\documentclass[landscape]{article}
\usepackage{booktabs}
\usepackage{tikz}
\usepackage{fontawesome5}
\usepackage{amsmath, amssymb}
\usepackage[sorting=none]{biblatex}
\usepackage{hyperref}

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%%%%%%%%%%%%%%%%%%  Definitions   %%%%%%%%%%%%%%%%%%
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%

\definecolor{deepgreen}{rgb}{0,0.5,0}
\newcommand{\fl}{\mathfrak{l}}
\newcommand{\HIGH}{{\color{red}\faArrowCircleUp}}
\newcommand{\MEDIUM}{{\color{orange}\faArrowCircleRight}}
\newcommand{\LOW}{{\color{deepgreen}\faArrowCircleDown[regular]}}
\newcommand{\STRONG}{{\color{mDarkTeal}\faDumbbell}}
\newcommand{\WEAK}{{\color{orange}\faUmbrellaBeach}}
\newcommand{\YES}{{\color{deepgreen}\faCheck}}
\newcommand{\NO}{{\color{red}\faTimes}}
\newcommand{\FF}{\mathbb{F}}

\newcommand*\fullcirc[1][1ex]{\begin{tikzpicture}\fill (0,0) circle (#1);
    \draw[thick] (0,0) circle (#1);
  \end{tikzpicture}
}
\newcommand*\halfcirc[1][1ex]{%
  \begin{tikzpicture}
    \draw[fill] (0,0)-- (90:#1) arc (90:270:#1) -- cycle ;
    \draw[thick] (0,0) circle (#1);
  \end{tikzpicture}
}

