Extending oblivious transfers efficiently

Y Ishai, J Kilian, K Nissim, E Petrank - Annual International Cryptology …, 2003 - Springer
We consider the problem of extending oblivious transfers: Given a small number of oblivious
transfers “for free,” can one implement a large number of oblivious transfers? Beaver has …

Separating succinct non-interactive arguments from all falsifiable assumptions

C Gentry, D Wichs - Proceedings of the forty-third annual ACM …, 2011 - dl.acm.org
An argument system for NP is succinct, if its communication complexity is polylogarithmic the
instance and witness sizes. The seminal works of Kilian'92 and Micali'94 show that such …

[KNIHA][B] Mathematics and computation: A theory revolutionizing technology and science

A Wigderson - 2019 - books.google.com
From the winner of the Turing Award and the Abel Prize, an introduction to computational
complexity theory, its connections and interactions with mathematics, and its central role in …

Notions of reducibility between cryptographic primitives

O Reingold, L Trevisan, S Vadhan - Theory of Cryptography Conference, 2004 - Springer
Starting with the seminal paper of Impagliazzo and Rudich [17], there has been a large body
of work showing that various cryptographic primitives cannot be reduced to each other via …

Quantum oblivious transfer: a short review

MB Santos, P Mateus, AN Pinto - Entropy, 2022 - mdpi.com
Quantum cryptography is the field of cryptography that explores the quantum properties of
matter. Generally, it aims to develop primitives beyond the reach of classical cryptography …

Session-key generation using human passwords only

O Goldreich, Y Lindell - Journal of Cryptology, 2006 - Springer
We present session-key generation protocols in a model where the legitimate parties share
only a human-memorizable password, and there is no additional set-up assumption in the …

Computationally secure oblivious transfer

M Naor, B Pinkas - Journal of Cryptology, 2005 - Springer
We describe new computationally secure protocols of 1-out-of-N oblivious transfer, k-out-of-
N oblivious transfer, and oblivious transfer with adaptive queries. The protocols are very …

Two-message statistically sender-private OT from LWE

Z Brakerski, N Döttling - … : 16th International Conference, TCC 2018, Panaji …, 2018 - Springer
We construct a two-message oblivious transfer (OT) protocol without setup that guarantees
statistical privacy for the sender even against malicious receivers. Receiver privacy is game …

A general composition theorem for secure reactive systems

M Backes, B Pfitzmann, M Waidner - Theory of Cryptography Conference, 2004 - Springer
We consider compositional properties of reactive systems that are secure in a cryptographic
sense. We follow the well-known simulatability approach of modern cryptography, ie, the …

Homomorphic encryption

S Halevi - Tutorials on the Foundations of Cryptography …, 2017 - Springer
Fully homomorphic encryption (FHE) has been called the “Swiss Army knife of
cryptography”, since it provides a single tool that can be uniformly applied to many …