Iterated group products and leakage resilience against NC1
From MaRDI portal
Publication:2988886
DOI10.1145/2554797.2554822zbMath1364.68216arXiv1312.3193OpenAlexW2122497539MaRDI QIDQ2988886
Publication date: 19 May 2017
Published in: Proceedings of the 5th conference on Innovations in theoretical computer science (Search for Journal in Brave)
Full work available at URL: https://arxiv.org/abs/1312.3193
Cryptography (94A60) Simple groups: alternating groups and groups of Lie type (20D06) Complexity classes (hierarchies, relations among complexity classes, etc.) (68Q15)
Related Items
Interleaved Group Products, Unconditionally secure computation against low-complexity leakage, Correction to: ``Unconditionally secure computation against low-complexity leakage
Cites Work
- Unnamed Item
- A hierarchy of polynomial time lattice basis reduction algorithms
- Bounded-width polynomial-size branching programs recognize exactly those languages in \(NC^ 1\)
- (Leveled) fully homomorphic encryption without bootstrapping
- Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based
- Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
- Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP
- Trapdoors for hard lattices and new cryptographic constructions
- Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness
- Evaluating Branching Programs on Encrypted Data
- Bounds for Width Two Branching Programs
- Fully homomorphic encryption using ideal lattices
- Public-key cryptosystems from the worst-case shortest vector problem
- Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to-Decision Reductions
- New lattice-based cryptographic constructions
- Efficient Fully Homomorphic Encryption from (Standard) LWE
- On lattices, learning with errors, random linear codes, and cryptography
- On lattices, learning with errors, random linear codes, and cryptography