Minimizing Locality of One-Way Functions via Semi-private Randomized Encodings
暂无分享,去创建一个
[1] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[2] Youming Qiao,et al. On the security of Goldreich’s one-way function , 2011, computational complexity.
[3] Yuval Ishai,et al. Cryptography in NC0 , 2004, SIAM J. Comput..
[4] Richard E. Overill,et al. Foundations of Cryptography: Basic Tools , 2002, J. Log. Comput..
[5] Vinod Vaikuntanathan,et al. Protecting Circuits from Computationally Bounded and Noisy Leakage , 2014, SIAM J. Comput..
[6] Yuval Ishai,et al. Protecting data privacy in private information retrieval schemes , 1998, STOC '98.
[7] Oded Goldreich. Foundations of Cryptography: Index , 2001 .
[8] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[9] G. G. Stokes. "J." , 1890, The New Yale Book of Quotations.
[10] Oded Goldreich,et al. Foundations of Cryptography: List of Figures , 2001 .
[11] Yuval Ishai,et al. Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.
[12] Miklós Ajtai,et al. Secure computation with information leaking to an adversary , 2011, STOC.
[13] Luca Trevisan,et al. On the One-Way Function Candidate Proposed by Goldreich , 2014, ACM Trans. Comput. Theory.
[14] Oded Goldreich,et al. Candidate One-Way Functions Based on Expander Graphs , 2011, Studies in Complexity and Cryptography.
[15] ApplebaumBenny,et al. Cryptography in $NC^0$ , 2006 .
[16] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[17] Yuval Ishai,et al. Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials , 2002, ICALP.
[18] Alessandro Panconesi,et al. Concentration of Measure for the Analysis of Randomized Algorithms , 2009 .
[19] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[20] Yuval Ishai,et al. Partial Garbling Schemes and Their Applications , 2014, ICALP.
[21] Yuval Ishai,et al. Cryptography by Cellular Automata or How Fast Can Complexity Emerge in Nature? , 2010, ICS.
[22] ApplebaumBenny. Cryptographic Hardness of Random Local Functions , 2016 .
[23] Benny Applebaum. Cryptographic Hardness of Random Local Functions , 2015, computational complexity.
[24] Rafail Ostrovsky,et al. Robust Pseudorandom Generators , 2013, ICALP.
[25] Andrew Chi-Chih Yao,et al. Theory and application of trapdoor functions , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[26] Shafi Goldwasser,et al. The Computational Benefit of Correlated Instances , 2015, ITCS.
[27] Yuval Ishai,et al. Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[28] Russell Impagliazzo,et al. One-way functions are essential for complexity based cryptography , 1989, 30th Annual Symposium on Foundations of Computer Science.
[29] Vinod Vaikuntanathan,et al. Predicate Encryption for Circuits from LWE , 2015, CRYPTO.
[30] Claudio Orlandi,et al. Privacy-Free Garbled Circuits with Applications To Efficient Zero-Knowledge , 2015, IACR Cryptol. ePrint Arch..
[31] Elaine Shi,et al. Multi-Dimensional Range Query over Encrypted Data , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[32] Jonathan Katz,et al. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.