Efficient pseudorandom correlation generators: Silent OT extension and more

E Boyle, G Couteau, N Gilboa, Y Ishai, L Kohl… - Advances in Cryptology …, 2019 - Springer
Secure multiparty computation (MPC) often relies on correlated randomness for better
efficiency and simplicity. This is particularly useful for MPC with no honest majority, where …

Efficient two-round OT extension and silent non-interactive secure computation

E Boyle, G Couteau, N Gilboa, Y Ishai, L Kohl… - Proceedings of the …, 2019 - dl.acm.org
We consider the problem of securely generating useful instances of two-party correlations,
such as many independent copies of a random oblivious transfer (OT) correlation, using a …

Fast cryptographic primitives and circular-secure encryption based on hard learning problems

B Applebaum, D Cash, C Peikert, A Sahai - … , CA, USA, August 16-20, 2009 …, 2009 - Springer
The well-studied task of learning a linear function with errors is a seemingly hard problem
and the basis for several cryptographic schemes. Here we demonstrate additional …

[PDF][PDF] Hamming quasi-cyclic (HQC)

CA Melchor, N Aragon, S Bettaieb, L Bidoux… - NIST PQC …, 2018 - pqc-hqc.org
Digital copies of the signed statements were provided to NIST in the original submission on
Nov. 30, 2017. The paper versions have been provided to NIST at the First PQC …

The rise of paillier: Homomorphic secret sharing and public-key silent OT

C Orlandi, P Scholl, S Yakoubov - … on the Theory and Applications of …, 2021 - Springer
We describe a simple method for solving the distributed discrete logarithm problem in
Paillier groups, allowing two parties to locally convert multiplicative shares of a secret (in the …

Pseudorandom knapsacks and the sample complexity of LWE search-to-decision reductions

D Micciancio, P Mol - Annual cryptology conference, 2011 - Springer
We study the pseudorandomness of bounded knapsack functions over arbitrary finite
abelian groups. Previous works consider only specific families of finite abelian groups and 0 …

[图书][B] Concise encyclopedia of coding theory

WC Huffman, JL Kim, P Solé - 2021 - api.taylorfrancis.com
Most coding theory experts date the origin of the subject with the 1948 publication of A
Mathematical Theory of Communication by Claude Shannon. Since then, coding theory has …

Efficient encryption from random quasi-cyclic codes

C Aguilar-Melchor, O Blazy… - IEEE Transactions …, 2018 - ieeexplore.ieee.org
We propose a framework for constructing efficient code-based encryption schemes that do
not hide any structure in their public matrix. The framework is in the spirit of the schemes first …

Cryptography with constant computational overhead

Y Ishai, E Kushilevitz, R Ostrovsky… - Proceedings of the fortieth …, 2008 - dl.acm.org
Current constructions of cryptographic primitives typically involve a large multiplicative
computational overhead that grows with the desired level of security. We explore the …

Public-key cryptography from different assumptions

B Applebaum, B Barak, A Wigderson - Proceedings of the forty-second …, 2010 - dl.acm.org
This paper attempts to broaden the foundations of public-key cryptography. We construct
new public-key encryption schemes based on new hardness-on-average assumptions for …