References
[1]
Borghoff J, Canteaut A, Gneysu T, et al. {Prince--a low-latency block cipher for pervasive computing applications}. {In: Advances in Cryptology--ASIACRYPT. Berlin: Springer}, 2012. {49--58}.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Borghoff J, Canteaut A, Gneysu T, et al. {Prince--a low-latency block cipher for pervasive computing applications}. {In: Advances in Cryptology--ASIACRYPT. Berlin: Springer}, 2012. {49--58}&
[2]
Wang
S B,
Zhu
Y,
Ma
D, et al.
{Lattice-based key exchange on small integer solution problem}.
Sci China Inf Sci,
2014, 57: 112111
Google Scholar
http://scholar.google.com/scholar_lookup?title={Lattice-based key exchange on small integer solution problem}&author=Wang S B&author=Zhu Y&author=Ma D&publication_year=2014&journal=Sci China Inf Sci&volume=57&pages=112111
[3]
Chen
Z X.
{Trace representation and linear complexity of binary sequences derived from Fermat quotients}.
Sci China Inf Sci,
2014, 57: 112109
Google Scholar
http://scholar.google.com/scholar_lookup?title={Trace representation and linear complexity of binary sequences derived from Fermat quotients}&author=Chen Z X&publication_year=2014&journal=Sci China Inf Sci&volume=57&pages=112109
[4]
Chow S, Eisen P, Johnson H, et al. White-box cryptography and an AES implementation. In: Selected Areas in Cryptography. Berlin: Springer, 2003. 250--270.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Chow S, Eisen P, Johnson H, et al. White-box cryptography and an AES implementation. In: Selected Areas in Cryptography. Berlin: Springer, 2003. 250--270&
[5]
Chow S, Eisen P, Johnson H, et al. A white-box DES implementation for DRM applications. In: Digital Rights Management. Berlin: Springer, 2003. 1--15.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Chow S, Eisen P, Johnson H, et al. A white-box DES implementation for DRM applications. In: Digital Rights Management. Berlin: Springer, 2003. 1--15&
[6]
Xiao Y Y, Lai X J. {A secure implementation of white-box AES}. {In: Proceedings of the 2nd International Conference on Computer Science and its Applications}, Jeju, 2009. 1--6.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Xiao Y Y, Lai X J. {A secure implementation of white-box AES}. {In: Proceedings of the 2nd International Conference on Computer Science and its Applications}, Jeju, 2009. 1--6&
[7]
Karroumi M. Protecting white-box AES with dual ciphers. In: Information Security and Cryptology-ICISC. Berlin: Springer, 2011. 278--291.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Karroumi M. Protecting white-box AES with dual ciphers. In: Information Security and Cryptology-ICISC. Berlin: Springer, 2011. 278--291&
[8]
Bringer
J,
Chabanne
H,
Dottax
E.
White box cryptography: another attempt.
IACR Cryptology ePrint Archive,
2006, 2011: 468
Google Scholar
http://scholar.google.com/scholar_lookup?title=White box cryptography: another attempt&author=Bringer J&author=Chabanne H&author=Dottax E&publication_year=2006&journal=IACR Cryptology ePrint Archive&volume=2011&pages=468
[9]
Xiao Y Y, Lai X J. White-box cryptography and a white-box implementation of the SMS4 algorithm. In: ChinaCrypt, Guangzhou, 2009. 24--34.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Xiao Y Y, Lai X J. White-box cryptography and a white-box implementation of the SMS4 algorithm. In: ChinaCrypt, Guangzhou, 2009. 24--34&
[10]
Shi
Y,
Wei
W,
He
Z.
A lightweight white-box symmetric encryption algorithm against node capture for WSNs.
