Minimizing locality of one-way functions via semi-private randomized encodings
From MaRDI portal
Publication:1747656
DOI10.1007/s00145-016-9244-6zbMath1384.94026OpenAlexW2296500028MaRDI QIDQ1747656
Benny Applebaum, Eyal Kushilevitz, Yuval Ishai
Publication date: 26 April 2018
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-016-9244-6
Related Items (4)
From private simultaneous messages to zero-information Arthur-Merlin protocols and back ⋮ On the relationship between statistical zero-knowledge and statistical randomized encodings ⋮ From Private Simultaneous Messages to Zero-Information Arthur-Merlin Protocols and Back ⋮ On the Relationship Between Statistical Zero-Knowledge and Statistical Randomized Encodings
Cites Work
- Unnamed Item
- Cryptographic hardness of random local functions. Survey
- On the security of Goldreich's one-way function
- Protecting data privacy in private information retrieval schemes
- On the One-Way Function Candidate Proposed by Goldreich
- Privacy-Free Garbled Circuits with Applications to Efficient Zero-Knowledge
- The Computational Benefit of Correlated Instances
- Candidate One-Way Functions Based on Expander Graphs
- Predicate Encryption for Circuits from LWE
- Conjunctive, Subset, and Range Queries on Encrypted Data
- Foundations of Cryptography
- Partial Garbling Schemes and Their Applications
- Protecting Circuits from Computationally Bounded and Noisy Leakage
- Robust Pseudorandom Generators
- Fuzzy Identity-Based Encryption
- Secure computation with information leaking to an adversary
- Advances in Cryptology - CRYPTO 2003
- Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products
- Cryptography in $NC^0$
- Concentration of Measure for the Analysis of Randomized Algorithms
This page was built for publication: Minimizing locality of one-way functions via semi-private randomized encodings