Publication | Date of Publication | Type |
---|
Indistinguishability obfuscation | 2024-03-20 | Paper |
The pseudorandom oracle model and ideal obfuscation | 2024-02-06 | Paper |
https://portal.mardi4nfdi.de/entity/Q6187015 | 2024-02-05 | Paper |
Multi-party homomorphic secret sharing and sublinear MPC from sparse LPN | 2024-02-02 | Paper |
Polynomial-time cryptanalysis of the subspace flooding assumption for post-quantum \(i\mathcal{O} \) | 2024-01-16 | Paper |
On the optimal succinctness and efficiency of functional encryption and attribute-based encryption | 2023-12-12 | Paper |
New ways to garble arithmetic circuits | 2023-12-08 | Paper |
Indistinguishability obfuscation from well-founded assumptions | 2023-11-14 | Paper |
ABE for circuits with constant-size secret keys and adaptive security | 2023-08-14 | Paper |
Two-round MPC without round collapsing revisited -- towards efficient malicious protocols | 2023-06-12 | Paper |
Succinct and adaptively secure ABE for ABP from \(k\)-Lin | 2023-03-29 | Paper |
Indistinguishability obfuscation from LPN over \(\mathbb{F}_p\), DLIN, and PRGs in \(NC^0\) | 2022-08-30 | Paper |
Non-malleable commitments against quantum attacks | 2022-08-30 | Paper |
Counterexamples to new circular security assumptions underlying iO | 2022-04-22 | Paper |
Mr NISC: multiparty reusable non-interactive secure computation | 2022-03-23 | Paper |
Information-theoretic 2-round MPC without round collapsing: adaptive security, and more | 2022-03-23 | Paper |
Oblivious transfer is in MiniQCrypt | 2021-12-08 | Paper |
Multiparty reusable non-interactive secure computation from LWE | 2021-12-08 | Paper |
Indistinguishability obfuscation from simple-to-state hard problems: new assumptions, new techniques, and simplification | 2021-12-08 | Paper |
Compact adaptively secure ABE from \(k\)-Lin: beyond \(\mathsf{NC}^1\) and towards \(\mathsf{NL} \) | 2021-12-01 | Paper |
Foundations of Homomorphic Secret Sharing | 2021-06-15 | Paper |
Two-Round and Non-Interactive Concurrent Non-Malleable Commitments from Time-Lock Puzzles | 2020-08-25 | Paper |
Indistinguishability obfuscation without multilinear maps: new paradigms via low degree weak pseudorandomness and security amplification | 2020-03-09 | Paper |
How to leverage hardness of constant-degree expanding polynomials over \(\mathbb{R}\) to build \(i\mathcal{O}\) | 2020-02-04 | Paper |
Non-malleable codes against bounded polynomial time tampering | 2020-02-04 | Paper |
Two-round adaptively secure multiparty computation from standard assumptions | 2018-12-11 | Paper |
One-message zero knowledge and non-malleable commitments | 2018-12-11 | Paper |
\(k\)-round multiparty computation from \(k\)-round oblivious transfer via garbled interactive circuits | 2018-07-09 | Paper |
Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings | 2018-07-04 | Paper |
The hunting of the SNARK | 2018-02-15 | Paper |
A unified approach to constructing black-box UC protocols in trusted setup models | 2018-01-19 | Paper |
Indistinguishability obfuscation from SXDH on 5-linear maps and locality-5 PRGs | 2017-11-03 | Paper |
Indistinguishability obfuscation from trilinear maps and block-wise local PRGs | 2017-11-03 | Paper |
On Removing Graded Encodings from Functional Encryption | 2017-06-13 | Paper |
The Computational Benefit of Correlated Instances | 2017-05-19 | Paper |
On the power of nonuniformity in proofs of security | 2017-05-16 | Paper |
Delegating RAM Computations with Adaptive Soundness and Privacy | 2016-12-22 | Paper |
Adaptive Hardness and Composable Security in the Plain Model from Standard Assumptions | 2016-09-23 | Paper |
Indistinguishability Obfuscation from Constant-Degree Graded Encoding Schemes | 2016-09-09 | Paper |
Indistinguishability Obfuscation with Non-trivial Efficiency | 2016-04-13 | Paper |
Oblivious Parallel RAM: Improved Efficiency and Generic Constructions | 2016-04-08 | Paper |
Output-Compressing Randomized Encodings and Applications | 2016-03-23 | Paper |
Constant-Round Concurrent Zero-Knowledge from Indistinguishability Obfuscation | 2015-12-10 | Paper |
Succinct Randomized Encodings and their Applications | 2015-08-21 | Paper |
Constant-Round Nonmalleable Commitments from Any One-Way Function | 2015-08-14 | Paper |
Round-Efficient Concurrently Composable Secure Computation via a Robust Extraction Lemma | 2015-07-06 | Paper |
Obfuscation of Probabilistic Circuits and Applications | 2015-07-06 | Paper |
A unified framework for concurrent security | 2015-02-04 | Paper |
Non-malleability amplification | 2015-02-04 | Paper |
Leakage-Tolerant Computation with Input-Independent Preprocessing | 2014-08-07 | Paper |
Constant-round non-malleable commitments from any one-way function | 2014-06-05 | Paper |
Amplification of Chosen-Ciphertext Security | 2013-05-31 | Paper |
A Unified Framework for UC from Only OT | 2013-03-19 | Paper |
Public-Coin Concurrent Zero-Knowledge in the Global Hash Model | 2013-03-18 | Paper |
Black-Box Constructions of Composable Protocols without Set-Up | 2012-09-25 | Paper |
After-the-Fact Leakage in Public-Key Encryption | 2011-05-19 | Paper |
Concurrent Non-Malleable Zero Knowledge with Adaptive Inputs | 2011-05-19 | Paper |
Concurrent Non-Malleable Zero Knowledge Proofs | 2010-08-24 | Paper |
Concurrent Non-malleable Commitments from Any One-Way Function | 2008-03-05 | Paper |