| Publication | Date of Publication | Type |
|---|
| Compressing unit-vector correlations via sparse pseudorandom generators | 2024-12-13 | Paper |
| PIR with client-side preprocessing: information-theoretic constructions and lower bounds | 2024-12-13 | Paper |
| Leakage-tolerant circuits | 2024-11-13 | Paper |
| Constant-round simulation-secure coin tossing extension with guaranteed output | 2024-11-13 | Paper |
| On low-end obfuscation and learning | 2024-09-25 | Paper |
| Combinatorially homomorphic encryption | 2024-08-02 | Paper |
| Cryptography from planted graphs: security with logarithmic-size messages | 2024-08-01 | Paper |
| Limits of preprocessing | 2024-08-01 | Paper |
| Refuting the dream XOR lemma via ideal obfuscation and resettable MPC | 2024-06-25 | Paper |
| Information-theoretic distributed point functions | 2024-06-25 | Paper |
| Hard languages in NP \(\cap\) coNP and NIZK proofs from unstructured hardness | 2024-05-08 | Paper |
| Succinct computational secret sharing | 2024-05-08 | Paper |
| https://portal.mardi4nfdi.de/entity/Q6126252 | 2024-04-09 | Paper |
| https://portal.mardi4nfdi.de/entity/Q6126253 | 2024-04-09 | Paper |
| https://portal.mardi4nfdi.de/entity/Q6126310 | 2024-04-09 | Paper |
| Computational wiretap coding from indistinguishability obfuscation | 2024-02-06 | Paper |
| Succinct arguments for RAM programs via projection codes | 2024-02-02 | Paper |
| Arithmetic sketching | 2024-02-02 | Paper |
| Additive randomized encodings and their applications | 2024-02-02 | Paper |
| Perfect MPC over layered graphs | 2024-02-02 | Paper |
| Round-optimal black-box MPC in the plain model | 2024-02-02 | Paper |
| One-message secure reductions: on the cost of converting correlations | 2024-02-02 | Paper |
| Multi-party homomorphic secret sharing and sublinear MPC from sparse LPN | 2024-02-02 | Paper |
| Oblivious transfer with constant computational overhead | 2024-01-16 | Paper |
| Black-box reusable NISC with random oracles | 2023-12-08 | Paper |
| Beyond the Csiszár-Körner bound: best-possible wiretap coding via obfuscation | 2023-11-21 | Paper |
| Ligero: lightweight sublinear arguments without a trusted setup | 2023-11-07 | Paper |
| Round-optimal black-box secure computation from two-round malicious OT | 2023-08-14 | Paper |
| Fully-secure MPC with minimal trust | 2023-08-14 | Paper |
| Actively secure garbled circuits with constant communication overhead in the plain model | 2023-07-26 | Paper |
| Streaming and unbalanced PSI from function secret sharing | 2023-07-25 | Paper |
| Tight bounds on the randomness complexity of secure multiparty computation | 2023-07-07 | Paper |
| Authenticated garbling from simple correlations | 2023-07-07 | Paper |
| Programmable distributed point functions | 2023-07-07 | Paper |
| Quadratic multiparty randomized encodings beyond honest majority and their applications | 2023-07-07 | Paper |
| https://portal.mardi4nfdi.de/entity/Q6107254 | 2023-07-03 | Paper |
| Beyond the Csiszár-Korner bound: best-possible wiretap coding via obfuscation | 2023-06-28 | Paper |
| Correlated pseudorandomness from expand-accumulate codes | 2023-06-28 | Paper |
| Generalized pseudorandom secret sharing and efficient straggler-resilient secure computation | 2023-04-13 | Paper |
| Efficient fully secure computation via distributed zero-knowledge proofs | 2023-03-29 | Paper |
| Cryptography from one-way communication: on completeness of finite channels | 2023-03-29 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5875789 | 2023-02-03 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5875778 | 2023-02-03 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5875794 | 2023-02-03 | Paper |
| Efficient pseudorandom correlation generators from ring-LPN | 2022-11-09 | Paper |
| On succinct arguments and witness encryption from groups | 2022-11-09 | Paper |
| Secure multiparty computation with sublinear preprocessing | 2022-08-30 | Paper |
| Asymptotically quasi-optimal cryptography | 2022-08-30 | Paper |
| Private circuits with quasilinear randomness | 2022-08-30 | Paper |
| Round-optimal black-box protocol compilers | 2022-08-30 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5092467 | 2022-07-21 | Paper |
| Low-complexity weak pseudorandom functions in \(\mathtt{AC}0[\mathtt{MOD}2]\) | 2022-05-18 | Paper |
