Modeling efficient algorithms as polynomial size circuits rather than as polynomial time Turing machines has been the rule with few exceptions in cryptographic constructions which provide “secure versions ” of general efficient algorithms. A consequence of this modeling is that the resulting “secure version ” of an efficient algorithm A incurs the worst-case runtime of A over all inputs of a certain length, rather than the runtime of A on specific inputs. In this work, we address the challenge of achieving input-specific runtime rather than worst-case runtime for a wide variety of cryptographic tasks. In particular, we construct (under cryptographic assumptions detailed below): • An attribute-based encryption (ABE) scheme for any polynomial...
Abstract. We explore time-memory and other tradeoffs for memory-hard functions, which are sup-posed ...
We construct the first (key-policy) attribute-based encryption (ABE) system with short secret keys: ...
Protocols for secure computation enable mutually distrustful parties to jointly compute on their pri...
Abstract. Algorithms for computing on encrypted data promise to be a funda-mental building block of ...
In this work, we construct an adaptively secure functional encryption for Turing machines scheme, ba...
Since its proposal by Regev in 2005, the Learning With Errors (LWE) problem was used as the underlyi...
We present the first truly explicit constructions of non-malleable codes against tampering by bounde...
In the first part of the thesis we show black-box separations in public and private-key cryptography...
The arrival of indistinguishability obfuscation (iO) has transformed the cryptographic land-scape by...
The question of how to construct optimally efficient secure protocols is a central question in crypt...
This thesis studies efficiency and security problems of implementations of code-based cryptosystems....
Measuring efficiency is difficult. In the last decades, several works have contributed in the quest ...
The research in complexity theory, for a long time now, has been conscious of memory as a resource i...
In an attribute-based encryption (ABE) scheme, a ciphertext is associated with an ℓ-bit public index...
199 pagesSince the early works of Ajtai (STOC’96) and Regev (STOC’05), lattice-based cryptography ha...
Abstract. We explore time-memory and other tradeoffs for memory-hard functions, which are sup-posed ...
We construct the first (key-policy) attribute-based encryption (ABE) system with short secret keys: ...
Protocols for secure computation enable mutually distrustful parties to jointly compute on their pri...
Abstract. Algorithms for computing on encrypted data promise to be a funda-mental building block of ...
In this work, we construct an adaptively secure functional encryption for Turing machines scheme, ba...
Since its proposal by Regev in 2005, the Learning With Errors (LWE) problem was used as the underlyi...
We present the first truly explicit constructions of non-malleable codes against tampering by bounde...
In the first part of the thesis we show black-box separations in public and private-key cryptography...
The arrival of indistinguishability obfuscation (iO) has transformed the cryptographic land-scape by...
The question of how to construct optimally efficient secure protocols is a central question in crypt...
This thesis studies efficiency and security problems of implementations of code-based cryptosystems....
Measuring efficiency is difficult. In the last decades, several works have contributed in the quest ...
The research in complexity theory, for a long time now, has been conscious of memory as a resource i...
In an attribute-based encryption (ABE) scheme, a ciphertext is associated with an ℓ-bit public index...
199 pagesSince the early works of Ajtai (STOC’96) and Regev (STOC’05), lattice-based cryptography ha...
Abstract. We explore time-memory and other tradeoffs for memory-hard functions, which are sup-posed ...
We construct the first (key-policy) attribute-based encryption (ABE) system with short secret keys: ...
Protocols for secure computation enable mutually distrustful parties to jointly compute on their pri...