Spooky Encryption and Its Applications

From MaRDI portal
Revision as of 18:56, 3 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:2829944

DOI10.1007/978-3-662-53015-3_4zbMath1406.94045OpenAlexW2494395658MaRDI QIDQ2829944

Shai Halevi, Daniel Wichs, Yevgeniy Dodis, Ron D. Rothblum

Publication date: 9 November 2016

Published in: Advances in Cryptology – CRYPTO 2016 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-662-53015-3_4




Related Items (43)

The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iOTwo-round MPC: information-theoretic and black-boxTweakable block ciphers secure beyond the birthday bound in the ideal cipher modelConstructive \(t\)-secure homomorphic secret sharing for low degree polynomialsRound-optimal and communication-efficient multiparty computationDistributed (correlation) samplers: how to remove a trusted dealer in one roundSingle-server private information retrieval with sublinear amortized timeIndistinguishability Obfuscation for RAM Programs and Succinct Randomized EncodingsReusable Two-Round MPC from LPNCNF-FSS and Its ApplicationsFrom FE combiners to secure MPC and backLeveraging linear decryption: rate-1 fully-homomorphic encryption and time-lock puzzlesIncrementally verifiable computation via incremental PCPsSublinear-communication secure multiparty computation does not require FHEOn homomorphic secret sharing from polynomial-modulus LWEPseudorandom correlation functions from variable-density LPN, revisitedVerifiable decryption in the headScooby: improved multi-party homomorphic secret sharing based on FHEOptimal single-server private information retrievalMultikey Fully Homomorphic Encryption and ApplicationsMaliciously secure massively parallel computation for all-but-one corruptionsHomomorphic secret sharing for multipartite and general adversary structures supporting parallel evaluation of low-degree polynomialsCorrelated pseudorandomness from expand-accumulate codesUnnamed ItemScooby: improved multi-party homomorphic secret sharing based on FHETwo-round stateless deterministic two-party Schnorr signatures from pseudorandom correlation functionsMulti-party homomorphic secret sharing and sublinear MPC from sparse LPNRate-1 quantum fully homomorphic encryptionSomewhere statistical soundness, post-quantum security, and SNARGsHomomorphic secret sharing for low degree polynomialsFoundations of Homomorphic Secret SharingChosen-Ciphertext Secure Fully Homomorphic EncryptionGroup-Based Secure Computation: Optimizing Rounds, Communication, and ComputationOn the local leakage resilience of linear secret sharing schemesPost-quantum multi-party computationThe rise of Paillier: homomorphic secret sharing and public-key silent OTFunction secret sharing for mixed-mode and fixed-point secure computationThreshold garbled circuits and ad hoc secure computationNon-interactive distributional indistinguishability (NIDI) and non-malleable commitmentsSpooky Encryption and Its ApplicationsBreaking the Circuit Size Barrier for Secure Computation Under DDHDelegation with updatable unambiguous proofs and PPAD-hardnessBroadcast-optimal two-round MPC



Cites Work


This page was built for publication: Spooky Encryption and Its Applications