Leveraging linear decryption: rate-1 fully-homomorphic encryption and time-lock puzzles

From MaRDI portal
Revision as of 01:52, 2 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:2175948

DOI10.1007/978-3-030-36033-7_16zbMath1455.94132OpenAlexW2989630101MaRDI QIDQ2175948

Zvika Brakerski, Sanjam Garg, Nico Döttling, Giulio Malavolta

Publication date: 30 April 2020

Full work available at URL: https://doi.org/10.1007/978-3-030-36033-7_16




Related Items

Deniable fully homomorphic encryption from learning with errorsSecurity definitions on time-lock puzzlesMulti-instance publicly verifiable time-lock puzzle and its applicationsVersatile and sustainable timed-release encryption and sequential time-lock puzzles (extended abstract)Asymptotically quasi-optimal cryptographyPractical non-interactive publicly verifiable secret sharing with thousands of partiesBatch-OT with optimal rateCompressible FHE with applications to PIRAlgebraic restriction codes and their applicationsSimple, fast, efficient, and tightly-secure non-malleable non-interactive timed commitmentsNew and improved constructions for partially equivocable public key encryptionScooby: improved multi-party homomorphic secret sharing based on FHETime-release cryptography from minimal circuit assumptionsTowards practical homomorphic time-lock puzzles: applicability and verifiabilityScooby: improved multi-party homomorphic secret sharing based on FHECompleteness theorems for adaptively secure broadcastA framework for statistically sender private OT with optimal rateError correction and ciphertext quantization in lattice cryptographyMulti-client oblivious RAM with poly-logarithmic communicationSimpler statistically sender private oblivious transfer from ideals of cyclotomic integersThe round complexity of quantum zero-knowledgeRate-1 quantum fully homomorphic encryptionSuccinct LWE sampling, random polynomials, and obfuscationCandidate iO from homomorphic encryption schemesCandidate iO from homomorphic encryption schemesDelay encryptionCandidate obfuscation via oblivious LWE samplingEfficient homomorphic conversion between (ring) LWE ciphertexts



Cites Work