Sensors,
2015, 15: 11928-11952
CrossRef
Google Scholar
http://scholar.google.com/scholar_lookup?title=A lightweight white-box symmetric encryption algorithm against node capture for WSNs&author=Shi Y&author=Wei W&author=He Z&publication_year=2015&journal=Sensors&volume=15&pages=11928-11952
[11]
Link H E, Neumann W D. Clarifying obfuscation: improving the security of white-box DES. In: Proceedings of IEEE International Conference on Information Technology: Coding and Computing, Las Vegas, 2005, 1: 679--684.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Link H E, Neumann W D. Clarifying obfuscation: improving the security of white-box DES. In: Proceedings of IEEE International Conference on Information Technology: Coding and Computing, Las Vegas, 2005, 1: 679--684&
[12]
Wyseur B, Michiels W, Gorissen P, et al. Cryptanalysis of white-box DES implementations with arbitrary external encodings. In: Selected Areas in Cryptography. Berlin: Springer, 2007. 264--277.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Wyseur B, Michiels W, Gorissen P, et al. Cryptanalysis of white-box DES implementations with arbitrary external encodings. In: Selected Areas in Cryptography. Berlin: Springer, 2007. 264--277&
[13]
Goubin L, Masereel J M, Quisquater M. Cryptanalysis of white box DES implementations. In: Selected Areas in Cryptography. Berlin: Springer, 2007. 278--295.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Goubin L, Masereel J M, Quisquater M. Cryptanalysis of white box DES implementations. In: Selected Areas in Cryptography. Berlin: Springer, 2007. 278--295&
[14]
Billet O, Gilbert H, Ech-Chatbi C. Cryptanalysis of a white box AES implementation. In: Selected Areas in Cryptography. Berlin: Springer, 2005. 227--240.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Billet O, Gilbert H, Ech-Chatbi C. Cryptanalysis of a white box AES implementation. In: Selected Areas in Cryptography. Berlin: Springer, 2005. 227--240&
[15]
Michiels W, Gorissen P, Hollmann H D L. Cryptanalysis of a generic class of white-box implementations. In: Selected Areas in Cryptography. Berlin: Springer, 2009. 414--428.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Michiels W, Gorissen P, Hollmann H D L. Cryptanalysis of a generic class of white-box implementations. In: Selected Areas in Cryptography. Berlin: Springer, 2009. 414--428&
[16]
De Mulder Y, Roelse P, Preneel B. Cryptanalysis of the Xiao-Lai white-box AES Implementation. In: Selected Areas in Cryptography. Berlin: Springer, 2013. 34--49.
Google Scholar
http://scholar.google.com/scholar_lookup?title=De Mulder Y, Roelse P, Preneel B. Cryptanalysis of the Xiao-Lai white-box AES Implementation. In: Selected Areas in Cryptography. Berlin: Springer, 2013. 34--49&
[17]
Lepoint T, Rivain M, De Mulder Y, et al. Two attacks on a white-box AES implementation. In: Selected Areas in Cryptography--SAC 2013. Berlin: Springer, 2014. 265--285.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Lepoint T, Rivain M, De Mulder Y, et al. Two attacks on a white-box AES implementation. In: Selected Areas in Cryptography--SAC 2013. Berlin: Springer, 2014. 265--285&
[18]
De Mulder Y, Wyseur B, Preneel B. Cryptanalysis of a perturbated white-box AES implementation. In: Progress in Cryptology-INDOCRYPT. Berlin: Springer, 2010. 292--310.
Google Scholar
http://scholar.google.com/scholar_lookup?title=De Mulder Y, Wyseur B, Preneel B. Cryptanalysis of a perturbated white-box AES implementation. In: Progress in Cryptology-INDOCRYPT. Berlin: Springer, 2010. 292--310&
[19]
Lin
T T,
Lai
X J.
Efficient attack to white-box SMS4 implementation.
J Softw,
2013, 24: 2238-2249
Google Scholar
http://scholar.google.com/scholar_lookup?title=Efficient attack to white-box SMS4 implementation&author=Lin T T&author=Lai X J&publication_year=2013&journal=J Softw&volume=24&pages=2238-2249
[20]
Gilbert H, Plt J, Treger J. Key-recovery attack on the ASASA cryptosystem with expanding S-boxes. In: Advances in Cryptology--CRYPTO 2015. Berlin: Springer, 2015. 475--490.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Gilbert H, Plt J, Treger J. Key-recovery attack on the ASASA cryptosystem with expanding S-boxes. In: Advances in Cryptology--CRYPTO 2015. Berlin: Springer, 2015. 475--490&
[21]
Herzberg A, Shulman H, Saxena A, et al. Towards a theory of white-box security. In: Emerging Challenges for Security, Privacy and Trust. Berlin: Springer, 2009. 342--352.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Herzberg A, Shulman H, Saxena A, et al. Towards a theory of white-box security. In: Emerging Challenges for Security, Privacy and Trust. Berlin: Springer, 2009. 342--352&
[22]
Saxena A, Wyseur B, Preneel B. Towards security notions for white-box cryptography. In: Information Security. Berlin: Springer, 2009. 49--58.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Saxena A, Wyseur B, Preneel B. Towards security notions for white-box cryptography. In: Information Security. Berlin: Springer, 2009. 49--58&
[23]
Saxena
A,
Wyseur
B,
Preneel
B.
