Multi-party homomorphic secret sharing and sublinear MPC from sparse LPN
Over the past few years, homomorphic secret sharing (HSS) emerged as a compelling
alternative to fully homomorphic encryption (FHE), due to its feasibility from an array of …
alternative to fully homomorphic encryption (FHE), due to its feasibility from an array of …
The hardness of LPN over any integer ring and field for PCG applications
Learning parity with noise (LPN) has been widely studied and used in cryptography. It was
recently brought to new prosperity since Boyle et al.(CCS'18), putting LPN to a central role in …
recently brought to new prosperity since Boyle et al.(CCS'18), putting LPN to a central role in …
Cryptographic Primitives in Privacy-Preserving Machine Learning: A Survey
Advances in machine learning have enabled a broad range of complex applications, such
as image recognition, recommendation system and machine translation. Data plays an …
as image recognition, recommendation system and machine translation. Data plays an …
Cryptography with auxiliary input and trapdoor from constant-noise LPN
Y Yu, J Zhang - Annual International Cryptology Conference, 2016 - Springer
Abstract Dodis, Kalai and Lovett (STOC 2009) initiated the study of the Learning Parity with
Noise (LPN) problem with (static) exponentially hard-to-invert auxiliary input. In particular …
Noise (LPN) problem with (static) exponentially hard-to-invert auxiliary input. In particular …
A framework for efficient adaptively secure composable oblivious transfer in the ROM
Oblivious Transfer (OT) is a fundamental cryptographic protocol that finds a number of
applications, in particular, as an essential building block for two-party and multi-party …
applications, in particular, as an essential building block for two-party and multi-party …
Zero-Knowledge Systems from MPC-in-the-Head and Oblivious Transfer
Zero-knowledge proof or argument systems for generic NP statements (such as circuit
satisfiability) have typically been instantiated with cryptographic commitment schemes; this …
satisfiability) have typically been instantiated with cryptographic commitment schemes; this …
Collision resistant hashing from sub-exponential learning parity with noise
Abstract The Learning Parity with Noise (LPN) problem has recently found many
cryptographic applications such as authentication protocols, pseudorandom …
cryptographic applications such as authentication protocols, pseudorandom …
Pseudorandom functions in almost constant depth from low-noise LPN
Pseudorandom functions (PRFs) play a central role in symmetric cryptography. While in
principle they can be built from any one-way functions by going through the generic HILL …
principle they can be built from any one-way functions by going through the generic HILL …
Towards topology-hiding computation from oblivious transfer
Abstract Topology-Hiding Computation (THC) enables parties to securely compute a
function on an incomplete network without revealing the network topology. It is known that …
function on an incomplete network without revealing the network topology. It is known that …
ChronoCloak: An Integrated Solution for Mitigating Premature Disclosure in Oblivious Digital Dissemination
A Zawia, MA Hasan - International Conference on Information Security, 2024 - Springer
With the increasing use of online digital content delivery, such as games, videos, and
magazine articles, there are scenarios where it is crucial to prevent premature revelation of …
magazine articles, there are scenarios where it is crucial to prevent premature revelation of …