Fabrice Benhamouda

From MaRDI portal
Person:1629405

Available identifiers

zbMath Open benhamouda.fabriceDBLP125/3488WikidataQ57772604 ScholiaQ57772604MaRDI QIDQ1629405

List of research outcomes

PublicationDate of PublicationType
Generalized pseudorandom secret sharing and efficient straggler-resilient secure computation2023-04-13Paper
On the (in)security of ROS2022-09-23Paper
Non-interactive provably secure attestations for arbitrary RSA prime generation algorithms2022-08-25Paper
Efficient Zero-Knowledge Proofs for Commitments from Learning with Errors over Rings2022-08-19Paper
Mr NISC: multiparty reusable non-interactive secure computation2022-03-23Paper
Multiparty reusable non-interactive secure computation from LWE2021-12-08Paper
On the (in)security of ROS2021-12-08Paper
Can a public blockchain keep a secret?2021-12-01Paper
On the local leakage resilience of linear secret sharing schemes2021-06-28Paper
From single-input to multi-client inner-product functional encryption2020-05-11Paper
Algebraic XOR-RKA-secure pseudorandom functions from post-zeroizing multilinear maps2020-05-05Paper
Decentralizing inner-product functional encryption2020-01-28Paper
On the tightness of forward-secure signature reductions2019-01-29Paper
Two-round adaptively secure multiparty computation from standard assumptions2018-12-11Paper
Related-key security for pseudorandom functions beyond the linear barrier2018-11-01Paper
On the local leakage resilience of linear secret sharing schemes2018-09-12Paper
Optimization of Bootstrapping in Circuits2018-07-16Paper
\(k\)-round multiparty computation from \(k\)-round oblivious transfer via garbled interactive circuits2018-07-09Paper
Hash proof systems over lattices revisited2018-05-29Paper
Robust non-interactive multiparty computation against constant-size collusion2017-11-03Paper
Private multiplication over finite fields2017-10-27Paper
CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions2017-06-13Paper
Removing Erasures with Explainable Hash Proof Systems2017-06-13Paper
Efficient cryptosystems from \(2^k\)-th power residue symbols2017-05-22Paper
Randomness Complexity of Private Circuits for Multiplication2016-07-15Paper
Multilinear and Aggregate Pseudorandom Functions: New Constructions and Improved Security2016-06-10Paper
Easing Coppersmith Methods Using Analytic Combinatorics: Applications to Public-Key Cryptography with Weak Pseudorandomness2016-04-13Paper
Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting2015-12-10Paper
An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security2015-12-10Paper
Disjunctions for Hash Proof Systems: New Constructions and Applications2015-09-30Paper
Public-Key Encryption Indistinguishable Under Plaintext-Checkable Attacks2015-08-27Paper
Better Zero-Knowledge Proofs for Lattice Encryption and Their Application to Group Signatures2015-01-16Paper
Related-Key Security for Pseudorandom Functions Beyond the Linear Barrier2014-08-07Paper
SPHF-Friendly Non-interactive Commitments2013-12-10Paper
New Techniques for SPHFs and Efficient One-Round PAKE Protocols2013-09-02Paper
Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages2013-04-19Paper
Tighter Reductions for Forward-Secure Signature Schemes2013-04-19Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Fabrice Benhamouda