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%%%%%%%%%%%%%%%%%%  Bibliography   %%%%%%%%%%%%%%%%%
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
\begin{filecontents}{\jobname.bib}
  @InProceedings{AC:BonKogWoo20,
     author       = {Dan Boneh and
                  Dmitry Kogan and
                  Katharine Woo},
  editor       = {Shiho Moriai and
                  Huaxiong Wang},
  title        = {Oblivious Pseudorandom Functions from Isogenies},
  booktitle    = {Advances in Cryptology - {ASIACRYPT} 2020 - 26th International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Daejeon, South Korea, December 7-11, 2020, Proceedings, Part {II}},
  series       = {Lecture Notes in Computer Science},
  volume       = {12492},
  pages        = {520--550},
  publisher    = {Springer},
  year         = {2020},
  url          = {https://doi.org/10.1007/978-3-030-64834-3\_18},
  doi          = {10.1007/978-3-030-64834-3\_18},
  timestamp    = {Thu, 10 Dec 2020 10:09:50 +0100},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/BonehKW20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@InProceedings{EC:TCRSTW22,
  author       = {Nirvan Tyagi and
                  Sof{\'{\i}}a Celi and
                  Thomas Ristenpart and
                  Nick Sullivan and
                  Stefano Tessaro and
                  Christopher A. Wood},
  editor       = {Orr Dunkelman and
                  Stefan Dziembowski},
  title        = {A Fast and Simple Partially Oblivious PRF, with Applications},
  booktitle    = {Advances in Cryptology - {EUROCRYPT} 2022 - 41st Annual International
                  Conference on the Theory and Applications of Cryptographic Techniques,
                  Trondheim, Norway, May 30 - June 3, 2022, Proceedings, Part {II}},
  series       = {Lecture Notes in Computer Science},
  volume       = {13276},
  pages        = {674--705},
  publisher    = {Springer},
  year         = {2022},
  url          = {https://doi.org/10.1007/978-3-031-07085-3\_23},
  doi          = {10.1007/978-3-031-07085-3\_23},
  timestamp    = {Wed, 07 Dec 2022 23:13:33 +0100},
  biburl       = {https://dblp.org/rec/conf/eurocrypt/TyagiCRSTW22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
  @Misc{EPRINT:ADDG23,
  author =       "Martin R. Albrecht and
                  Alex Davidson and
                  Amit Deo and
                  Daniel Gardham",
  title =        "Crypto Dark Matter on the Torus: Oblivious {PRFs} from shallow {PRFs} and {FHE}",
  year =         2023,
  howpublished = "Cryptology ePrint Archive, Report 2023/232",
  note =         "\url{https://eprint.iacr.org/2023/232}",
}
  @InProceedings{PKC:ADDS21,
    author =       "Martin R. Albrecht and
    Alex Davidson and
    Amit Deo and
    Nigel P. Smart",
    title =        "Round-Optimal Verifiable Oblivious Pseudorandom Functions from Ideal Lattices",
    pages =        "261--289",
    editor =       "Juan Garay",
    booktitle =    "PKC~2021",
    volume =       "12711",
    address =      "",
    month =        may,
    publisher =    springer,
    series =       "{LNCS}",
    year =         2021,
    doi =          "10.1007/978-3-030-75248-4_10",
  }
  @InProceedings{FalOttOtt23,
    author       = {Sebastian H. Faller and
      Astrid Ottenhues and
    Johannes Ottenhues},
    editor       = {Abdelrahaman Aly and
    Mehdi Tibouchi},
    title        = {Composable Oblivious Pseudo-random Functions via Garbled Circuits},
    booktitle    = {Progress in Cryptology - {LATINCRYPT} 2023 - 8th International Conference
      on Cryptology and Information Security in Latin America, {LATINCRYPT}
    2023, Quito, Ecuador, October 3-6, 2023, Proceedings},
    series       = {Lecture Notes in Computer Science},
    volume       = {14168},
    pages        = {249--270},
    publisher    = {Springer},
    year         = {2023},
    url          = {https://doi.org/10.1007/978-3-031-44469-2\_13},
    doi          = {10.1007/978-3-031-44469-2\_13},
    timestamp    = {Sat, 14 Oct 2023 20:12:51 +0200},
    biburl       = {https://dblp.org/rec/conf/latincrypt/FallerOO23.bib},
    bibsource    = {dblp computer science bibliography, https://dblp.org}
  }
  @InProceedings{C:DGHIKSZ21,
  author =       "Itai Dinur and
                  Steven Goldfeder and
                  Tzipora Halevi and
                  Yuval Ishai and
                  Mahimna Kelkar and
                  Vivek Sharma and
                  Greg Zaverucha",
  title =        "{MPC}-Friendly Symmetric Cryptography from Alternating Moduli: Candidates, Protocols, and Applications",
  pages =        "517--547",
  editor =       crypto21ed,
  booktitle =    crypto21name4,
  volume =       crypto21vol4,
  address =      virtual,
  month =        crypto21month,
  publisher =    cryptopub,
  series =       mylncs,
  year =         2021,
  doi =          "10.1007/978-3-030-84259-8_18",
}
  @article{SAC:Basso23,
    author       = {Andrea Basso},
    title        = {A Post-Quantum Round-Optimal Oblivious {PRF} from Isogenies},
    journal      = {{SAC} Selected Areas in Cryptography},
    year         = {2023},
    url          = {https://sac-workshop.github.io/sac-2023/preproceedings/4AndreaBasso.pdf},
  }
  @misc{EPRINT:HHMRR23,
    author = {Lena Heimberger and Tobias Hennerbichler and Fredrik Meisingseth and Sebastian Ramacher and Christian Rechberger},
    title = {OPRFs from Isogenies: Designs and Analysis},
    howpublished = {Cryptology ePrint Archive, Paper 2023/639},
    year = {2023},
    note = {\url{https://eprint.iacr.org/2023/639}},
    url = {https://eprint.iacr.org/2023/639}
  }
  @InProceedings{SerHorBur23,
    author       = {Istv\'an Andr\'as Seres and M\'at\'e Horv\'ath and P\'eter Burcs},
    title        = {The Legendre pseudorandom function as a multivariate quadratic cryptosystem: security and applications},
    booktitle    = {AAECC},
    publisher    = {Springer},
    year         = {2023},
    month        = {01},
    url          = {https://doi.org/10.1007/s00200-023-00599-2},
    doi          = {10.1007/s00200-023-00599-2},
    timestamp    = {Thu, 04 May 2023 13:49:42 +0100},
    biburl       = {https://link.springer.com/article/10.1007/s00200-023-00599-2},
    bibsource    = {Springer}
  }
  @misc{BDFH24,
    author = {Ward Beullens and Lucas Dodgson and Sebastian Faller and Julia Hesse},
    title = {The {2Hash} {OPRF} Framework and Efficient Post-Quantum Instantiations},
    howpublished = {Cryptology ePrint Archive, Paper 2024/450},
    year = {2024},
    note = {\url{https://eprint.iacr.org/2024/450}},
    url = {https://eprint.iacr.org/2024/450}
  }
  @misc{KalCheMit24,
    author = {Novak Kaluderovic and Nan Cheng and Katerina Mitrokotsa},
    title = {A post-quantum Distributed {OPRF} from the Legendre {PRF}},
    howpublished = {Cryptology ePrint Archive, Paper 2024/544},
    year = {2024},
    note = {\url{https://eprint.iacr.org/2024/544}},
    url = {https://eprint.iacr.org/2024/544}
  }
  @misc{Basso24,
      author = {Andrea Basso},
      title = {{POKE}: A Framework for Efficient {PKEs}, Split {KEMs}, and {OPRFs} from Higher-dimensional Isogenies},
      howpublished = {Cryptology ePrint Archive, Paper 2024/624},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/624}},
      url = {https://eprint.iacr.org/2024/624}
}
\end{filecontents}
\bibliography{\jobname}

