Big data analytics over encrypted datasets with seabed

A Papadimitriou, R Bhagwan, N Chandran… - … USENIX symposium on …, 2016 - usenix.org
Today, enterprises collect large amounts of data and leverage the cloud to perform analytics
over this data. Since the data is often sensitive, enterprises would prefer to keep it …

Message-locked encryption for lock-dependent messages

M Abadi, D Boneh, I Mironov, A Raghunathan… - Advances in Cryptology …, 2013 - Springer
Motivated by the problem of avoiding duplication in storage systems, Bellare, Keelveedhi,
and Ristenpart have recently put forward the notion of Message-Locked Encryption (MLE) …

Function-private identity-based encryption: Hiding the function in functional encryption

D Boneh, A Raghunathan, G Segev - … , Santa Barbara, CA, USA, August 18 …, 2013 - Springer
We put forward a new notion, function privacy, in identity-based encryption and, more
generally, in functional encryption. Intuitively, our notion asks that decryption keys reveal …

Instantiating random oracles via UCEs

M Bellare, VT Hoang, S Keelveedhi - Annual Cryptology Conference, 2013 - Springer
This paper provides a (standard-model) notion of security for (keyed) hash functions, called
UCE, that we show enables instantiation of random oracles (ROs) in a fairly broad and …

Efficient non-malleable codes and key derivation for poly-size tampering circuits

S Faust, P Mukherjee, D Venturi… - IEEE Transactions on …, 2016 - ieeexplore.ieee.org
Non-malleable codes, defined by Dziembowski, Pietrzak, and Wichs (ICS'10), provide
roughly the following guarantee: if a codeword c encoding some message x is tampered to …

Resisting randomness subversion: Fast deterministic and hedged public-key encryption in the standard model

M Bellare, VT Hoang - Advances in Cryptology-EUROCRYPT 2015: 34th …, 2015 - Springer
This paper provides the first efficient, standard-model, fully-secure schemes for some related
and challenging forms of public-key encryption (PKE), namely deterministic and hedged …

A unified approach to deterministic encryption: New constructions and a connection to computational entropy

B Fuller, A O'neill, L Reyzin - Journal of Cryptology, 2015 - Springer
This paper addresses deterministic public-key encryption schemes (DE), which are
designed to provide meaningful security when only source of randomness in the encryption …

All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE

B Libert, A Sakzad, D Stehlé, R Steinfeld - Annual International Cryptology …, 2017 - Springer
Selective opening (SO) security refers to adversaries that receive a number of ciphertexts
and, after having corrupted a subset of the senders (thus obtaining the plaintexts and the …

Point-function obfuscation: a framework and generic constructions

M Bellare, I Stepanovs - … : 13th International Conference, TCC 2016-A, Tel …, 2016 - Springer
We give a definitional framework for point-function obfuscation in which security is
parameterized by a class of algorithms we call target generators. Existing and new notions …

Adaptively Secure Distributed PRFs from

B Libert, D Stehlé, R Titiu - Journal of Cryptology, 2021 - Springer
In distributed pseudorandom functions (DPRFs), a PRF secret key SK is secret shared
among N servers so that each server can locally compute a partial evaluation of the PRF on …