Candidate obfuscation via oblivious LWE sampling

H Wee, D Wichs - Annual International Conference on the Theory and …, 2021 - Springer
We present a new, simple candidate construction of indistinguishability obfuscation (iO). Our
scheme is inspired by lattices and learning-with-errors (LWE) techniques, but we are unable …

Indistinguishability obfuscation from constant-degree graded encoding schemes

H Lin - Advances in Cryptology–EUROCRYPT 2016: 35th …, 2016 - Springer
We construct an indistinguishability obfuscation (IO) scheme for all polynomial-size circuits
from constant-degree graded encoding schemes, assuming the existence of a …

Foundations of homomorphic secret sharing

E Boyle, N Gilboa, Y Ishai, H Lin… - Cryptology ePrint Archive, 2017 - eprint.iacr.org
Homomorphic secret sharing (HSS) is the secret sharing analogue of homomorphic
encryption. An HSS scheme supports a local evaluation of functions on shares of one or …

k-Round Multiparty Computation from k-Round Oblivious Transfer via Garbled Interactive Circuits

F Benhamouda, H Lin - Advances in Cryptology–EUROCRYPT 2018: 37th …, 2018 - Springer
We present new constructions of round-efficient, or even round-optimal, Multi-Party
Computation (MPC) protocols from Oblivious Transfer (OT) protocols. Our constructions …

Limits on the power of indistinguishability obfuscation and functional encryption

G Asharov, G Segev - SIAM Journal on Computing, 2016 - SIAM
Recent breakthroughs in cryptography have positioned indistinguishability obfuscation as a
“central hub” for almost all known cryptographic tasks, and as an extremely powerful …

Two-round adaptively secure MPC from indistinguishability obfuscation

S Garg, A Polychroniadou - Theory of Cryptography: 12th Theory of …, 2015 - Springer
Abstract Adaptively secure Multi-Party Computation (MPC) first studied by Canetti, Feige,
Goldreich, and Naor in 1996, is a fundamental notion in cryptography. Adaptive security is …

Multiparty reusable non-interactive secure computation from LWE

F Benhamouda, A Jain, I Komargodski… - … Conference on the Theory …, 2021 - Springer
Motivated by the goal of designing versatile and flexible secure computation protocols that at
the same time require as little interaction as possible, we present new multiparty reusable …

Deniable fully homomorphic encryption from learning with errors

S Agrawal, S Goldwasser, S Mossel - … 2021, Virtual Event, August 16–20 …, 2021 - Springer
We define and construct Deniable Fully Homomorphic Encryption based on the Learning
With Errors (LWE) polynomial hardness assumption. Deniable FHE enables storing …

Adaptively secure two-party computation from indistinguishability obfuscation

R Canetti, S Goldwasser, O Poburinnaya - Theory of Cryptography: 12th …, 2015 - Springer
We present the first two-round, two-party general function evaluation protocol that is secure
against honest-but-curious adaptive corruption of both parties. In addition, the protocol is …

Adaptively secure MPC with sublinear communication complexity

R Cohen, A Shelat, D Wichs - … in Cryptology–CRYPTO 2019: 39th Annual …, 2019 - Springer
A central challenge in the study of MPC is to balance between security guarantees,
hardness assumptions, and resources required for the protocol. In this work, we study the …