Adaptively secure laconic function evaluation for NC^1
From MaRDI portal
Publication:2152174
DOI10.1007/978-3-030-95312-6_18zbMATH Open1492.94163OpenAlexW4210592236MaRDI QIDQ2152174FDOQ2152174
Publication date: 6 July 2022
Full work available at URL: https://doi.org/10.1007/978-3-030-95312-6_18
Recommendations
Cites Work
- On Ideal Lattices and Learning with Errors over Rings
- Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
- On lattices, learning with errors, random linear codes, and cryptography
- Functional Encryption: Definitions and Challenges
- Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization
- Reusable garbled circuits and succinct functional encryption
- Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits
- Laconic oblivious transfer and its applications
- Fully Secure Functional Encryption for Inner Products, from Standard Assumptions
- Stronger security for reusable garbled circuits, general definitions and attacks
- Functional encryption for bounded collusions, revisited
- Round-optimal secure multi-party computation
- UC-secure multiparty computation from one-way functions using stateless tokens
Cited In (2)
This page was built for publication: Adaptively secure laconic function evaluation for \(\mathsf{NC}^1\)
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q2152174)