2016
DOI: 10.1007/978-3-662-53015-3_4
|View full text |Cite
|
Sign up to set email alerts
|

Spooky Encryption and Its Applications

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
72
0

Year Published

2016
2016
2020
2020

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 89 publications
(72 citation statements)
references
References 25 publications
0
72
0
Order By: Relevance
“…In PKC 2017, Canetti et al (2017) constructed a multikey IBFHE scheme from statistical trapdoor encryption, PIO, and puncturable PRF. Their key ideas are borrowed from works of Canetti et al (2015) and Dodis et al (2016). Firstly, they constructed a tag-puncturable additively homomorphic encryption scheme.…”
Section: Review Of Pio Based Multi-key Ibfhe Proposed By Canetti Et Amentioning
confidence: 99%
See 1 more Smart Citation
“…In PKC 2017, Canetti et al (2017) constructed a multikey IBFHE scheme from statistical trapdoor encryption, PIO, and puncturable PRF. Their key ideas are borrowed from works of Canetti et al (2015) and Dodis et al (2016). Firstly, they constructed a tag-puncturable additively homomorphic encryption scheme.…”
Section: Review Of Pio Based Multi-key Ibfhe Proposed By Canetti Et Amentioning
confidence: 99%
“…Firstly, they constructed a tag-puncturable additively homomorphic encryption scheme. For homomorphic computations, they use the method in (Dodis et al 2016). Concretely, assume C is an algebraic circuit with n input, they first split every ciphertext into n ciphertexts corresponding to n identities.…”
Section: Review Of Pio Based Multi-key Ibfhe Proposed By Canetti Et Amentioning
confidence: 99%
“…The “holy grail” in this thread has been two-round protocols, as single-round MPC for a large set of functions cannot be achieved [ 43 ]. The first solutions to this problem were based on strong cryptographic assumptions (FHE [ 5 , 59 ], iO [ 34 ], witness encryption [ 42 ], and spooky encryption [ 26 ]), whereas more recent results showed how to build two-round MPC resilient to any number of active corruptions from standard assumptions, such as two-round oblivious transfer (OT) [ 9 , 10 , 33 ] or OT-correlation setup and one-way functions (OWF) [ 35 ] (we discuss the state of the art in Sect. 1.1 ).…”
Section: Introductionmentioning
confidence: 99%
“…Two-round MPC protocols in the malicious setting were first explored in [ 37 , 38 ], while recent years have witnessed exciting developments in two-round MPC [ 1 5 , 9 11 , 15 , 25 , 26 , 31 36 , 42 , 49 , 51 , 59 , 60 , 64 ]. The current state of the art can be summarized as follows: Garg and Srinivasan [ 33 ] and Benhamouda and Lin [ 9 ] showed how to balance between the optimal round complexity and minimal cryptographic assumptions for MPC in the broadcast model, by showing that every function can be computed with unanimous abort using two broadcast rounds, assuming two-round oblivious transfer (OT) and tolerating corruptions.…”
Section: Introductionmentioning
confidence: 99%
“…On the high end, polynomial-time FSS schemes for arbitrary polynomial time functions are implied by indistinguishability obfuscation [7] and by variants of fully homomorphic encryption [7,14]. In the present work we mainly consider PRG-based FSS schemes, which have far better concrete efficiency and are powerful enough for the applications we describe next.…”
Section: Introductionmentioning
confidence: 99%