White-box cryptography: formal notions and (im) possibility results.
IACR Cryptology ePrint Archive,
2008, 2008: 273-2249
Google Scholar
http://scholar.google.com/scholar_lookup?title=White-box cryptography: formal notions and (im) possibility results&author=Saxena A&author=Wyseur B&author=Preneel B&publication_year=2008&journal=IACR Cryptology ePrint Archive&volume=2008&pages=273-2249
[24]
Valiant
L G.
A theory of the learnable.
Commun ACM,
1984, 27: 1134-1142
CrossRef
Google Scholar
http://scholar.google.com/scholar_lookup?title=A theory of the learnable&author=Valiant L G&publication_year=1984&journal=Commun ACM&volume=27&pages=1134-1142
[25]
Linial
N,
Mansour
Y,
Nisan
N.
Constant depth circuits, fourier transform, and learnability.
J ACM (JACM),
1993, 40: 607-620
CrossRef
Google Scholar
http://scholar.google.com/scholar_lookup?title=Constant depth circuits, fourier transform, and learnability&author=Linial N&author=Mansour Y&author=Nisan N&publication_year=1993&journal=J ACM (JACM)&volume=40&pages=607-620
[26]
Lynn B, Prabhakaran M, Sahai A. Positive results and techniques for obfuscation. In: Advances in Cryptology-EUROCRYPT. Berlin: Springer, 2004. 20--39.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Lynn B, Prabhakaran M, Sahai A. Positive results and techniques for obfuscation. In: Advances in Cryptology-EUROCRYPT. Berlin: Springer, 2004. 20--39&
[27]
Wee H. On obfuscating point functions. In: Proceedings of the 37th Annual ACM Symposium on Theory of Computing. New York: ACM, 2005. 523--532.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Wee H. On obfuscating point functions. In: Proceedings of the 37th Annual ACM Symposium on Theory of Computing. New York: ACM, 2005. 523--532&
[28]
Hada S. Zero-knowledge and code obfuscation. In: Advances in Cryptology A SIACRYPT. Berlin: Springer, 2000. 443--457.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Hada S. Zero-knowledge and code obfuscation. In: Advances in Cryptology A SIACRYPT. Berlin: Springer, 2000. 443--457&
[29]
Barak B, Goldreich O, Impagliazzo R, et al. On the (im) possibility of obfuscating programs. In: Advances in cryptology CRYPTO 2001. Berlin: Springer, 2001. 1--18.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Barak B, Goldreich O, Impagliazzo R, et al. On the (im) possibility of obfuscating programs. In: Advances in cryptology CRYPTO 2001. Berlin: Springer, 2001. 1--18&
[30]
Canetti R, Dakdouk R R. Extractable perfectly one-way functions. In: Automata, Languages and Programming. Berlin: Springer, 2008. 449--460.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Canetti R, Dakdouk R R. Extractable perfectly one-way functions. In: Automata, Languages and Programming. Berlin: Springer, 2008. 449--460&
[31]
Canetti R, Rothblum G N, Varia M. Obfuscation of hyperplane membership. In: Theory of Cryptography. Berlin: Springer, 2010, 10: 72--89.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Canetti R, Rothblum G N, Varia M. Obfuscation of hyperplane membership. In: Theory of Cryptography. Berlin: Springer, 2010, 10: 72--89&
[32]
Barak B, Bitansky N, Canetti R, et al. Obfuscation for evasive functions. In: Theory of Cryptography. Berlin: Springer, 2014. 26--51.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Barak B, Bitansky N, Canetti R, et al. Obfuscation for evasive functions. In: Theory of Cryptography. Berlin: Springer, 2014. 26--51&
[33]
Goldwasser S, Kalai Y T. On the impossibility of obfuscation with auxiliary input. In: Proceedings of IEEE 46th Annual Symposium on Foundations of Computer Science, Los Alamitos, 2005. 553--562.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Goldwasser S, Kalai Y T. On the impossibility of obfuscation with auxiliary input. In: Proceedings of IEEE 46th Annual Symposium on Foundations of Computer Science, Los Alamitos, 2005. 553--562&
