Functional Signatures and Pseudorandom Functions
From MaRDI portal
Publication:5402990
DOI10.1007/978-3-642-54631-0_29zbMath1290.94145OpenAlexW1554247779MaRDI QIDQ5402990
Elette Boyle, Ioana Ivan, Shafi Goldwasser
Publication date: 25 March 2014
Published in: Public-Key Cryptography – PKC 2014 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-54631-0_29
Related Items (only showing first 100 items - show all)
Correlated pseudorandomness from expand-accumulate codes ⋮ Public-key watermarking schemes for pseudorandom functions ⋮ Hierarchical Attribute-Based Signatures ⋮ Constrained (Verifiable) Pseudorandom Function from Functional Encryption ⋮ Moz\(\mathbb{Z}_{2^k}\)arella: efficient vector-OLE and zero-knowledge proofs over \(\mathbb{Z}_{2^k}\) ⋮ Fully succinct batch arguments for \textsf{NP} from indistinguishability obfuscation ⋮ Traceable policy-based signatures and instantiation from lattices ⋮ The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO ⋮ Witness Maps and Applications ⋮ Constraining and Watermarking PRFs from Milder Assumptions ⋮ Silver: silent VOLE and oblivious transfer from hardness of decoding structured LDPC codes ⋮ Cutting-edge cryptography through the lens of secret sharing ⋮ Certifying trapdoor permutations, revisited ⋮ A simple construction of iO for Turing machines ⋮ FE and iO for Turing machines from minimal assumptions ⋮ Watermarking PRFs under standard assumptions: public marking and security with extraction queries ⋮ Limits on the Power of Indistinguishability Obfuscation and Functional Encryption ⋮ The GGM Function Family Is a Weakly One-Way Family of Functions ⋮ On the (In)Security of SNARKs in the Presence of Oracles ⋮ Verifiable Computation for Randomized Algorithm ⋮ Indistinguishability Obfuscation from Compact Functional Encryption ⋮ A Quasipolynomial Reduction for Generalized Selective Decryption on Trees ⋮ From Cryptomania to Obfustopia Through Secret-Key Functional Encryption ⋮ Single-Key to Multi-Key Functional Encryption with Polynomial Loss ⋮ Simpler constructions of asymmetric primitives from obfuscation ⋮ Watermarking Cryptographic Capabilities ⋮ Incompressible cryptography ⋮ Distributed (correlation) samplers: how to remove a trusted dealer in one round ⋮ Batch-OT with optimal rate ⋮ Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings ⋮ From cryptomania to obfustopia through secret-key functional encryption ⋮ From minicrypt to obfustopia via private-key functional encryption ⋮ Key regression from constrained pseudorandom functions ⋮ Simulation-Based Secure Functional Encryption in the Random Oracle Model ⋮ Adaptive Security via Deletion in Attribute-Based Encryption: Solutions from Search Assumptions in Bilinear Groups ⋮ Symmetric Key Exchange with Full Forward Security and Robust Synchronization ⋮ Explainable arguments ⋮ Sublinear-communication secure multiparty computation does not require FHE ⋮ Pseudorandom correlation functions from variable-density LPN, revisited ⋮ Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation ⋮ Multi-input Functional Encryption with Unbounded-Message Security ⋮ How to Generate and Use Universal Samplers ⋮ Privately puncturing PRFs from lattices: adaptive security and collusion resistant pseudorandomness ⋮ Constrained pseudorandom functions from homomorphic secret sharing ⋮ Multiparty non-interactive key exchange and more from isogenies on elliptic curves ⋮ Multimodal private signatures ⋮ Protean Signature Schemes ⋮ Function-Dependent Commitments for Verifiable Multi-party Computation ⋮ Programmable distributed point functions ⋮ IBE with incompressible master secret and small identity secrets ⋮ Adaptive multiparty NIKE ⋮ Puncturable key wrapping and its applications ⋮ Memory-hard puzzles in the standard model with applications to memory-hard functions and resource-bounded locally decodable codes ⋮ Cumulatively all-lossy-but-one trapdoor functions from standard assumptions ⋮ Succinct attribute-based signatures for bounded-size circuits by combining algebraic and arithmetic proofs ⋮ Collusion-resistant functional encryption for RAMs ⋮ Oblivious transfer with constant computational overhead ⋮ The power of undirected rewindings for adaptive security ⋮ Beyond software watermarking: traitor-tracing for pseudorandom functions ⋮ Adaptively secure inner product encryption from LWE ⋮ The cost of adaptivity in security games on graphs ⋮ Leakage-resilient cryptography from puncturable primitives and obfuscation ⋮ Functional broadcast encryption with applications to data sharing for cloud storage ⋮ Bi-homomorphic Lattice-Based PRFs and Unidirectional Updatable Encryption ⋮ Offline witness encryption with semi-adaptive security ⋮ Functional encryption for randomized functionalities in the private-key setting from minimal assumptions ⋮ Multi-input functional encryption in the private-key setting: stronger security from weaker assumptions ⋮ On the complexity of compressing obfuscation ⋮ Constrained Pseudorandom Functions for Unconstrained Inputs Revisited: Achieving Verifiability and Key Delegation ⋮ Constraining Pseudorandom Functions Privately ⋮ Universal Samplers with Fast Verification ⋮ Predictable Arguments of Knowledge ⋮ From Minicrypt to Obfustopia via Private-Key Functional Encryption ⋮ Private Puncturable PRFs from Standard Lattice Assumptions ⋮ Constraint-Hiding Constrained PRFs for NC $$^1$$ from LWE ⋮ Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation ⋮ Cryptography with Updates ⋮ Predicate signatures from pair encodings via dual system proof technique ⋮ Watermarking cryptographic functionalities from standard lattice assumptions ⋮ Verifiable random functions from non-interactive witness-indistinguishable proofs ⋮ Simple and generic constructions of succinct functional encryption ⋮ Indistinguishability Obfuscation: From Approximate to Exact ⋮ On the Correlation Intractability of Obfuscated Pseudorandom Functions ⋮ Perfect Structure on the Edge of Chaos ⋮ Constant-size CCA-secure multi-hop unidirectional proxy re-encryption from indistinguishability obfuscation ⋮ Obfustopia built on secret-key functional encryption ⋮ How to Avoid Obfuscation Using Witness PRFs ⋮ Functional Encryption Without Obfuscation ⋮ Constrained pseudorandom functions from functional encryption ⋮ Session resumption protocols and efficient forward security for TLS 1.3 0-RTT ⋮ Private information retrieval with sublinear online time ⋮ Extracting randomness from extractor-dependent sources ⋮ Bifurcated signatures: folding the accountability vs. anonymity dilemma into a single private signing scheme ⋮ Constrained PRFs for Unbounded Inputs with Short Keys ⋮ On publicly-accountable zero-knowledge and small shuffle arguments ⋮ On Statistically Secure Obfuscation with Approximate Correctness ⋮ Revisiting the Cryptographic Hardness of Finding a Nash Equilibrium ⋮ On the Existence of Extractable One-Way Functions ⋮ Leakage resilience from program obfuscation ⋮ Constrained pseudorandom functions for Turing machines revisited: how to achieve verifiability and key delegation
This page was built for publication: Functional Signatures and Pseudorandom Functions