How to Run Turing Machines on Encrypted Data
From MaRDI portal
Publication:2849418
DOI10.1007/978-3-642-40084-1_30zbMath1311.94082OpenAlexW1590453572MaRDI QIDQ2849418
Vinod Vaikuntanathan, Yael Tauman Kalai, Raluca Ada Popa, Nickolai Zeldovich
Publication date: 17 September 2013
Published in: Advances in Cryptology – CRYPTO 2013 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-40084-1_30
Turing machinesfully homomorphic encryptionfunctional encryptioncomputing on encrypted datainput-specific running time
Related Items (48)
FE and iO for Turing machines from minimal assumptions ⋮ Functional encryption for Turing machines with dynamic bounded collusion from LWE ⋮ Fully Homomorphic Encryption with Auxiliary Inputs ⋮ Secure Multiparty RAM Computation in Constant Rounds ⋮ Bilinear Entropy Expansion from the Decisional Linear Assumption ⋮ Secure multi-party computation in large networks ⋮ Garbled circuits with sublinear evaluator ⋮ Storing and Retrieving Secrets on a Blockchain ⋮ Attribute based encryption for deterministic finite automata from DLIN ⋮ Explainable arguments ⋮ New ways to garble arithmetic circuits ⋮ On the optimal succinctness and efficiency of functional encryption and attribute-based encryption ⋮ Private polynomial commitments and applications to MPC ⋮ Laconic function evaluation for Turing machines ⋮ On the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary input ⋮ Encoding Functions with Constant Online Rate, or How to Compress Garbled Circuit Keys ⋮ Multiparty non-interactive key exchange and more from isogenies on elliptic curves ⋮ Witness encryption from smooth projective hashing system ⋮ KDM security for the Fujisaki-Okamoto transformations in the QROM ⋮ Bounded functional encryption for Turing machines: adaptive security from general assumptions ⋮ ABE for circuits with constant-size secret keys and adaptive security ⋮ Knowledge encryption and its applications to simulatable protocols with low round-complexity ⋮ The pseudorandom oracle model and ideal obfuscation ⋮ Quantum encryption with certified deletion, revisited: public key, attribute-based, and classical communication ⋮ Forward-secure public key encryption without key update from proof-of-stake blockchain ⋮ How to use (plain) witness encryption: registered ABE, flexible broadcast, and more ⋮ Decentralized multi-client functional encryption for inner product ⋮ Practical fully secure unrestricted inner product functional encryption modulo \(p\) ⋮ Offline witness encryption with semi-adaptive security ⋮ Function-private functional encryption in the private-key setting ⋮ Strongly full-hiding inner product encryption ⋮ Predictable Arguments of Knowledge ⋮ Privacy-preserving verifiable delegation of polynomial and matrix functions ⋮ Duality in ABE: Converting Attribute Based Encryption for Dual Predicate and Dual Policy via Computational Encodings ⋮ Practical witness encryption for algebraic languages or how to encrypt under Groth-Sahai proofs ⋮ How to build time-lock encryption ⋮ Oblivious Parallel RAM and Applications ⋮ How to Avoid Obfuscation Using Witness PRFs ⋮ Compact adaptively secure ABE from \(k\)-Lin: beyond \(\mathsf{NC}^1\) and towards \(\mathsf{NL} \) ⋮ Boosting verifiable computation on encrypted data ⋮ Turing Machines with Shortcuts: Efficient Attribute-Based Encryption for Bounded Functions ⋮ Flexible and efficient verifiable computation on encrypted data ⋮ Quantum Homomorphic Encryption for Polynomial-Sized Circuits ⋮ Fully Secure Functional Encryption for Inner Products, from Standard Assumptions ⋮ Towards witness encryption without multilinear maps ⋮ Garbled Circuits as Randomized Encodings of Functions: a Primer ⋮ Homomorphic Encryption ⋮ Patchable Indistinguishability Obfuscation: $$i\mathcal {O}$$ for Evolving Software
This page was built for publication: How to Run Turing Machines on Encrypted Data