| Succinct non-interactive arguments via linear interactive proofs | 2022-05-10 | Paper |
| Secure computation from one-way noisy communication, or: anti-correlation via anti-concentration | 2022-04-22 | Paper |
| Sublinear GMW-style compiler for MPC with preprocessing | 2022-04-22 | Paper |
| On the round complexity of black-box secure MPC | 2022-04-22 | Paper |
| On pseudorandom encodings | 2022-03-23 | Paper |
| Correction to: ``Unconditionally secure computation against low-complexity leakage | 2022-03-03 | Paper |
| A geometric approach to homomorphic secret sharing | 2021-12-21 | Paper |
| Function secret sharing for mixed-mode and fixed-point secure computation | 2021-12-08 | Paper |
| On computational shortcuts for information-theoretic PIR | 2021-12-01 | Paper |
| Correction to: ``Unconditionally secure computation against low-complexity leakage | 2021-11-24 | Paper |
| Unconditionally secure computation against low-complexity leakage | 2021-09-10 | Paper |
| On the local leakage resilience of linear secret sharing schemes | 2021-06-28 | Paper |
| Foundations of Homomorphic Secret Sharing | 2021-06-15 | Paper |
| Limits of practical sublinear secure computation | 2020-06-30 | Paper |
| Private circuits: a modular approach | 2020-06-30 | Paper |
| On fully secure MPC with solitary output | 2020-04-30 | Paper |
| Secure computation with preprocessing via function secret sharing | 2020-04-30 | Paper |
| Reusable non-interactive secure computation | 2020-03-09 | Paper |
| Unconditionally secure computation against low-complexity leakage | 2020-03-09 | Paper |
| Trapdoor hash functions and their applications | 2020-03-09 | Paper |
| Zero-knowledge proofs on secret-shared data via fully linear PCPs | 2020-03-09 | Paper |
| Efficient pseudorandom correlation generators: silent OT extension and more | 2020-03-09 | Paper |
| Cryptographic sensing | 2020-03-09 | Paper |
| Two-round MPC: information-theoretic and black-box | 2018-12-11 | Paper |
| Best possible information-theoretic MPC | 2018-12-06 | Paper |
| Exploring crypto dark matter: new simple PRF candidates and their applications | 2018-12-06 | Paper |
| On the local leakage resilience of linear secret sharing schemes | 2018-09-12 | Paper |
| Quasi-optimal SNARGs via linear multi-prover interactive proofs | 2018-07-17 | Paper |
| On the message complexity of secure multiparty computation | 2018-05-16 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4638056 | 2018-05-03 | Paper |
| Minimizing locality of one-way functions via semi-private randomized encodings | 2018-04-26 | Paper |
| Non-interactive multiparty computation without correlated randomness | 2018-02-23 | Paper |
| Two-message witness indistinguishability and secure computation in the plain model from new assumptions | 2018-02-23 | Paper |
| Actively secure garbled circuits with constant communication overhead in the plain model | 2018-01-19 | Paper |
| How to construct a leakage-resilient (stateless) trusted party | 2018-01-19 | Paper |
| Near-optimal secret sharing and error correcting codes in \(\mathsf{AC}^0\) | 2018-01-19 | Paper |
| Can we access a database both locally and privately? | 2018-01-19 | Paper |
| The price of low communication in secure multi-party computation | 2017-11-03 | Paper |
| Lattice-Based SNARGs and Their Application to More Efficient Obfuscation | 2017-06-23 | Paper |
| Ad Hoc PSM Protocols: Secure Computation Without Coordination | 2017-06-23 | Paper |
| Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation | 2017-06-13 | Paper |
| Linear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applications | 2017-05-19 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2957881 | 2017-01-30 | Paper |
| Encoding Functions with Constant Online Rate, or How to Compress Garbled Circuit Keys | 2017-01-13 | Paper |
| Binary AMD Circuits from Secure Multiparty Computation | 2016-12-21 | Paper |
| Breaking the Circuit Size Barrier for Secure Computation Under DDH | 2016-11-30 | Paper |
| Bounded Indistinguishability and the Complexity of Recovering Secrets | 2016-11-09 | Paper |
| Secure Protocol Transformations | 2016-10-27 | Paper |
| From randomizing polynomials to parallel algorithms | 2016-10-07 | Paper |