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
%%%%%%%%%%%%%%%%%%      Table     %%%%%%%%%%%%%%%%%%
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
\begin{document}
\hspace*{-5cm}
\begin{tabular}{lc rr c ccc @{\hskip 1em} c}
  \toprule
                      &                                        &        &        & model               & no       & no trusted &           & full impl. \\
  work                 & assumption                             & rounds & comm.\ cost        & (C-S)               & preproc. & setup      & verifiable& available  \\
  \midrule
  \cite{EC:TCRSTW22} & 3-Hash SDHI & 2 & 766 bits &\fullcirc-\fullcirc & \YES & \YES & \YES & \YES \\
  \midrule
  \cite{PKC:ADDS21}    & R(LWE)+SIS                             & 2      & $ 2$MB      & \halfcirc-\halfcirc & \YES     & \YES       & \NO       & \YES\\
  \cite{PKC:ADDS21}    & R(LWE)+SIS                             & 2      & $>128$ GB    & \fullcirc-\fullcirc & \YES     & \YES       & \YES       & \NO\\
  \cite{EPRINT:ADDG23} & mod(2,3)+lattices                            & 2      & 2.5 MB+10 KB  & \fullcirc-\halfcirc & \YES     & \YES       & \NO       & \NO\\
  \cite{EPRINT:ADDG23} & mod(2,3)+lattices                            & 2      & 2.5 MB+160 KB  & \fullcirc-\halfcirc & \YES     & \YES       & \YES       & \NO\\
  \midrule
  \cite{SerHorBur23}   & Legendre PRF  & 3      & $\gamma \cdot 13$ kB & \halfcirc-\halfcirc & \NO     & \YES       & \YES       & \NO\\
  \cite{BDFH24}& Legendre PRF & 9 & 911 KB & \fullcirc-\fullcirc & \NO & \YES &
  \NO\\
  \cite{KalCheMit24} & Legendre PRF & 2 & ? & \halfcirc-\halfcirc & \NO & \YES &
  \YES & \YES\\
  \midrule
  \cite{FalOttOtt23} & AES+GC & 2 & 6.79MB & \halfcirc-\halfcirc & \YES
                     &\YES & \NO & \YES \\
  \cite{C:DGHIKSZ21}   & mod(2,3)                                     & 2      & 1836
  bits       & \halfcirc-\halfcirc & \NO     & \NO       & \NO       & \NO\\
  \midrule
  \cite{SAC:Basso23}   & Isogenies $\FF_{p^2}$                  & 2      & 3.0 MB       & \fullcirc-\fullcirc & \YES     & \NO       & \NO       & \NO\\
  \cite{SAC:Basso23}   & Isogenies $\FF_{p^2}$                  & 2      & 8.7 MB       & \fullcirc-\fullcirc & \YES     & \NO       & \YES       & \NO\\
  \cite{Basso24}   & higher-dimensional Isogenies $\FF_{p^2}$
                       & 2      & 28.9 kB       & \fullcirc-\fullcirc & \YES
                       & \YES       & \YES       & \YES\\
  \cite{AC:BonKogWoo20}                & Isogenies $\FF_{p}$ + lattices         & 2      & $20.54$ kB  & \halfcirc-\halfcirc & \YES     & \NO       & \NO       & \NO\\
  \cite{AC:BonKogWoo20}                & Isogenies $\FF_{p}$ + lattices         & 2      & $20.54$ kB  & \halfcirc-\halfcirc & \YES     & \NO       & \NO       & \NO\\
  \cite{AC:BonKogWoo20}                & Isogenies $\FF_{p}$ + lattices         & 4      & $34.88$ kB  & \fullcirc-\halfcirc & \YES     & \NO       & \NO       & \NO\\
  \cite{EPRINT:HHMRR23}                & Isogenies $\FF_{p}$ + lattices + HE OT & 2      & 640 kB      & \halfcirc-\halfcirc & \YES     & \YES       & \NO       & \YES\\
  \cite{EPRINT:HHMRR23}                 & CSIDH
                                        & $258$  & $24.7$ kB   &
  \halfcirc-\halfcirc & $\approx$     & \YES       & \NO       & \YES\\

  \bottomrule
\end{tabular}

\printbibliography

\end{document}