Reference: | [1] Chandramouli, R., et al., Cryptographic Key Management Issues & Challenges in Cloud Services. NISTIR 7956, NIST, U. S. Department of Commerce, 2013. [2] Damgard, I., et al., Secure Key Management in the Cloud. IMA CC 2013, 2013. [3] Gentry, C., Computing on the Edge of Chaos: Structure and Randomness in Encrypted Computation. Proc. of the Int. Congress of Mathematicians, Seoul, 2014. [4] Garg, S. et al., Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits. FOCS13, pp. 40-49, 2013. [5] Barrington, A. D., Bounded-Width Polynomial-Size Branching Programs Recognize Exactly Those Language in NC1. Journal of Computer and System Science 38, pp. 150-164, 1989. [6] Barak, B., Hopes, Fears, and Software Obfuscation. CACM, 59(3), March, 2016. [7] Garg, S., et al., Hiding Secrets in Software: A Cryptographic Approach to Program Obfuscation. CACM, 59(5), May 2016. [8] Lewi, K., et al., 5Gen: A Framework for Prototyping Applications Using Multilinear Maps and Matrix Branching Programs. CCS’16, 2016. [9] Collberg, C. and Nagra, J., Surreptitious Software: Obfuscation, Watermarking, and Tamerproofing for Software Protection. Wiley, 2009 [10] Horváth, M., Survey on Cryptographic Obfuscation. Cryptology ePrint Archive, Report, 2015/412 [11] Barak, B., et al. On the (Im)possibility of Obfuscating Programs. Journal of the ACM, 59(2),Apr. 2012. [12] Sauerhoff, M., et al. Relating branching program size and formula size over the full binary basis. STACS 99: 16th Annual Sysmposium on Theoretical Aspects of Computer Science, volume 1563 of Lecure Notes in Computer Science, pages 57-67, Trier, Gemery, Mar. 4-6 1999. [13] Apon, D., et al., Implementing Cryptographic Program Obfuscation. ePrint Archive, Report, 2014/779 [14] Garg, S. et al., Candidate multilinear maps from ideal lattices. EUROCRYPT 2013, LNCS 7881, pp. 1–17. [15] Coron, J. S. et al., Practical multilinear maps over the integers. CRYPTO 2013, LNCS 8042, pp. 476–493. [16] Cortes, C. and Vapnik, V., Support-Vector Networks. Machine Learning, pp. 273-297, 1995. [17] Gentry, G., Fully Homomorphic Encryption Using Ideal Lattices. STOC’09, 2009. [18] Fan, J. and F. Vercauteren, Somewhat Practically Fully Homomorphic Encryption. ICAR Cryptology ePrint archive, 2012. [19] Bost, R., Machine learning classification over encrypted data. NDSS’15, Feb. 2015. [20] Graepel, T., et al., ML Confidential: Machine Learning on Encrypted Data. Information Security and Cryptology – ICISC, LNCS, Springer, 2012. [21] Collberg, C. et al.,. A Taxonomy of Obfuscating Transformations. Computer Science Technical Reports 148, 1997. |