Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits

D Boneh, C Gentry, S Gorbunov, S Halevi… - Advances in Cryptology …, 2014 - Springer
We construct the first (key-policy) attribute-based encryption (ABE) system with short secret
keys: the size of keys in our system depends only on the depth of the policy circuit, not its …

Indistinguishability obfuscation from functional encryption

N Bitansky, V Vaikuntanathan - Journal of the ACM (JACM), 2018 - dl.acm.org
Indistinguishability obfuscation (IO) is a tremendous notion, powerful enough to give rise to
almost any known cryptographic object. Prior candidate IO constructions were based on …

On the communication complexity of secure function evaluation with long output

P Hubacek, D Wichs - Proceedings of the 2015 Conference on …, 2015 - dl.acm.org
We study the communication complexity of secure function evaluation (SFE). Consider a
setting where Alice has a short input χA, Bob has an input χB and we want Bob to learn …

Storing and retrieving secrets on a blockchain

V Goyal, A Kothapalli, E Masserova, B Parno… - … Conference on Public …, 2022 - Springer
A secret sharing scheme enables one party to distribute shares of a secret to n parties and
ensures that an adversary in control of t out of n parties will learn no information about the …

Laconic oblivious transfer and its applications

C Cho, N Döttling, S Garg, D Gupta, P Miao… - Annual International …, 2017 - Springer
In this work, we introduce a novel technique for secure computation over large inputs.
Specifically, we provide a new oblivious transfer (OT) protocol with a laconic receiver …

Adaptively secure garbling with applications to one-time programs and secure outsourcing

M Bellare, VT Hoang, P Rogaway - … on the Theory and Application of …, 2012 - Springer
Standard constructions of garbled circuits provide only static security, meaning the input x is
not allowed to depend on the garbled circuit F. But some applications—notably one-time …

Non-interactive secure multiparty computation

A Beimel, A Gabizon, Y Ishai, E Kushilevitz… - Advances in Cryptology …, 2014 - Springer
We introduce and study the notion of non-interactive secure multiparty computation
(NIMPC). An NIMPC protocol for a function f (x 1,…, xn) is specified by a joint probability …

Instantiating random oracles via UCEs

M Bellare, VT Hoang, S Keelveedhi - Annual Cryptology Conference, 2013 - Springer
This paper provides a (standard-model) notion of security for (keyed) hash functions, called
UCE, that we show enables instantiation of random oracles (ROs) in a fairly broad and …

On the optimal succinctness and efficiency of functional encryption and attribute-based encryption

A Jain, H Lin, J Luo - Annual International Conference on the Theory and …, 2023 - Springer
We investigate the best-possible (asymptotic) efficiency of functional encryption (FE) and
attribute-based encryption (ABE) by proving inherent space-time trade-offs and constructing …

Cut-and-choose Yao-based secure computation in the online/offline and batch settings

Y Lindell, B Riva - Annual Cryptology Conference, 2014 - Springer
Protocols for secure two-party computation enable a pair of mistrusting parties to compute a
joint function of their private inputs without revealing anything but the output. One of the …