Candidate iO from homomorphic encryption schemes

From MaRDI portal
Revision as of 20:43, 1 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:2055602

DOI10.1007/978-3-030-45721-1_4zbMath1479.94137OpenAlexW3012960191MaRDI QIDQ2055602

Sanjam Garg, Zvika Brakerski, Nico Döttling, Giulio Malavolta

Publication date: 1 December 2021

Full work available at URL: https://doi.org/10.1007/978-3-030-45721-1_4




Related Items

One-Way Functions and (Im)perfect ObfuscationSecure computation from one-way noisy communication, or: anti-correlation via anti-concentrationCounterexamples to new circular security assumptions underlying iOSimpler constructions of asymmetric primitives from obfuscationCryptanalysis of candidate obfuscators for affine determinant programsIncompressible cryptographyCOA-secure obfuscation and applicationsOptimal broadcast encryption and CP-ABE from evasive lattice assumptionsStructure-preserving compilers from new notions of obfuscationsMemory-hard puzzles in the standard model with applications to memory-hard functions and resource-bounded locally decodable codesWitness encryption and null-iO from evasive LWEPolynomial-time cryptanalysis of the subspace flooding assumption for post-quantum \(i\mathcal{O} \)Candidate witness encryption from lattice techniquesLockable obfuscation from circularly insecure fully homomorphic encryptionTracing quantum state distinguishers via backtrackingSuccinct LWE sampling, random polynomials, and obfuscationOn the complexity of compressing obfuscationObfustopia built on secret-key functional encryptionSecure software leasingIndistinguishability obfuscation from simple-to-state hard problems: new assumptions, new techniques, and simplificationCandidate obfuscation via oblivious LWE samplingNon-interactive distributional indistinguishability (NIDI) and non-malleable commitmentsAn optimized GHV-type HE scheme: simpler, faster, and more versatileFiat-Shamir for repeated squaring with applications to PPAD-hardness and VDFs



Cites Work