On the Communication Complexity of Secure Function Evaluation with Long Output

From MaRDI portal
Publication:2989027

DOI10.1145/2688073.2688105zbMath1364.68201OpenAlexW2038107109MaRDI QIDQ2989027

Daniel Wichs, Pavel Hubáček

Publication date: 19 May 2017

Published in: Proceedings of the 2015 Conference on Innovations in Theoretical Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1145/2688073.2688105



Lua error in Module:PublicationMSCList at line 37: attempt to index local 'msc_result' (a nil value).


Related Items (41)

Impossibility of simulation secure functional encryption even with random oraclesRegistration-based encryption: removing private-key generator from IBEA simple construction of iO for Turing machinesSuccinct garbling schemes from functional encryption through a local simulation paradigmThe MMap strikes back: obfuscation and new multilinear maps immune to CLT13 zeroizing attacksNon-interactive batch arguments for NP from standard assumptionsLimits on the Power of Indistinguishability Obfuscation and Functional EncryptionSomewhere statistically binding commitment schemes with applicationsAdaptive Succinct Garbled RAM or: How to Delegate Your DatabaseOptimizing registration based encryptionSimpler constructions of asymmetric primitives from obfuscationDistributed (correlation) samplers: how to remove a trusted dealer in one roundSNARGs for P from sub-exponential DDH and QRIndistinguishability Obfuscation for RAM Programs and Succinct Randomized EncodingsOn the (In)security of Kilian-based SNARGsRegistered attribute-based encryptionCredibility in private set membershipNon-interactive publicly-verifiable delegation of committed programsLaconic function evaluation for Turing machinesSize-Hiding Computation for Multiple PartiesBatch arguments for \textsf{NP} and more from standard bilinear group assumptionsMemory-hard puzzles in the standard model with applications to memory-hard functions and resource-bounded locally decodable codesSNARGs for monotone policy batch NPMaliciously secure massively parallel computation for all-but-one corruptionsFully succinct batch arguments for \textsf{NP} from indistinguishability obfuscationLower bounds for the number of decryption updates in registration-based encryptionUniversal ring signatures in the standard modelHow to use (plain) witness encryption: registered ABE, flexible broadcast, and moreCorrelation intractability and SNARGs from sub-exponential DDHSomewhere statistical soundness, post-quantum security, and SNARGsFully-succinct publicly verifiable delegation from constant-size assumptionsLaconic private set intersection and applicationsVector and functional commitments from latticesShort attribute-based signatures for arbitrary Turing machines from standard assumptionsConstrained Pseudorandom Functions for Unconstrained Inputs Revisited: Achieving Verifiability and Key DelegationDecomposable obfuscation: a framework for building applications of obfuscation from polynomial hardnessMulti-party threshold private set intersection with sublinear communicationCryptographic pseudorandom generators can make cryptosystems problematicAdaptively Secure Garbled Circuits from One-Way FunctionsConstrained pseudorandom functions for Turing machines revisited: how to achieve verifiability and key delegationBreaking the Sub-Exponential Barrier in Obfustopia




This page was built for publication: On the Communication Complexity of Secure Function Evaluation with Long Output