Garbled Circuits as Randomized Encodings of Functions: a Primer
From MaRDI portal
Publication:5021129
DOI10.1007/978-3-319-57048-8_1zbMath1497.94074OpenAlexW2604123692MaRDI QIDQ5021129
Publication date: 12 January 2022
Published in: Tutorials on the Foundations of Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-319-57048-8_1
Related Items (15)
Impossibility of quantum virtual black-box obfuscation of classical circuits ⋮ Perfect secure computation in two rounds ⋮ Secure computation using leaky correlations (asymptotically optimal constructions) ⋮ A simple construction of iO for Turing machines ⋮ A simple post-quantum non-interactive zero-knowledge proof from garbled circuits ⋮ Strong Average-Case Circuit Lower Bounds from Nontrivial Derandomization ⋮ Adaptively secure garbling schemes for parallel computations ⋮ Memory-hard puzzles in the standard model with applications to memory-hard functions and resource-bounded locally decodable codes ⋮ Additive randomized encodings and their applications ⋮ A framework for statistically sender private OT with optimal rate ⋮ On actively-secure elementary MPC reductions ⋮ A Framework with Randomized Encoding for a Fast Privacy Preserving Calculation of Non-linear Kernels for Machine Learning Applications in Precision Medicine ⋮ Perfect Secure Computation in Two Rounds ⋮ The communication complexity of private simultaneous messages, revisited ⋮ On the relationship between statistical zero-knowledge and statistical randomized encodings
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Cryptography in constant parallel time
- A proof of security of Yao's protocol for two-party computation
- Protecting data privacy in private information retrieval schemes
- An efficient protocol for secure two-party computation in the presence of malicious adversaries
- Computationally private randomizing polynomials and their applications
- Output-Compressing Randomized Encodings and Applications
- From Private Simultaneous Messages to Zero-Information Arthur-Merlin Protocols and Back
- Distribution Design
- A minimal model for secure computation (extended abstract)
- Adaptively Secure Garbled Circuits from One-Way Functions
- On the Relationship Between Statistical Zero-Knowledge and Statistical Randomized Encodings
- Encoding Functions with Constant Online Rate or How to Compress Garbled Circuits Keys
- How to Run Turing Machines on Encrypted Data
- FleXOR: Flexible Garbling for XOR Gates That Beats Free-XOR
- Efficiency improvements in constructing pseudorandom generators from one-way functions
- Functional Encryption with Bounded Collusions via Multi-party Computation
- Bootstrapping Obfuscators via Fast Pseudorandom Functions
- Indistinguishability Obfuscation for Turing Machines with Unbounded Memory
- Succinct Garbling and Indistinguishability Obfuscation for RAM Programs
- Succinct Randomized Encodings and their Applications
- Garbled RAM From One-Way Functions
- Arithmetic Cryptography
- Black-Box Circular-Secure Encryption beyond Affine Functions
- Randomly Encoding Functions: A New Cryptographic Paradigm
- Key-Dependent Message Security: Generic Amplification and Completeness
- Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems
- Founding Cryptography on Tamper-Proof Hardware Tokens
- Statistical Randomized Encodings: A Complexity Theoretic View
- Communication Complexity of Conditional Disclosure of Secrets and Attribute-Based Encryption
- Improved Garbled Circuit: Free XOR Gates and Applications
- Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries
- Bounded Key-Dependent Message Security
- Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability
- i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits
- Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers
- From Secrecy to Soundness: Efficient Verification via Secure Computation
- One-Time Programs
- Circular-Secure Encryption from Decision Diffie-Hellman
- Cryptography with Constant Input Locality
- Secure Two-Party Computation Is Practical
- A Pseudorandom Generator from any One-way Function
- Garbling XOR Gates “For Free” in the Standard Model
- Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing
- How to Garble RAM Programs?
- Partial Garbling Schemes and Their Applications
- Fully homomorphic encryption using ideal lattices
- Obfuscation of Probabilistic Circuits and Applications
- Garbled RAM Revisited
- Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits
- Efficient Fully Homomorphic Encryption from (Standard) LWE
- How to Garble Arithmetic Circuits
- Attribute-based encryption for circuits
- Reusable garbled circuits and succinct functional encryption
- On the Cryptographic Complexity of the Worst Functions
- Scalable Secure Multiparty Computation
This page was built for publication: Garbled Circuits as Randomized Encodings of Functions: a Primer