1007\/978-3-662-48797-6_6"},{"key":"7_CR67","doi-asserted-by":"crossref","unstructured":"Ostrovsky, R.: Efficient computation on oblivious RAMs. In: STOC, pp. 514\u2013523 (1990)","DOI":"10.1145\/100216.100289"},{"key":"7_CR68","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"638","DOI":"10.1007\/978-3-662-46497-7_25","volume-title":"Theory of Cryptography","author":"O Pandey","year":"2015","unstructured":"Pandey, O., Prabhakaran, M., Sahai, A.: Obfuscation-based non-black-box simulation and four message concurrent zero knowledge for NP. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9015, pp. 638\u2013667. Springer, Heidelberg (2015). doi:10.1007\/978-3-662-46497-7_25"},{"key":"7_CR69","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"197","DOI":"10.1007\/978-3-642-25385-0_11","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2011","author":"E Shi","year":"2011","unstructured":"Shi, E., Chan, T.-H.H., Stefanov, E., Li, M.: Oblivious RAM with O((logN)3) worst-case cost. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 197\u2013214. Springer, Heidelberg (2011). doi:10.1007\/978-3-642-25385-0_11"},{"key":"7_CR70","doi-asserted-by":"crossref","unstructured":"Stefanov, E., van Dijk, M., Shi, E., Fletcher, C.W., Ren, L., Xiangyao, Y., Devadas, S.: Path ORAM: an extremely simple oblivious RAM protocol. In: ACM CCS, pp. 299\u2013310 (2013)","DOI":"10.1145\/2508859.2516660"},{"key":"7_CR71","doi-asserted-by":"crossref","unstructured":"Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. In: STOC, pp. 475\u2013484 (2014)","DOI":"10.1145\/2591796.2591825"},{"key":"7_CR72","doi-asserted-by":"crossref","unstructured":"Wee, H.: On obfuscating point functions. In: STOC, pp. 523\u2013532 (2005)","DOI":"10.1145\/1060590.1060669"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 CRYPTO 2017"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-63715-0_7","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,3,7]],"date-time":"2024-03-07T16:21:01Z","timestamp":1709828461000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-319-63715-0_7"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2017]]},"ISBN":["9783319637143","9783319637150"],"references-count":72,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-63715-0_7","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2017]]},"assertion":[{"value":"29 July 2017","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"CRYPTO","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Annual International Cryptology Conference","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Santa Barbara","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"USA","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2017","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"20 August 2017","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"24 August 2017","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"37","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"crypto2017","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/www.iacr.org\/conferences\/crypto2017\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}