| Improved upper bounds on information-theoretic private information retrieval (extended abstract) | 2016-09-29 | Paper |
| One-way functions are essential for single-server private information retrieval | 2016-09-29 | Paper |
| Secure multiparty computation with general interaction patterns | 2016-04-15 | Paper |
| Distribution design | 2016-04-15 | Paper |
| On Public Key Encryption from Noisy Codewords | 2016-04-13 | Paper |
| Making the Best of a Leaky Situation: Zero-Knowledge PCPs from Leakage-Resilient Circuits | 2016-04-08 | Paper |
| Private Large-Scale Databases with Distributed Searchable Symmetric Encryption | 2016-04-08 | Paper |
| Selective private function evaluation with applications to private statistics | 2016-03-04 | Paper |
| Universal service-providers for database private information retrieval (extended abstract) | 2016-03-02 | Paper |
| Efficient Multi-party Computation: From Passive to Active Security via Secure SIMD Circuits | 2015-12-10 | Paper |
| Cryptography with One-Way Communication | 2015-12-10 | Paper |
| Parallel Hashing via List Recoverability | 2015-12-10 | Paper |
| Secure Computation with Minimal Interaction, Revisited | 2015-12-10 | Paper |
| Secure Computation from Leaky Correlated Randomness | 2015-12-10 | Paper |
| Statistical Randomized Encodings: A Complexity Theoretic View | 2015-10-27 | Paper |
| Function Secret Sharing | 2015-09-30 | Paper |
| Secure multiparty computation of approximations | 2015-09-02 | Paper |
| Public-Coin Differing-Inputs Obfuscation and Its Applications | 2015-07-06 | Paper |
| Circuits resilient to additive attacks with applications to secure computation | 2015-06-26 | Paper |
| The round complexity of verifiable secret sharing and secure multicast | 2015-02-27 | Paper |
| On the randomness complexity of efficient sampling | 2014-11-25 | Paper |
| Black-box constructions for secure computation | 2014-11-25 | Paper |
| On linear-size pseudorandom generators and hardcore functions | 2014-10-06 | Paper |
| Secure Multi-Party Computation with Identifiable Abort | 2014-08-07 | Paper |
| Non-Interactive Secure Multiparty Computation | 2014-08-07 | Paper |
| How to Garble Arithmetic Circuits | 2014-07-30 | Paper |
| How to Garble Arithmetic Circuits | 2014-07-30 | Paper |
| Extracting Correlations | 2014-07-25 | Paper |
| Partial Garbling Schemes and Their Applications | 2014-07-01 | Paper |
| Distributed Point Functions and Their Applications | 2014-05-27 | Paper |
| On the Complexity of UC Commitments | 2014-05-27 | Paper |
| Probabilistically Checkable Proofs of Proximity with Zero-Knowledge | 2014-02-18 | Paper |
| On the Cryptographic Complexity of the Worst Functions | 2014-02-18 | Paper |
| Zero Knowledge LTCs and Their Applications | 2013-10-04 | Paper |
| Efficient Multiparty Protocols via Log-Depth Threshold Formulae | 2013-09-17 | Paper |
| Encoding Functions with Constant Online Rate or How to Compress Garbled Circuits Keys | 2013-09-17 | Paper |
| Robust Pseudorandom Generators | 2013-08-06 | Paper |
| On Linear-Size Pseudorandom Generators and Hardcore Functions | 2013-06-11 | Paper |
| Succinct Non-interactive Arguments via Linear Interactive Proofs | 2013-03-18 | Paper |
| On the Power of Correlated Randomness in Secure Computation | 2013-03-18 | Paper |
| Identifying Cheaters without an Honest Majority | 2012-06-15 | Paper |
| On Efficient Zero-Knowledge PCPs | 2012-06-15 | Paper |
| Constant-Rate Oblivious Transfer from Noisy Channels | 2011-08-12 | Paper |
| Black-Box Constructions of Protocols for Secure Computation | 2011-07-29 | Paper |
| Efficient Non-interactive Secure Computation | 2011-05-27 | Paper |
| Correlation Extractors and Their Applications | 2011-05-19 | Paper |
| On Achieving the “Best of Both Worlds” in Secure Multiparty Computation | 2011-05-17 | Paper |
| On Invertible Sampling and Adaptive Security | 2010-12-07 | Paper |
| On \(d\)-multiplicative secret sharing | 2010-11-12 | Paper |
| On locally decodable codes, self-correctable codes, and \(t\)-private PIR | 2010-11-08 | Paper |
| From Secrecy to Soundness: Efficient Verification via Secure Computation | 2010-09-07 | Paper |
| Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography | 2010-08-24 | Paper |
| Secure Multiparty Computation with Minimal Interaction | 2010-08-24 | Paper |