[34]
Garg S, Gentry C, Halevi S, et al. Candidate indistinguishability obfuscation and functional encryption for all circuits. In: Proceedings of IEEE 54th Annual Symposium on Foundations of Computer Science (FOCS), Berkeley, 2013. 40--49.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Garg S, Gentry C, Halevi S, et al. Candidate indistinguishability obfuscation and functional encryption for all circuits. In: Proceedings of IEEE 54th Annual Symposium on Foundations of Computer Science (FOCS), Berkeley, 2013. 40--49&
[35]
Sahai A, Waters B. How to use indistinguishability obfuscation: deniable encryption, and more. In: Proceedings of the 46th Annual ACM Symposium on Theory of Computing. New York: ACM, 2014. 475--484.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Sahai A, Waters B. How to use indistinguishability obfuscation: deniable encryption, and more. In: Proceedings of the 46th Annual ACM Symposium on Theory of Computing. New York: ACM, 2014. 475--484&
[36]
Hohenberger S, Sahai A, Waters B. Replacing a random oracle: full domain hash from indistinguishability obfuscation. In: Advances in Cryptology-EUROCRYPT. Berlin: Springer, 2014. 201--220.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Hohenberger S, Sahai A, Waters B. Replacing a random oracle: full domain hash from indistinguishability obfuscation. In: Advances in Cryptology-EUROCRYPT. Berlin: Springer, 2014. 201--220&
[37]
Pandey O, Prabhakaran M, Sahai A. Obfuscation-based non-black-box simulation and four message concurrent zero knowledge for np. In: Theory of Cryptography. Berlin: Springer, 2015. 638--667.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Pandey O, Prabhakaran M, Sahai A. Obfuscation-based non-black-box simulation and four message concurrent zero knowledge for np. In: Theory of Cryptography. Berlin: Springer, 2015. 638--667&
[38]
Goldwasser S, Rothblum G N. On best-possible obfuscation. In: Theory of Cryptography. Berlin: Springer, 2007. 194--213.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Goldwasser S, Rothblum G N. On best-possible obfuscation. In: Theory of Cryptography. Berlin: Springer, 2007. 194--213&
[39]
Barak
B,
Goldreich
O,
Impagliazzo
R, et al.
On the (im) possibility of obfuscating programs.
J ACM (JACM),
2012, 59: 6-620
Google Scholar
http://scholar.google.com/scholar_lookup?title=On the (im) possibility of obfuscating programs&author=Barak B&author=Goldreich O&author=Impagliazzo R&publication_year=2012&journal=J ACM (JACM)&volume=59&pages=6-620
[40]
Bitansky N, Canetti R, Cohn H, et al. The impossibility of obfuscation with auxiliary input or a universal simulator. In: Advances in Cryptology CRYPTO. Berlin: Springer, 2014. 71--89.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Bitansky N, Canetti R, Cohn H, et al. The impossibility of obfuscation with auxiliary input or a universal simulator. In: Advances in Cryptology CRYPTO. Berlin: Springer, 2014. 71--89&
[41]
Ananth
P,
Boneh
D,
Garg
S, et al.
Differing-inputs obfuscation and applications.
IACR Cryptology ePrint Archive,
2013, 2013: 689-620
Google Scholar
http://scholar.google.com/scholar_lookup?title=Differing-inputs obfuscation and applications&author=Ananth P&author=Boneh D&author=Garg S&publication_year=2013&journal=IACR Cryptology ePrint Archive&volume=2013&pages=689-620
[42]
Boyle E, Chung K M, Pass R. On extractability obfuscation. In: Theory of Cryptography. Berlin: Springer, 2014. 52--73.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Boyle E, Chung K M, Pass R. On extractability obfuscation. In: Theory of Cryptography. Berlin: Springer, 2014. 52--73&