On the Communication Complexity of Secure Function Evaluation with Long Output
From MaRDI portal
Publication:2989027
DOI10.1145/2688073.2688105zbMath1364.68201OpenAlexW2038107109MaRDI QIDQ2989027
Publication date: 19 May 2017
Published in: Proceedings of the 2015 Conference on Innovations in Theoretical Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1145/2688073.2688105
communication complexitysecure function evaluationfully homomorphic encryptionindistinguishability obfuscationMerkle hash tree
Lua error in Module:PublicationMSCList at line 37: attempt to index local 'msc_result' (a nil value).
Related Items (41)
Impossibility of simulation secure functional encryption even with random oracles ⋮ Registration-based encryption: removing private-key generator from IBE ⋮ A simple construction of iO for Turing machines ⋮ Succinct garbling schemes from functional encryption through a local simulation paradigm ⋮ The MMap strikes back: obfuscation and new multilinear maps immune to CLT13 zeroizing attacks ⋮ Non-interactive batch arguments for NP from standard assumptions ⋮ Limits on the Power of Indistinguishability Obfuscation and Functional Encryption ⋮ Somewhere statistically binding commitment schemes with applications ⋮ Adaptive Succinct Garbled RAM or: How to Delegate Your Database ⋮ Optimizing registration based encryption ⋮ Simpler constructions of asymmetric primitives from obfuscation ⋮ Distributed (correlation) samplers: how to remove a trusted dealer in one round ⋮ SNARGs for P from sub-exponential DDH and QR ⋮ Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings ⋮ On the (In)security of Kilian-based SNARGs ⋮ Registered attribute-based encryption ⋮ Credibility in private set membership ⋮ Non-interactive publicly-verifiable delegation of committed programs ⋮ Laconic function evaluation for Turing machines ⋮ Size-Hiding Computation for Multiple Parties ⋮ Batch arguments for \textsf{NP} and more from standard bilinear group assumptions ⋮ Memory-hard puzzles in the standard model with applications to memory-hard functions and resource-bounded locally decodable codes ⋮ SNARGs for monotone policy batch NP ⋮ Maliciously secure massively parallel computation for all-but-one corruptions ⋮ Fully succinct batch arguments for \textsf{NP} from indistinguishability obfuscation ⋮ Lower bounds for the number of decryption updates in registration-based encryption ⋮ Universal ring signatures in the standard model ⋮ How to use (plain) witness encryption: registered ABE, flexible broadcast, and more ⋮ Correlation intractability and SNARGs from sub-exponential DDH ⋮ Somewhere statistical soundness, post-quantum security, and SNARGs ⋮ Fully-succinct publicly verifiable delegation from constant-size assumptions ⋮ Laconic private set intersection and applications ⋮ Vector and functional commitments from lattices ⋮ Short attribute-based signatures for arbitrary Turing machines from standard assumptions ⋮ Constrained Pseudorandom Functions for Unconstrained Inputs Revisited: Achieving Verifiability and Key Delegation ⋮ Decomposable obfuscation: a framework for building applications of obfuscation from polynomial hardness ⋮ Multi-party threshold private set intersection with sublinear communication ⋮ Cryptographic pseudorandom generators can make cryptosystems problematic ⋮ Adaptively Secure Garbled Circuits from One-Way Functions ⋮ Constrained pseudorandom functions for Turing machines revisited: how to achieve verifiability and key delegation ⋮ Breaking the Sub-Exponential Barrier in Obfustopia
This page was built for publication: On the Communication Complexity of Secure Function Evaluation with Long Output