Boolean functions for cryptography and coding theory

C Carlet - 2021 - books.google.com
Boolean functions are essential to systems for secure and reliable communication. This
comprehensive survey of Boolean functions for cryptography and coding covers the whole …

Lightweight techniques for private heavy hitters

D Boneh, E Boyle, H Corrigan-Gibbs… - … IEEE Symposium on …, 2021 - ieeexplore.ieee.org
This paper presents a new protocol for solving the private heavy-hitters problem. In this
problem, there are many clients and a small set of data-collection servers. Each client holds …

Information-theoretically secret key generation for fading wireless channels

C Ye, S Mathur, A Reznik, Y Shah… - IEEE Transactions …, 2010 - ieeexplore.ieee.org
The multipath-rich wireless environment associated with typical wireless usage scenarios is
characterized by a fading channel response that is time-varying, location-sensitive, and …

Authenticated private information retrieval

S Colombo, K Nikitin, H Corrigan-Gibbs… - 32nd USENIX security …, 2023 - usenix.org
This paper introduces protocols for authenticated private information retrieval. These
schemes enable a client to fetch a record from a remote database server such that (a) the …

Non-malleable codes

S Dziembowski, K Pietrzak, D Wichs - Journal of the ACM (JACM), 2018 - dl.acm.org
We introduce the notion of “non-malleable codes” which relaxes the notion of error
correction and error detection. Informally, a code is non-malleable if the message contained …

Reusable fuzzy extractors for low-entropy distributions

R Canetti, B Fuller, O Paneth, L Reyzin, A Smith - Journal of Cryptology, 2021 - Springer
Fuzzy extractors (Dodis et al., in Advances in cryptology—EUROCRYPT 2014, Springer,
Berlin, 2014, pp 93–110) convert repeated noisy readings of a secret into the same …

Non-malleable codes from additive combinatorics

D Aggarwal, Y Dodis, S Lovett - Proceedings of the forty-sixth annual …, 2014 - dl.acm.org
Non-malleable codes provide a useful and meaningful security guarantee in situations
where traditional errorcorrection (and even error-detection) is impossible; for example, when …

Robust fuzzy extractors and authenticated key agreement from close secrets

Y Dodis, J Katz, L Reyzin, A Smith - … , California, USA, August 20-24, 2006 …, 2006 - Springer
Consider two parties holding correlated random variables W and W′, respectively, that are
within distance t of each other in some metric space. These parties wish to agree on a …

Algebraic manipulation detection codes

R Cramer, S Fehr, C Padró - Science China Mathematics, 2013 - Springer
Algebraic manipulation detection codes are a cryptographic primitive that was introduced by
Cramer et al.(Eurocrypt 2008). It encompasses several methods that were previously used in …

Non-malleable secret sharing

V Goyal, A Kumar - Proceedings of the 50th Annual ACM SIGACT …, 2018 - dl.acm.org
A number of works have focused on the setting where an adversary tampers with the shares
of a secret sharing scheme. This includes literature on verifiable secret sharing, algebraic …