On Best-Possible Obfuscation
نویسندگان
چکیده
منابع مشابه
Menas' Result is Best Possible
Generalizing some earlier techniques due to the second author, we show that Menas’ theorem which states that the least cardinal κ which is a measurable limit of supercompact or strongly compact cardinals is strongly compact but not 2 supercompact is best possible. Using these same techniques, we also extend and give a new proof of a theorem of Woodin and extend and give a new proof of an unpubl...
متن کاملSurvey on Cryptographic Obfuscation
The recent result of Garg et al. (FOCS 2013) changed the previously pessimistic attitude towards general purpose cryptographic obfuscation. Since their first candidate construction, several authors proposed newer and newer schemes with more persuasive security arguments and better efficiency. At the same time, indistinguishability obfuscation proved its extreme usefulness by becoming the basis ...
متن کاملOn Quantum Obfuscation
Encryption of data is fundamental to secure communication in the modern world. Beyond encryption of data lies obfuscation, i.e., encryption of functionality. It is well-known that the most powerful means of obfuscating classical programs, so-called “black-box obfuscation,” is provably impossible [BGI+01]. For years since, obfuscation was believed to always be either impossible or useless, depen...
متن کاملOn Extractability Obfuscation
We initiate the study of extractability obfuscation, a notion first suggested by Barak et al. (JACM 2012): An extractability obfuscator eO for a class of algorithms M guarantees that if an efficient attacker A can distinguish between obfuscations eO(M1), eO(M2) of two algorithms M1,M2 ∈M, then A can efficiently recover (given M1 and M2) an input on which M1 and M2 provide different outputs. • W...
متن کاملOn the best possible remaining term in the Hardy inequality.
We give a necessary and sufficient condition on a radially symmetric potential V on a bounded domain Omega of (n) that makes it an admissible candidate for an improved Hardy inequality of the following type. For every element in H(1)(0)(Omega) integral(Omega) |vector differential u|2 dx - ((n - 2)/2)2 integral(Omega) |u|2/|x|2 dx > or = c integral(Omega) V(x)|u|2 dx. A characterization of the b...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
ژورنال
عنوان ژورنال: Journal of Cryptology
سال: 2013
ISSN: 0933-2790,1432-1378
DOI: 10.1007/s00145-013-9151-z