Publication | Date of Publication | Type |
---|
https://portal.mardi4nfdi.de/entity/Q6126225 | 2024-04-09 | Paper |
Correlation intractability and SNARGs from sub-exponential DDH | 2024-02-06 | Paper |
A note on non-interactive zero-knowledge from CDH | 2024-02-06 | Paper |
Cryptography with weights: MPC, encryption and signatures | 2024-02-02 | Paper |
End-to-end secure messaging with traceability only for illegal content | 2023-12-08 | Paper |
Credibility in private set membership | 2023-11-16 | Paper |
Steganography-free zero-knowledge | 2023-08-14 | Paper |
On communication models and best-achievable security in two-round MPC | 2023-04-13 | Paper |
Oblivious transfer from trapdoor permutations in minimal rounds | 2023-04-13 | Paper |
Towards efficiency-preserving round compression in MPC. Do fewer rounds mean more computation? | 2023-03-29 | Paper |
The round complexity of secure computation against covert adversaries | 2022-12-16 | Paper |
Secure multiparty computation with free branching | 2022-08-30 | Paper |
Non-interactive batch arguments for NP from standard assumptions | 2022-05-18 | Paper |
Round optimal secure multiparty computation from minimal assumptions | 2022-03-23 | Paper |
Effects of large aromatic precursors on soot formation in turbulent non-premixed sooting jet flames | 2022-02-16 | Paper |
Non-interactive zero knowledge from sub-exponential DDH | 2021-12-08 | Paper |
Order-C secure multiparty computation for highly repetitive circuits | 2021-12-08 | Paper |
Unbounded multi-party computation from learning with errors | 2021-12-08 | Paper |
Statistical Zaps and new oblivious transfer protocols | 2021-12-01 | Paper |
Multi-key fully-homomorphic encryption in the plain model | 2021-12-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q5002694 | 2021-07-28 | Paper |
The broadcast message complexity of secure multiparty computation | 2020-05-20 | Paper |
Public-key function-private hidden vector encryption (and more) | 2020-05-11 | Paper |
UC-secure multiparty computation from one-way functions using stateless tokens | 2020-05-05 | Paper |
Interactive non-malleable codes | 2020-04-30 | Paper |
Founding secure computation on blockchains | 2020-02-06 | Paper |
Two round information-theoretic MPC with malicious security | 2020-02-06 | Paper |
Non-interactive secure computation from one-way functions | 2019-01-23 | Paper |
Round-optimal secure multiparty computation with honest majority | 2018-09-26 | Paper |
Promise zero knowledge and its applications to round optimal MPC | 2018-09-26 | Paper |
On the existence of three round zero-knowledge proofs | 2018-07-17 | Paper |
Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings | 2018-07-04 | Paper |
Non-interactive multiparty computation without correlated randomness | 2018-02-23 | Paper |
Efficient authentication from hard learning problems | 2018-02-15 | Paper |
On secure two-party computation in three rounds | 2018-01-19 | Paper |
Round optimal concurrent MPC via strong simulation | 2018-01-19 | Paper |
Distinguisher-dependent simulation in two rounds and its applications | 2017-11-15 | Paper |
Indistinguishability obfuscation for Turing machines: constant overhead and amortization | 2017-11-15 | Paper |
A new approach to round-optimal secure multiparty computation | 2017-11-03 | Paper |
Patchable Indistinguishability Obfuscation: $$i\mathcal {O}$$ for Evolving Software | 2017-06-23 | Paper |
Cryptography with Updates | 2017-06-13 | Paper |
Interactive Coding for Multiparty Protocols | 2017-05-19 | Paper |
Multi-input Functional Encryption for Unbounded Arity Functions | 2016-06-10 | Paper |
Function-Hiding Inner Product Encryption | 2016-06-10 | Paper |
Secure Multiparty Computation with General Interaction Patterns | 2016-04-15 | Paper |
Time-Lock Puzzles from Randomized Encodings | 2016-04-15 | Paper |
Concurrent Secure Computation with Optimal Query Complexity | 2015-12-10 | Paper |
Indistinguishability Obfuscation from Compact Functional Encryption | 2015-12-10 | Paper |
Succinct Garbling and Indistinguishability Obfuscation for RAM Programs | 2015-08-21 | Paper |
Functional Encryption for Randomized Functionalities | 2015-07-06 | Paper |
Non-Malleable Zero Knowledge: Black-Box Constructions and Definitional Relationships | 2014-10-14 | Paper |
On the round complexity of covert computation | 2014-08-13 | Paper |
Client-Server Concurrent Zero Knowledge with Constant Rounds and Guaranteed Complexity | 2014-08-07 | Paper |
Multi-input Functional Encryption | 2014-05-27 | Paper |
Multiparty computation secure against continual memory leakage | 2014-05-13 | Paper |
Constant-Round Concurrent Zero Knowledge in the Bounded Player Model | 2013-12-10 | Paper |
What Information Is Leaked under Concurrent Composition? | 2013-09-17 | Paper |
On the Achievability of Simulation-Based Security for Functional Encryption | 2013-09-17 | Paper |
Secure Computation against Adaptive Auxiliary Information | 2013-09-02 | Paper |
On Concurrently Secure Computation in the Multiple Ideal Query Model | 2013-05-31 | Paper |
Commitments and Efficient Zero-Knowledge Proofs from Learning Parity with Noise | 2013-03-19 | Paper |
Concurrent Zero Knowledge in the Bounded Player Model | 2013-03-18 | Paper |
Why “Fiat-Shamir for Proofs” Lacks a Proof | 2013-03-18 | Paper |
New Impossibility Results for Concurrent Composition and a Non-interactive Completeness Theorem for Secure Computation | 2012-09-25 | Paper |
Concurrently Secure Computation in Constant Rounds | 2012-06-29 | Paper |
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE | 2012-06-29 | Paper |
Hardness Preserving Constructions of Pseudorandom Functions | 2012-06-15 | Paper |
Counterexamples to Hardness Amplification beyond Negligible | 2012-06-15 | Paper |
Leakage-Resilient Zero Knowledge | 2011-08-12 | Paper |
Efficient Authentication from Hard Learning Problems | 2011-05-27 | Paper |
Parallel Repetition for Leakage Resilience Amplification Revisited | 2011-05-19 | Paper |
Bringing People of Different Beliefs Together to Do UC | 2011-05-19 | Paper |
Password-Authenticated Session-Key Generation on the Internet in the Plain Model | 2010-08-24 | Paper |
Using cognitive computing to extend the range of Grashof number in numerical simulation of natural convection | 2009-07-29 | Paper |
Bounded Ciphertext Policy Attribute Based Encryption | 2008-08-19 | Paper |
Analytical modeling of electrokinetic effects on flow and heat transfer in microchannels | 2008-02-14 | Paper |
Information Security and Cryptology - ICISC 2005 | 2007-05-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q4424326 | 2003-09-04 | Paper |