Secure multi-party computation problems and their applications: a review and open problems

W Du, MJ Atallah - Proceedings of the 2001 workshop on New security …, 2001 - dl.acm.org
The growth of the Internet has triggered tremendous opportunities for cooperative
computation, where people are jointly conducting computation tasks based on the private …

Private retrieval, computing, and learning: Recent progress and future challenges

S Ulukus, S Avestimehr, M Gastpar… - IEEE Journal on …, 2022 - ieeexplore.ieee.org
Most of our lives are conducted in the cyberspace. The human notion of privacy translates
into a cyber notion of privacy on many functions that take place in the cyberspace. This …

Practical techniques for searches on encrypted data

DX Song, D Wagner, A Perrig - Proceeding 2000 IEEE …, 2000 - ieeexplore.ieee.org
It is desirable to store data on data storage servers such as mail servers and file servers in
encrypted form to reduce security and privacy risks. But this usually implies that one has to …

Public key encryption with keyword search

D Boneh, G Di Crescenzo, R Ostrovsky… - Advances in Cryptology …, 2004 - Springer
We study the problem of searching on data that is encrypted using a public key system.
Consider user Bob who sends email to user Alice encrypted under Alice's public key. An …

Efficient Fully Homomorphic Encryption from (Standard)

Z Brakerski, V Vaikuntanathan - SIAM Journal on computing, 2014 - SIAM
A fully homomorphic encryption (FHE) scheme allows anyone to transform an encryption of
a message, m, into an encryption of any (efficient) function of that message, f(m), without …

Fully homomorphic encryption over the integers

M Van Dijk, C Gentry, S Halevi… - Advances in Cryptology …, 2010 - Springer
We construct a simple fully homomorphic encryption scheme, using only elementary
modular arithmetic. We use Gentry's technique to construct a fully homomorphic scheme …

Fully homomorphic encryption from ring-LWE and security for key dependent messages

Z Brakerski, V Vaikuntanathan - Annual cryptology conference, 2011 - Springer
We present a somewhat homomorphic encryption scheme that is both very simple to
describe and analyze, and whose security (quantumly) reduces to the worst-case hardness …

Efficient private matching and set intersection

MJ Freedman, K Nissim, B Pinkas - … on the theory and applications of …, 2004 - Springer
We consider the problem of computing the intersection of private datasets of two parties,
where the datasets contain lists of elements taken from a large domain. This problem has …

One Server for the Price of Two: Simple and Fast {Single-Server} Private Information Retrieval

A Henzinger, MM Hong, H Corrigan-Gibbs… - 32nd USENIX Security …, 2023 - usenix.org
We present SimplePIR, the fastest single-server private information retrieval scheme known
to date. SimplePIR's security holds under the learning-with-errors assumption. To answer a …

Verifiable random functions

S Micali, M Rabin, S Vadhan - 40th annual symposium on …, 1999 - ieeexplore.ieee.org
We efficiently combine unpredictability and verifiability by extending the Goldreich-
Goldwasser-Micali (1986) construction of pseudorandom functions f/sub s/from a secret …