Constrained Pseudorandom Functions and Their Applications

From MaRDI portal
Publication:2867158

DOI10.1007/978-3-642-42045-0_15zbMath1314.94057OpenAlexW1963071371MaRDI QIDQ2867158

Brent Waters, Dan Boneh

Publication date: 10 December 2013

Published in: Advances in Cryptology - ASIACRYPT 2013 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-42045-0_15



Related Items

Constrained (Verifiable) Pseudorandom Function from Functional Encryption, Moz\(\mathbb{Z}_{2^k}\)arella: efficient vector-OLE and zero-knowledge proofs over \(\mathbb{Z}_{2^k}\), Fully succinct batch arguments for \textsf{NP} from indistinguishability obfuscation, Universal ring signatures in the standard model, How to use (plain) witness encryption: registered ABE, flexible broadcast, and more, Publicly verifiable zero-knowledge and post-quantum signatures from VOLE-in-the-head, Hidden cosets and applications to unclonable cryptography, The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO, Witness Maps and Applications, Constraining and Watermarking PRFs from Milder Assumptions, Silver: silent VOLE and oblivious transfer from hardness of decoding structured LDPC codes, Cutting-edge cryptography through the lens of secret sharing, Certifying trapdoor permutations, revisited, A simple construction of iO for Turing machines, FE and iO for Turing machines from minimal assumptions, Watermarking PRFs under standard assumptions: public marking and security with extraction queries, Limits on the Power of Indistinguishability Obfuscation and Functional Encryption, The GGM Function Family Is a Weakly One-Way Family of Functions, Indistinguishability Obfuscation from Compact Functional Encryption, A Quasipolynomial Reduction for Generalized Selective Decryption on Trees, From Cryptomania to Obfustopia Through Secret-Key Functional Encryption, Single-Key to Multi-Key Functional Encryption with Polynomial Loss, Simpler constructions of asymmetric primitives from obfuscation, Watermarking Cryptographic Capabilities, Incompressible cryptography, Distributed (correlation) samplers: how to remove a trusted dealer in one round, Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings, From cryptomania to obfustopia through secret-key functional encryption, From minicrypt to obfustopia via private-key functional encryption, Key regression from constrained pseudorandom functions, Adaptive Security via Deletion in Attribute-Based Encryption: Solutions from Search Assumptions in Bilinear Groups, Symmetric Key Exchange with Full Forward Security and Robust Synchronization, Explainable arguments, Sublinear-communication secure multiparty computation does not require FHE, Pseudorandom correlation functions from variable-density LPN, revisited, Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation, How to Generate and Use Universal Samplers, One-Round Attribute-Based Key Exchange in the Multi-party Setting, Privately puncturing PRFs from lattices: adaptive security and collusion resistant pseudorandomness, Constrained pseudorandom functions from homomorphic secret sharing, Multiparty non-interactive key exchange and more from isogenies on elliptic curves, Programmable distributed point functions, Forward-secure encryption with fast forwarding, Adaptive multiparty NIKE, Puncturable key wrapping and its applications, Memory-hard puzzles in the standard model with applications to memory-hard functions and resource-bounded locally decodable codes, Cumulatively all-lossy-but-one trapdoor functions from standard assumptions, Collusion-resistant functional encryption for RAMs, Oblivious transfer with constant computational overhead, (Inner-product) functional encryption with updatable ciphertexts, The power of undirected rewindings for adaptive security, Beyond software watermarking: traitor-tracing for pseudorandom functions, Correlated pseudorandomness from expand-accumulate codes, Public-key watermarking schemes for pseudorandom functions, Adaptively secure inner product encryption from LWE, Security reductions for white-box key-storage in mobile payments, Multi-client oblivious RAM with poly-logarithmic communication, One-Round Attribute-Based Key Exchange in the Multi-Party Setting, Incremental symmetric puncturable encryption with support for unbounded number of punctures, The cost of adaptivity in security games on graphs, Short attribute-based signatures for arbitrary Turing machines from standard assumptions, Leakage-resilient cryptography from puncturable primitives and obfuscation, One-Round Cross-Domain Group Key Exchange Protocol in the Standard Model, Functional broadcast encryption with applications to data sharing for cloud storage, Bi-homomorphic Lattice-Based PRFs and Unidirectional Updatable Encryption, Functional encryption for randomized functionalities in the private-key setting from minimal assumptions, Multi-input functional encryption in the private-key setting: stronger security from weaker assumptions, On the complexity of compressing obfuscation, Constrained Pseudorandom Functions for Unconstrained Inputs Revisited: Achieving Verifiability and Key Delegation, Constraining Pseudorandom Functions Privately, Universal Samplers with Fast Verification, From Minicrypt to Obfustopia via Private-Key Functional Encryption, Private Puncturable PRFs from Standard Lattice Assumptions, Constraint-Hiding Constrained PRFs for NC $$^1$$ from LWE, Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation, Cryptography with Updates, Watermarking cryptographic functionalities from standard lattice assumptions, Round-Optimal Password-Based Group Key Exchange Protocols in the Standard Model, Verifiable random functions from non-interactive witness-indistinguishable proofs, Simple and generic constructions of succinct functional encryption, Indistinguishability Obfuscation: From Approximate to Exact, On the Correlation Intractability of Obfuscated Pseudorandom Functions, Perfect Structure on the Edge of Chaos, Constant-size CCA-secure multi-hop unidirectional proxy re-encryption from indistinguishability obfuscation, Obfustopia built on secret-key functional encryption, How to Avoid Obfuscation Using Witness PRFs, Cutting-Edge Cryptography Through the Lens of Secret Sharing, Functional Encryption Without Obfuscation, Constrained pseudorandom functions from functional encryption, Session resumption protocols and efficient forward security for TLS 1.3 0-RTT, Private information retrieval with sublinear online time, Extracting randomness from extractor-dependent sources, Constrained PRFs for Unbounded Inputs with Short Keys, On publicly-accountable zero-knowledge and small shuffle arguments, Signatures Resilient to Uninvertible Leakage, On Statistically Secure Obfuscation with Approximate Correctness, Revisiting the Cryptographic Hardness of Finding a Nash Equilibrium, On the Existence of Extractable One-Way Functions, Leakage resilience from program obfuscation, Constrained pseudorandom functions for Turing machines revisited: how to achieve verifiability and key delegation, How to Use Indistinguishability Obfuscation: Deniable Encryption, and More, Adaptively secure constrained pseudorandom functions in the standard model, Collusion resistant watermarkable PRFs from standard assumptions, Unnamed Item, Pseudorandom Functions: Three Decades Later