Author of the publication

Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits.

, , , , , and . SIAM J. Comput., 45 (3): 882-929 (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Deterministic Public-Key Encryption under Continual Leakage., , , and . IACR Cryptology ePrint Archive, (2014)Indistinguishability Obfuscation for Turing Machines with Unbounded Memory., , and . STOC, page 419-428. ACM, (2015)Efficient pseudorandom functions from the decisional linear assumption and weaker variants., and . ACM Conference on Computer and Communications Security, page 112-120. ACM, (2009)PPE Circuits: Formal Definition to Software Automation., , and . ACM Conference on Computer and Communications Security, page 391-408. ACM, (2020)Black-Box Non-Interactive Non-Malleable Commitments., , , and . IACR Cryptol. ePrint Arch., (2020)Batch Arguments for NP and More from Standard Bilinear Group Assumptions., and . IACR Cryptol. ePrint Arch., (2022)Conjunctive, Subset, and Range Queries on Encrypted Data., and . TCC, volume 4392 of Lecture Notes in Computer Science, page 535-554. Springer, (2007)Constrained Pseudorandom Functions for Unconstrained Inputs., , and . EUROCRYPT (2), volume 9666 of Lecture Notes in Computer Science, page 124-153. Springer, (2016)Separating Semantic and Circular Security for Symmetric-Key Bit Encryption from the Learning with Errors Assumption., , and . EUROCRYPT (2), volume 10211 of Lecture Notes in Computer Science, page 528-557. (2017)New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques., and . CRYPTO, volume 7417 of Lecture Notes in Computer Science, page 180-198. Springer, (2012)