| Batch codes and their applications | 2010-08-15 | Paper |
| Zero-Knowledge Proofs from Secure Multiparty Computation | 2010-07-07 | Paper |
| Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography | 2010-06-01 | Paper |
| Bounded Key-Dependent Message Security | 2010-06-01 | Paper |
| Founding Cryptography on Tamper-Proof Hardware Tokens | 2010-02-24 | Paper |
| On Complete Primitives for Fairness | 2010-02-24 | Paper |
| Cryptography with constant input locality | 2009-11-13 | Paper |
| Private multiparty sampling and approximation of vector combinations | 2009-04-29 | Paper |
| Cryptography with Constant Input Locality | 2009-03-10 | Paper |
| How Many Oblivious Transfers Are Needed for Secure Multiparty Computation? | 2009-03-10 | Paper |
| Secure Arithmetic Computation with No Honest Majority | 2009-03-03 | Paper |
| On Locally Decodable Codes, Self-correctable Codes, and t-Private PIR | 2009-02-17 | Paper |
| Founding Cryptography on Oblivious Transfer – Efficiently | 2009-02-10 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3549728 | 2009-01-05 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3549593 | 2009-01-05 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5302091 | 2009-01-05 | Paper |
| On pseudorandom generators with linear stretch in \(\mathrm{NC}^{0}\) | 2008-08-20 | Paper |
| Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle | 2008-04-15 | Paper |
| Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator | 2008-03-17 | Paper |
| Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems | 2008-03-17 | Paper |
| Basing Weak Public-Key Cryptography on Strong One-Way Functions | 2008-03-05 | Paper |
| OT-Combiners via Secure Computation | 2008-03-05 | Paper |
| Advances in Cryptology - CRYPTO 2003 | 2007-11-28 | Paper |
| Advances in Cryptology - CRYPTO 2003 | 2007-11-28 | Paper |
| Private Multiparty Sampling and Approximation of Vector Combinations | 2007-11-28 | Paper |
| Computationally private randomizing polynomials and their applications | 2007-11-05 | Paper |
| Advances in Cryptology - EUROCRYPT 2004 | 2007-09-25 | Paper |
| Private Circuits II: Keeping Secrets in Tamperable Circuits | 2007-09-24 | Paper |
| Cryptography in $NC^0$ | 2007-09-07 | Paper |
| On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation | 2007-09-04 | Paper |
| Scalable Secure Multiparty Computation | 2007-09-04 | Paper |
| Evaluating Branching Programs on Encrypted Data | 2007-08-30 | Paper |
| On Pseudorandom Generators with Linear Stretch in NC0 | 2007-08-28 | Paper |
| Theory of Cryptography | 2005-12-07 | Paper |
| Theory of Cryptography | 2005-12-07 | Paper |
| Theory of Cryptography | 2005-12-07 | Paper |
| On the Power of Nonlinear Secret-Sharing | 2005-09-16 | Paper |
| General constructions for information-theoretic private information retrieval | 2005-08-03 | Paper |
| Adaptive versus non-adaptive security of multi-party protocols | 2004-10-01 | Paper |
| Reducing the servers' computation in private information retrieval: PIR with preprocessing | 2004-09-27 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4737161 | 2004-08-11 | Paper |
| Private computation using a PEZ dispenser. | 2004-03-14 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4434901 | 2003-11-26 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4409117 | 2003-06-30 | Paper |
| On privacy and partition arguments | 2003-01-14 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4542532 | 2002-09-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4542531 | 2002-08-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4536794 | 2002-07-28 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4535073 | 2002-06-12 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4535072 | 2002-06-12 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2778854 | 2002-03-21 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2778845 | 2002-03-21 | Paper |
| Universal service-providers for private information retrieval | 2001-05-13 | Paper |
| Protecting data privacy in private information retrieval schemes | 2000-08-27 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4941881 | 2000-07-19 | Paper |
| Valid Generalisation from Approximate Interpolation | 1997-07-07 | Paper |