2018
DOI: 10.1007/978-3-319-76581-5_12
|View full text |Cite
|
Sign up to set email alerts
|

Interactively Secure Groups from Obfuscation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4

Citation Types

0
18
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
5
1

Relationship

2
4

Authors

Journals

citations
Cited by 6 publications
(18 citation statements)
references
References 35 publications
0
18
0
Order By: Relevance
“…On the other hand, the work [2] aims to construct groups (or, rather, encoding schemes) that support stronger computational assumptions. Specifically, [2] construct encoding schemes in which even an adaptive variant of the so-called Uber assumption [6] holds.…”
Section: Follow-up Workmentioning
confidence: 99%
See 4 more Smart Citations
“…On the other hand, the work [2] aims to construct groups (or, rather, encoding schemes) that support stronger computational assumptions. Specifically, [2] construct encoding schemes in which even an adaptive variant of the so-called Uber assumption [6] holds.…”
Section: Follow-up Workmentioning
confidence: 99%
“…On the other hand, the work [2] aims to construct groups (or, rather, encoding schemes) that support stronger computational assumptions. Specifically, [2] construct encoding schemes in which even an adaptive variant of the so-called Uber assumption [6] holds. The price that [2] pay is that their encoding scheme has no extraction algorithm (i.e., no algorithm that takes an encoding and outputs a bit string that is unique for the encoded group element).…”
Section: Follow-up Workmentioning
confidence: 99%
See 3 more Smart Citations