Multi-party homomorphic secret sharing and sublinear MPC from sparse LPN

Q Dao, Y Ishai, A Jain, H Lin - Annual International Cryptology Conference, 2023 - Springer
Over the past few years, homomorphic secret sharing (HSS) emerged as a compelling
alternative to fully homomorphic encryption (FHE), due to its feasibility from an array of …

The hardness of LPN over any integer ring and field for PCG applications

H Liu, X Wang, K Yang, Y Yu - … International Conference on the Theory and …, 2024 - Springer
Learning parity with noise (LPN) has been widely studied and used in cryptography. It was
recently brought to new prosperity since Boyle et al.(CCS'18), putting LPN to a central role in …

Cryptographic Primitives in Privacy-Preserving Machine Learning: A Survey

H Qin, D He, Q Feng, MK Khan, M Luo… - IEEE Transactions on …, 2023 - ieeexplore.ieee.org
Advances in machine learning have enabled a broad range of complex applications, such
as image recognition, recommendation system and machine translation. Data plays an …

Cryptography with auxiliary input and trapdoor from constant-noise LPN

Y Yu, J Zhang - Annual International Cryptology Conference, 2016 - Springer
Abstract Dodis, Kalai and Lovett (STOC 2009) initiated the study of the Learning Parity with
Noise (LPN) problem with (static) exponentially hard-to-invert auxiliary input. In particular …

A framework for efficient adaptively secure composable oblivious transfer in the ROM

PSLM Barreto, B David, R Dowsley, K Morozov… - arXiv preprint arXiv …, 2017 - arxiv.org
Oblivious Transfer (OT) is a fundamental cryptographic protocol that finds a number of
applications, in particular, as an essential building block for two-party and multi-party …

Zero-Knowledge Systems from MPC-in-the-Head and Oblivious Transfer

C Delpech de Saint Guilhem, E Ebrahimi… - … on Cryptography and …, 2023 - Springer
Zero-knowledge proof or argument systems for generic NP statements (such as circuit
satisfiability) have typically been instantiated with cryptographic commitment schemes; this …

Pseudorandom functions in almost constant depth from low-noise LPN

Y Yu, J Steinberger - Advances in Cryptology–EUROCRYPT 2016: 35th …, 2016 - Springer
Pseudorandom functions (PRFs) play a central role in symmetric cryptography. While in
principle they can be built from any one-way functions by going through the generic HILL …

Collision resistant hashing from sub-exponential learning parity with noise

Y Yu, J Zhang, J Weng, C Guo, X Li - … on the Theory and Application of …, 2019 - Springer
Abstract The Learning Parity with Noise (LPN) problem has recently found many
cryptographic applications such as authentication protocols, pseudorandom …

Towards topology-hiding computation from oblivious transfer

M Ball, A Bienstock, L Kohl, P Meyer - Theory of Cryptography Conference, 2023 - Springer
Abstract Topology-Hiding Computation (THC) enables parties to securely compute a
function on an incomplete network without revealing the network topology. It is known that …

Low noise LPN: KDM secure public key encryption and sample amplification

N Döttling - IACR International Workshop on Public Key …, 2015 - Springer
Cryptographic schemes based on the Learning Parity with Noise (LPN) problem have
several very desirable aspects: Low computational overhead, simple implementation and …