Candidate obfuscation via oblivious LWE sampling
We present a new, simple candidate construction of indistinguishability obfuscation (iO). Our
scheme is inspired by lattices and learning-with-errors (LWE) techniques, but we are unable …
scheme is inspired by lattices and learning-with-errors (LWE) techniques, but we are unable …
Indistinguishability obfuscation from constant-degree graded encoding schemes
H Lin - Advances in Cryptology–EUROCRYPT 2016: 35th …, 2016 - Springer
We construct an indistinguishability obfuscation (IO) scheme for all polynomial-size circuits
from constant-degree graded encoding schemes, assuming the existence of a …
from constant-degree graded encoding schemes, assuming the existence of a …
Foundations of homomorphic secret sharing
Homomorphic secret sharing (HSS) is the secret sharing analogue of homomorphic
encryption. An HSS scheme supports a local evaluation of functions on shares of one or …
encryption. An HSS scheme supports a local evaluation of functions on shares of one or …
k-Round Multiparty Computation from k-Round Oblivious Transfer via Garbled Interactive Circuits
We present new constructions of round-efficient, or even round-optimal, Multi-Party
Computation (MPC) protocols from Oblivious Transfer (OT) protocols. Our constructions …
Computation (MPC) protocols from Oblivious Transfer (OT) protocols. Our constructions …
Limits on the power of indistinguishability obfuscation and functional encryption
Recent breakthroughs in cryptography have positioned indistinguishability obfuscation as a
“central hub” for almost all known cryptographic tasks, and as an extremely powerful …
“central hub” for almost all known cryptographic tasks, and as an extremely powerful …
Two-round adaptively secure MPC from indistinguishability obfuscation
Abstract Adaptively secure Multi-Party Computation (MPC) first studied by Canetti, Feige,
Goldreich, and Naor in 1996, is a fundamental notion in cryptography. Adaptive security is …
Goldreich, and Naor in 1996, is a fundamental notion in cryptography. Adaptive security is …
Multiparty reusable non-interactive secure computation from LWE
Motivated by the goal of designing versatile and flexible secure computation protocols that at
the same time require as little interaction as possible, we present new multiparty reusable …
the same time require as little interaction as possible, we present new multiparty reusable …
Deniable fully homomorphic encryption from learning with errors
We define and construct Deniable Fully Homomorphic Encryption based on the Learning
With Errors (LWE) polynomial hardness assumption. Deniable FHE enables storing …
With Errors (LWE) polynomial hardness assumption. Deniable FHE enables storing …
Adaptively secure two-party computation from indistinguishability obfuscation
We present the first two-round, two-party general function evaluation protocol that is secure
against honest-but-curious adaptive corruption of both parties. In addition, the protocol is …
against honest-but-curious adaptive corruption of both parties. In addition, the protocol is …
Adaptively secure MPC with sublinear communication complexity
A central challenge in the study of MPC is to balance between security guarantees,
hardness assumptions, and resources required for the protocol. In this work, we study the …
hardness assumptions, and resources required for the protocol. In this work, we study the …