Evaluating Branching Programs on Encrypted Data

From MaRDI portal
Publication:3596400

DOI10.1007/978-3-540-70936-7_31zbMath1156.94354OpenAlexW1518622464MaRDI QIDQ3596400

Anat Paskin, Yuval Ishai

Publication date: 30 August 2007

Published in: Theory of Cryptography (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-70936-7_31




Related Items (77)

An Efficient Protocol for Oblivious DFA Evaluation and ApplicationsPushing the limits of Valiant's universal circuits: simpler, tighter and more compactAutomata evaluation and text search protocols with simulation-based securityA Lattice-Based Approach to Privacy-Preserving Biometric Authentication Without Relying on Trusted Third PartiesRate-limited secure function evaluationOn the Bottleneck Complexity of MPC with Correlated RandomnessEfficient and scalable universal circuitsAlgebraic restriction codes and their applicationsCredibility in private set membershipSize-Hiding Computation for Multiple PartiesAchievable \textsf{CCA2} relaxation for homomorphic encryptionA framework for statistically sender private OT with optimal rateLaconic private set intersection and applicationsAmortizing rate-1 OT and applications to PIR and PSIMaliciously circuit-private multi-key FHE and MPC based on LWEDeterministic compression with uncertain priorsLattice-based FHE as secure as PKECryptogenographyLimits of random oracles in secure computationNon-commutative arithmetic circuits with divisionDecision trees, protocols and the entropy-influence conjectureLocally testable codes and cayley graphsInvitation games and the price of stabilityWelfare maximization and truthfulness in mechanism design with ordinal preferencesCoordination mechanisms from (almost) all scheduling policiesPrivate interactive communication across an adversarial channelTree codes and a conjecture on exponential sumsCapacity of non-malleable codesLinear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applicationsAdversarial hypothesis testing and a quantum stein's lemma for restricted measurementsSequential decision making with vector outcomesLearning mixtures of arbitrary distributions over large discrete domainsWhy do simple algorithms for triangle enumeration work in the real world?Black-box obfuscation for d-CNFsCandidate weak pseudorandom functions in AC 0 ○ MOD 2Iterated group products and leakage resilience against NC1Building one-time memories from isolated qubitsAttribute-efficient evolvability of linear functionsEnergy-efficient circuit designRate-independent computation in continuous chemical reaction networksTesters and their applicationsOn the automorphism groups of strongly regular graphs IFaster private release of marginals on small databasesMechanism design in large gamesRedrawing the boundaries on purchasing data from privacy-sensitive individualsApproximation schemes via Sherali-Adams hierarchy for dense constraint satisfaction problems and assignment problemsComplexity of approximating CSP with balance / hard constraintsInteger feasibility of random polytopesMultireference alignment using semidefinite programmingPartial tests, universal tests and decomposabilityHigh dimensional expanders and property testingParameterized testabilityDirect sum fails for zero error average communicationRational argumentsNew Communication-Efficient Oblivious Transfer Protocols Based on PairingsRate-Limited Secure Function Evaluation: Definitions and ConstructionsCircuit-Private Multi-key FHEOn the structure of Boolean functions with small spectral norm(Leveled) Fully Homomorphic Encryption without BootstrappingThe truth behind the myth of the folk theoremTowards Robust Computation on Encrypted DataExpanders with respect to Hadamard spaces and random graphsLimits of local algorithms over sparse random graphsCommunication Optimal Tardos-Based Asymmetric FingerprintingDecompositions of Triangle-Dense GraphsOnion ORAM: A Constant Bandwidth Blowup Oblivious RAMAdaptive oblivious transfer with access control from lattice assumptionsPrivate information retrieval with sublinear online timeSimulatable Adaptive Oblivious Transfer with Statistical Receiver’s PrivacyGeneric Constant-Round Oblivious Sorting Algorithm for MPCBounded Size-Hiding Private Set IntersectionFHE Circuit Privacy Almost for FreeQuantum Homomorphic Encryption for Polynomial-Sized CircuitsTwo-Message, Oblivious Evaluation of Cryptographic FunctionalitiesBreaking the Circuit Size Barrier for Secure Computation Under DDHA Simpler Rate-Optimal CPIR ProtocolHomomorphic Encryption




This page was built for publication: Evaluating Branching Programs on Encrypted Data