How to Run Turing Machines on Encrypted Data

From MaRDI portal
Publication:2849418

DOI10.1007/978-3-642-40084-1_30zbMath1311.94082OpenAlexW1590453572MaRDI QIDQ2849418

Vinod Vaikuntanathan, Yael Tauman Kalai, Raluca Ada Popa, Nickolai Zeldovich

Publication date: 17 September 2013

Published in: Advances in Cryptology – CRYPTO 2013 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-40084-1_30




Related Items (48)

FE and iO for Turing machines from minimal assumptionsFunctional encryption for Turing machines with dynamic bounded collusion from LWEFully Homomorphic Encryption with Auxiliary InputsSecure Multiparty RAM Computation in Constant RoundsBilinear Entropy Expansion from the Decisional Linear AssumptionSecure multi-party computation in large networksGarbled circuits with sublinear evaluatorStoring and Retrieving Secrets on a BlockchainAttribute based encryption for deterministic finite automata from DLINExplainable argumentsNew ways to garble arithmetic circuitsOn the optimal succinctness and efficiency of functional encryption and attribute-based encryptionPrivate polynomial commitments and applications to MPCLaconic function evaluation for Turing machinesOn the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary inputEncoding Functions with Constant Online Rate, or How to Compress Garbled Circuit KeysMultiparty non-interactive key exchange and more from isogenies on elliptic curvesWitness encryption from smooth projective hashing systemKDM security for the Fujisaki-Okamoto transformations in the QROMBounded functional encryption for Turing machines: adaptive security from general assumptionsABE for circuits with constant-size secret keys and adaptive securityKnowledge encryption and its applications to simulatable protocols with low round-complexityThe pseudorandom oracle model and ideal obfuscationQuantum encryption with certified deletion, revisited: public key, attribute-based, and classical communicationForward-secure public key encryption without key update from proof-of-stake blockchainHow to use (plain) witness encryption: registered ABE, flexible broadcast, and moreDecentralized multi-client functional encryption for inner productPractical fully secure unrestricted inner product functional encryption modulo \(p\)Offline witness encryption with semi-adaptive securityFunction-private functional encryption in the private-key settingStrongly full-hiding inner product encryptionPredictable Arguments of KnowledgePrivacy-preserving verifiable delegation of polynomial and matrix functionsDuality in ABE: Converting Attribute Based Encryption for Dual Predicate and Dual Policy via Computational EncodingsPractical witness encryption for algebraic languages or how to encrypt under Groth-Sahai proofsHow to build time-lock encryptionOblivious Parallel RAM and ApplicationsHow to Avoid Obfuscation Using Witness PRFsCompact adaptively secure ABE from \(k\)-Lin: beyond \(\mathsf{NC}^1\) and towards \(\mathsf{NL} \)Boosting verifiable computation on encrypted dataTuring Machines with Shortcuts: Efficient Attribute-Based Encryption for Bounded FunctionsFlexible and efficient verifiable computation on encrypted dataQuantum Homomorphic Encryption for Polynomial-Sized CircuitsFully Secure Functional Encryption for Inner Products, from Standard AssumptionsTowards witness encryption without multilinear mapsGarbled Circuits as Randomized Encodings of Functions: a PrimerHomomorphic EncryptionPatchable Indistinguishability Obfuscation: $$i\mathcal {O}$$ for Evolving Software






This page was built for publication: How to Run Turing Machines on Encrypted Data