Publication | Date of Publication | Type |
---|
Generalized pseudorandom secret sharing and efficient straggler-resilient secure computation | 2023-04-13 | Paper |
On the (in)security of ROS | 2022-09-23 | Paper |
Non-interactive provably secure attestations for arbitrary RSA prime generation algorithms | 2022-08-25 | Paper |
Efficient Zero-Knowledge Proofs for Commitments from Learning with Errors over Rings | 2022-08-19 | Paper |
Mr NISC: multiparty reusable non-interactive secure computation | 2022-03-23 | Paper |
Multiparty reusable non-interactive secure computation from LWE | 2021-12-08 | Paper |
On the (in)security of ROS | 2021-12-08 | Paper |
Can a public blockchain keep a secret? | 2021-12-01 | Paper |
On the local leakage resilience of linear secret sharing schemes | 2021-06-28 | Paper |
From single-input to multi-client inner-product functional encryption | 2020-05-11 | Paper |
Algebraic XOR-RKA-secure pseudorandom functions from post-zeroizing multilinear maps | 2020-05-05 | Paper |
Decentralizing inner-product functional encryption | 2020-01-28 | Paper |
On the tightness of forward-secure signature reductions | 2019-01-29 | Paper |
Two-round adaptively secure multiparty computation from standard assumptions | 2018-12-11 | Paper |
Related-key security for pseudorandom functions beyond the linear barrier | 2018-11-01 | Paper |
On the local leakage resilience of linear secret sharing schemes | 2018-09-12 | Paper |
Optimization of Bootstrapping in Circuits | 2018-07-16 | Paper |
\(k\)-round multiparty computation from \(k\)-round oblivious transfer via garbled interactive circuits | 2018-07-09 | Paper |
Hash proof systems over lattices revisited | 2018-05-29 | Paper |
Robust non-interactive multiparty computation against constant-size collusion | 2017-11-03 | Paper |
Private multiplication over finite fields | 2017-10-27 | Paper |
CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions | 2017-06-13 | Paper |
Removing Erasures with Explainable Hash Proof Systems | 2017-06-13 | Paper |
Efficient cryptosystems from \(2^k\)-th power residue symbols | 2017-05-22 | Paper |
Randomness Complexity of Private Circuits for Multiplication | 2016-07-15 | Paper |
Multilinear and Aggregate Pseudorandom Functions: New Constructions and Improved Security | 2016-06-10 | Paper |
Easing Coppersmith Methods Using Analytic Combinatorics: Applications to Public-Key Cryptography with Weak Pseudorandomness | 2016-04-13 | Paper |
Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting | 2015-12-10 | Paper |
An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security | 2015-12-10 | Paper |
Disjunctions for Hash Proof Systems: New Constructions and Applications | 2015-09-30 | Paper |
Public-Key Encryption Indistinguishable Under Plaintext-Checkable Attacks | 2015-08-27 | Paper |
Better Zero-Knowledge Proofs for Lattice Encryption and Their Application to Group Signatures | 2015-01-16 | Paper |
Related-Key Security for Pseudorandom Functions Beyond the Linear Barrier | 2014-08-07 | Paper |
SPHF-Friendly Non-interactive Commitments | 2013-12-10 | Paper |
New Techniques for SPHFs and Efficient One-Round PAKE Protocols | 2013-09-02 | Paper |
Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages | 2013-04-19 | Paper |
Tighter Reductions for Forward-Secure Signature Schemes | 2013-04-19 | Paper |