New ways to garble arithmetic circuits
From MaRDI portal
Publication:6061350
DOI10.1007/978-3-031-30617-4_1OpenAlexW4365807065MaRDI QIDQ6061350
Marshall Ball, Tianren Liu, Hanjun Li, Huijia Lin
Publication date: 8 December 2023
Published in: Advances in Cryptology – EUROCRYPT 2023 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-031-30617-4_1
Cites Work
- Unnamed Item
- Indistinguishability obfuscation for Turing machines: constant overhead and amortization
- Three halves make a whole? Beating the half-gates lower bound for garbled circuits
- Integer multiplication in time \(O(n\log n)\)
- Encoding Functions with Constant Online Rate or How to Compress Garbled Circuits Keys
- How to Run Turing Machines on Encrypted Data
- Two Halves Make a Whole
- Arithmetic Cryptography
- Improved Garbled Circuit: Free XOR Gates and Applications
- Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
- Partial Garbling Schemes and Their Applications
- Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits
- How to Garble Arithmetic Circuits
- ABE for circuits with constant-size secret keys and adaptive security
- An algebraic framework for silent preprocessing with trustless setup and active security
This page was built for publication: New ways to garble arithmetic circuits