One Server for the Price of Two: Simple and Fast {Single-Server} Private Information Retrieval

A Henzinger, MM Hong, H Corrigan-Gibbs… - 32nd USENIX Security …, 2023 - usenix.org
We present SimplePIR, the fastest single-server private information retrieval scheme known
to date. SimplePIR's security holds under the learning-with-errors assumption. To answer a …

Candidate obfuscation via oblivious LWE sampling

H Wee, D Wichs - Annual International Conference on the Theory and …, 2021 - Springer
We present a new, simple candidate construction of indistinguishability obfuscation (iO). Our
scheme is inspired by lattices and learning-with-errors (LWE) techniques, but we are unable …

Private web search with Tiptoe

A Henzinger, E Dauterman, H Corrigan-Gibbs… - Proceedings of the 29th …, 2023 - dl.acm.org
Tiptoe is a private web search engine that allows clients to search over hundreds of millions
of documents, while revealing no information about their search query to the search engine's …

Practical non-interactive publicly verifiable secret sharing with thousands of parties

C Gentry, S Halevi, V Lyubashevsky - … on the Theory and Applications of …, 2022 - Springer
Non-interactive publicly verifiable secret sharing (PVSS) schemes enables (re-) sharing of
secrets in a decentralized setting in the presence of malicious parties. A recently proposed …

Indistinguishability obfuscation from circular security

R Gay, R Pass - Proceedings of the 53rd Annual ACM SIGACT …, 2021 - dl.acm.org
We show the existence of indistinguishability obfuscators (iO) for general circuits assuming
subexponential security of:(a) the Learning with Errors (LWE) assumption (with …

Factoring and pairings are not necessary for io: Circular-secure lwe suffices

Z Brakerski, N Döttling, S Garg… - Cryptology ePrint Archive, 2020 - eprint.iacr.org
We construct indistinguishability obfuscation (iO) solely under circular-security properties of
encryption schemes based on the Learning with Errors (LWE) problem. Circular-security …

Rate-1 non-interactive arguments for batch-NP and applications

L Devadas, R Goyal, Y Kalai… - 2022 IEEE 63rd …, 2022 - ieeexplore.ieee.org
We present a rate-1 construction of a publicly verifiable non-interactive argument system for
batch-NP (also called a BARG), under the LWE assumption. Namely, a proof corresponding …

Compressible FHE with applications to PIR

C Gentry, S Halevi - Theory of Cryptography Conference, 2019 - Springer
Homomorphic encryption (HE) is often viewed as impractical, both in communication and
computation. Here we provide an additively homomorphic encryption scheme based on …

Delay encryption

J Burdges, L De Feo - Annual International Conference on the Theory and …, 2021 - Springer
We introduce a new primitive named Delay Encryption, and give an efficient instantiation
based on isogenies of supersingular curves and pairings. Delay Encryption is related to …

Candidate iO from homomorphic encryption schemes

Z Brakerski, N Döttling, S Garg, G Malavolta - Journal of Cryptology, 2023 - Springer
We propose a new approach to construct general-purpose indistinguishability obfuscation
(iO). Our construction is obtained via a new intermediate primitive that we call split fully …