CNF-FSS and Its Applications
From MaRDI portal
Publication:5087261
DOI10.1007/978-3-030-97121-2_11zbMath1492.94073OpenAlexW4214498702MaRDI QIDQ5087261
Eyal Kushilevitz, Paul Bunn, Rafail Ostrovsky
Publication date: 8 July 2022
Published in: Public-Key Cryptography – PKC 2022 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-030-97121-2_11
Related Items (1)
Cites Work
- 3PC ORAM with low latency, low bandwidth, and fast batch retrieval
- Simple and efficient two-server ORAM
- Two-server distributed ORAM with sublinear computation and constant rounds
- Efficient 3-party distributed ORAM
- Sub-logarithmic distributed oblivious RAM with small block size
- Efficient pseudorandom correlation generators: silent OT extension and more
- General constructions for information-theoretic private information retrieval
- Universal service-providers for database private information retrieval (extended abstract)
- Spooky Encryption and Its Applications
- Breaking the Circuit Size Barrier for Secure Computation Under DDH
- Key Homomorphic PRFs and Their Applications
- Function Secret Sharing
- Secure Computation with Minimal Interaction, Revisited
- On Locally Decodable Codes, Self-correctable Codes, and t-Private PIR
- Distributed Oblivious RAM for Secure Two-Party Computation
- Foundations of Homomorphic Secret Sharing
- 3-query locally decodable codes of subexponential length
- Distributed Point Functions and Their Applications
- Theory of Cryptography
- High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: CNF-FSS and Its Applications