Transparent SNARKs from DARK compilers

B Bünz, B Fisch, A Szepieniec - … on the Theory and Applications of …, 2020 - Springer
We construct a new polynomial commitment scheme for univariate and multivariate
polynomials over finite fields, with logarithmic size evaluation proofs and verification time …

Fully homomorphic encryption from ring-LWE and security for key dependent messages

Z Brakerski, V Vaikuntanathan - Annual cryptology conference, 2011 - Springer
We present a somewhat homomorphic encryption scheme that is both very simple to
describe and analyze, and whose security (quantumly) reduces to the worst-case hardness …

Fiat-Shamir: from practice to theory

R Canetti, Y Chen, J Holmgren, A Lombardi… - Proceedings of the 51st …, 2019 - dl.acm.org
We give new instantiations of the Fiat-Shamir transform using explicit, efficiently computable
hash functions. We improve over prior work by reducing the security of these protocols to …

Public-key cryptosystems resilient to key leakage

M Naor, G Segev - Advances in Cryptology-CRYPTO 2009: 29th Annual …, 2009 - Springer
Most of the work in the analysis of cryptographic schemes is concentrated in abstract
adversarial models that do not capture side-channel attacks. Such attacks exploit various …

Trapdoor hash functions and their applications

N Döttling, S Garg, Y Ishai, G Malavolta, T Mour… - Annual International …, 2019 - Springer
We introduce a new primitive, called trapdoor hash functions (TDH), which are hash
functions H:{0, 1\}^ n → {0, 1\}^ λ with additional trapdoor function-like properties …

The rise of paillier: Homomorphic secret sharing and public-key silent OT

C Orlandi, P Scholl, S Yakoubov - … on the Theory and Applications of …, 2021 - Springer
We describe a simple method for solving the distributed discrete logarithm problem in
Paillier groups, allowing two parties to locally convert multiplicative shares of a secret (in the …

Homomorphic time-lock puzzles and applications

G Malavolta, SAK Thyagarajan - Annual International Cryptology …, 2019 - Springer
Time-lock puzzles allow one to encrypt messages for the future, by efficiently generating a
puzzle with a solution s that remains hidden until time T has elapsed. The solution is …

Anonymous IBE, leakage resilience and circular security from new assumptions

Z Brakerski, A Lombardi, G Segev… - … Conference on the …, 2018 - Springer
In anonymous identity-based encryption (IBE), ciphertexts not only hide their corresponding
messages, but also their target identity. We construct an anonymous IBE scheme based on …

Non-interactive batch arguments for NP from standard assumptions

AR Choudhuri, A Jain, Z Jin - Annual International Cryptology Conference, 2021 - Springer
We study the problem of designing non-interactive batch arguments for NP NP. Such an
argument system allows an efficient prover to prove multiple NP NP statements, with size …

Privacy-preserving Byzantine-robust federated learning

X Ma, Y Zhou, L Wang, M Miao - Computer Standards & Interfaces, 2022 - Elsevier
Robustness of federated learning has become one of the major concerns since some
Byzantine adversaries, who may upload false data owning to unreliable communication …