We present a somewhat homomorphic encryption scheme that is both very simple to describe and analyze, and whose security (quantumly) reduces to the worst-case hardness …
Garbled circuits, a classical idea rooted in the work of Yao, have long been understood as a cryptographic technique, not a cryptographic goal. Here we cull out a primitive …
We give new instantiations of the Fiat-Shamir transform using explicit, efficiently computable hash functions. We improve over prior work by reducing the security of these protocols to …
M Naor, G Segev - Advances in Cryptology-CRYPTO 2009: 29th Annual …, 2009 - Springer
Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture side-channel attacks. Such attacks exploit various …
In anonymous identity-based encryption (IBE), ciphertexts not only hide their corresponding messages, but also their target identity. We construct an anonymous IBE scheme based on …
V Vaikuntanathan - 2011 IEEE 52nd annual symposium on …, 2011 - ieeexplore.ieee.org
A fully homomorphic encryption scheme enables computation of arbitrary functions on encrypted data. Fully homomorphic encryption has long been regarded as cryptography's …
A hash function family is called correlation intractable if for all sparse relations, it is hard to find, given a random function from the family, an input-output pair that satisfies the relation …
A randomized encoding allows to express a" complex" computation, given by a function f and input x, by a" simple to compute" randomized representation f (x) whose distribution …
Yao's garbled circuit construction transforms a boolean circuit C:{0,1\}^n→{0,1\}^m into a “garbled circuit” ̂C along with n pairs of k-bit keys, one for each input bit, such that ̂C …