Foundations of Cryptography

From MaRDI portal
Publication:3655279

DOI10.1017/CBO9780511721656zbMath1179.94063WikidataQ57831066 ScholiaQ57831066MaRDI QIDQ3655279

Oded Goldreich

Publication date: 7 January 2010





Related Items (53)

Incentive-driven attacker for corrupting two-party protocolsMulti-party quantum key agreement by an entangled six-qubit stateFine-grained secure computationBest possible information-theoretic MPCTowards a unified approach to black-box constructions of zero-knowledge proofsAlmost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters MaliciousEfficient noise generation to achieve differential privacy with applications to secure multiparty computationRate-limited secure function evaluationToward non-interactive zero-knowledge proofs for NP from LWEOn fully secure MPC with solitary outputSecure computation with preprocessing via function secret sharingA quantum related-key attack based on the Bernstein-Vazirani algorithmAlmost-optimally fair multiparty coin-tossing with nearly three-quarters maliciousMPClan: protocol suite for privacy-conscious computationsMasking primal and dual models for data privacy in network revenue managementRandom sources in private computationIndistinguishable predictions and multi-group fair learningOblivious transfer with constant computational overheadCryptography and Digital TransformationSuccinct interactive oracle proofs: applications and limitationsMaliciously secure massively parallel computation for all-but-one corruptionsBetter security-efficiency trade-offs in permutation-based two-party computationSimulation-based bi-selective opening security for public key encryptionA new approach to efficient non-malleable zero-knowledgePrivate evaluation of a decision tree based on secret sharingPerfect MPC over layered graphsStreaming functional encryptionSecure rational numbers equivalence test based on threshold cryptosystem with rational numbersOn the adaptive security of MACs and PRFsOn actively-secure elementary MPC reductionsOn multiparty garbling of arithmetic circuitsAn efficient secure division protocol using approximate multi-bit product and new constant-round building blocksQuantum bit commitment and the reality of the quantum stateAccess Control Encryption for Equality, Comparison, and MoreWhat security can we achieve within 4 rounds?Oblivious DFA evaluation on joint input and its applicationsBlock cipher invariants as eigenvectors of correlation matricesSecure and efficient multiparty private set intersection cardinalityFormalising \(\varSigma\)-protocols and commitment schemes using cryptholTight tradeoffs in searchable symmetric encryptionA Simpler Proof of the Existence of Quantum Weak Coin Flipping with Arbitrarily Small BiasPrivacy-Preserving k-Nearest Neighbour Query on Outsourced DatabaseCompact, efficient and UC-secure isogeny-based oblivious transferOblivious transfer is in MiniQCryptOn Quantum Chosen-Ciphertext Attacks and Learning with ErrorsA geometric approach to homomorphic secret sharingFormalisation of probabilistic concealmentSecure linear system computation in the presence of malicious adversariesQuantum verifiable protocol for secure modulo zero-sum randomnessAnonymous communication protocol over quantum networksAn efficient passive-to-active compiler for honest-majority MPC over ringsPSI from PaXoS: fast, malicious private set intersectionBroadcast-optimal two-round MPC




This page was built for publication: Foundations of Cryptography