H Lin - Annual International Cryptology Conference, 2017 - Springer
Two recent works [Lin, EUROCRYPT 2016, Lin and Vaikuntanathan, FOCS 2016] showed how to construct Indistinguishability Obfuscation (IO) from constant degree multilinear maps …
H Lin, V Vaikuntanathan - 2016 IEEE 57th Annual Symposium …, 2016 - ieeexplore.ieee.org
All constructions of general purpose indistinguishability obfuscation (IO) rely on either meta- assumptions that encapsulate an exponential family of assumptions (eg, Pass, Seth and …
H Lin - Advances in Cryptology–EUROCRYPT 2016: 35th …, 2016 - Springer
We construct an indistinguishability obfuscation (IO) scheme for all polynomial-size circuits from constant-degree graded encoding schemes, assuming the existence of a …
Current constructions of cryptographic primitives typically involve a large multiplicative computational overhead that grows with the desired level of security. We explore the …
B Applebaum, B Barak, A Wigderson - Proceedings of the forty-second …, 2010 - dl.acm.org
This paper attempts to broaden the foundations of public-key cryptography. We construct new public-key encryption schemes based on new hardness-on-average assumptions for …
Over the past few years, homomorphic secret sharing (HSS) emerged as a compelling alternative to fully homomorphic encryption (FHE), due to its feasibility from an array of …
We construct an indistinguishability obfuscation (IO) scheme from the sub-exponential hardness of the decisional linear problem on bilinear groups together with two variants of …
We study the complexity of securely evaluating an arithmetic circuit over a finite field F in the setting of secure two-party computation with semi-honest adversaries. In all existing …
Fuzzy extractors derive strong keys from noisy sources. Their security is usually defined information-theoretically, with gaps between known negative results, existential …