Function Secret Sharing
From MaRDI portal
Publication:2948389
DOI10.1007/978-3-662-46803-6_12zbMath1371.94664OpenAlexW4378527334MaRDI QIDQ2948389
Yuval Ishai, Elette Boyle, Niv Gilboa
Publication date: 30 September 2015
Published in: Advances in Cryptology - EUROCRYPT 2015 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-662-46803-6_12
Data encryption (aspects in computer science) (68P25) Authentication, digital signatures and secret sharing (94A62)
Related Items (55)
The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO ⋮ Cutting-edge cryptography through the lens of secret sharing ⋮ SQL on structurally-encrypted databases ⋮ Tweakable block ciphers secure beyond the birthday bound in the ideal cipher model ⋮ Targeted lossy functions and applications ⋮ MPC-friendly symmetric cryptography from alternating moduli: candidates, protocols, and applications ⋮ Puncturable pseudorandom sets and private information retrieval with near-optimal online bandwidth and time ⋮ The GGM Function Family Is a Weakly One-Way Family of Functions ⋮ Survey of information security ⋮ Constructive \(t\)-secure homomorphic secret sharing for low degree polynomials ⋮ Lightweight, maliciously secure verifiable function secret sharing ⋮ Highly efficient OT-based multiplication protocols ⋮ Single-server private information retrieval with sublinear amortized time ⋮ Low-Communication Multiparty Triple Generation for SPDZ from Ring-LPN ⋮ CNF-FSS and Its Applications ⋮ Secure computation with preprocessing via function secret sharing ⋮ Sublinear-communication secure multiparty computation does not require FHE ⋮ On homomorphic secret sharing from polynomial-modulus LWE ⋮ Pseudorandom correlation functions from variable-density LPN, revisited ⋮ Privately puncturing PRFs from lattices: adaptive security and collusion resistant pseudorandomness ⋮ Structure-aware private set intersection, with applications to fuzzy matching ⋮ Programmable distributed point functions ⋮ Threshold linearly homomorphic encryption on \(\mathrm{Z}/2^k\mathrm{Z}\) ⋮ 3-party distributed ORAM from oblivious set membership ⋮ Scooby: improved multi-party homomorphic secret sharing based on FHE ⋮ Streaming and unbalanced PSI from function secret sharing ⋮ Oblivious transfer with constant computational overhead ⋮ Lower bounds for (batch) PIR with private preprocessing ⋮ Correlated pseudorandomness from expand-accumulate codes ⋮ Instantiability of classical random-oracle-model encryption transforms ⋮ Scooby: improved multi-party homomorphic secret sharing based on FHE ⋮ Arithmetic sketching ⋮ Malicious secure, structure-aware private set intersection ⋮ \textsf{TreePIR}: sublinear-time and polylog-bandwidth private information retrieval from DDH ⋮ Multi-party homomorphic secret sharing and sublinear MPC from sparse LPN ⋮ Correlated pseudorandomness from the hardness of quasi-abelian decoding ⋮ Multi-client oblivious RAM with poly-logarithmic communication ⋮ Simple and efficient two-server ORAM ⋮ Homomorphic secret sharing for low degree polynomials ⋮ Foundations of Homomorphic Secret Sharing ⋮ Constraining Pseudorandom Functions Privately ⋮ Private Puncturable PRFs from Standard Lattice Assumptions ⋮ Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation ⋮ Cutting-Edge Cryptography Through the Lens of Secret Sharing ⋮ Private information retrieval with sublinear online time ⋮ Combiners for functional encryption, unconditionally ⋮ The rise of Paillier: homomorphic secret sharing and public-key silent OT ⋮ Breaking the circuit size barrier for secure computation under quasi-polynomial LPN ⋮ Function secret sharing for mixed-mode and fixed-point secure computation ⋮ BETA: biometric-enabled threshold authentication ⋮ Spooky Encryption and Its Applications ⋮ Adaptively Secure Garbled Circuits from One-Way Functions ⋮ Breaking the Circuit Size Barrier for Secure Computation Under DDH ⋮ Efficient pseudorandom correlation generators from ring-LPN ⋮ Improved primitives for MPC over mixed arithmetic-binary circuits
This page was built for publication: Function Secret Sharing