Publication | Date of Publication | Type |
---|
Homomorphic encryption: a mathematical survey | 2024-03-20 | Paper |
Achievable \textsf{CCA2} relaxation for homomorphic encryption | 2023-08-14 | Paper |
Random-index PIR and applications | 2023-04-13 | Paper |
Practical non-interactive publicly verifiable secret sharing with thousands of parties | 2022-08-30 | Paper |
YOSO: You only speak once. Secure MPC with stateless ephemeral roles | 2022-04-22 | Paper |
Can a public blockchain keep a secret? | 2021-12-01 | Paper |
Homomorphic encryption for finite automata | 2020-05-05 | Paper |
Compressible FHE with applications to PIR | 2020-04-30 | Paper |
A unified framework for trapdoor-permutation-based sequential aggregate signatures | 2018-05-29 | Paper |
On the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary input | 2018-01-05 | Paper |
https://portal.mardi4nfdi.de/entity/Q4589021 | 2017-11-06 | Paper |
Cryptanalyses of Candidate Branching Program Obfuscators | 2017-06-23 | Paper |
(Leveled) Fully Homomorphic Encryption without Bootstrapping | 2016-10-24 | Paper |
(Leveled) fully homomorphic encryption without bootstrapping | 2016-10-07 | Paper |
Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits | 2016-07-04 | Paper |
Functional Encryption Without Obfuscation | 2016-04-08 | Paper |
Private Database Access with HE-over-ORAM Architecture | 2016-03-10 | Paper |
Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations | 2015-12-10 | Paper |
Graph-Induced Multilinear Maps from Lattices | 2015-07-06 | Paper |
Fully homomorphic encryption using ideal lattices | 2015-02-04 | Paper |
Optimizing ORAM and Using It Efficiently for Secure Computation | 2014-08-19 | Paper |
On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input | 2014-08-07 | Paper |
Witness encryption and its applications | 2014-08-07 | Paper |
Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits | 2014-07-30 | Paper |
(Leveled) Fully Homomorphic Encryption without Bootstrapping | 2014-07-01 | Paper |
Separating succinct non-interactive arguments from all falsifiable assumptions | 2014-06-05 | Paper |
Garbled RAM Revisited | 2014-05-27 | Paper |
Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits | 2014-05-27 | Paper |
Two-Round Secure MPC from Indistinguishability Obfuscation | 2014-02-18 | Paper |
Discrete Gaussian Leftover Hash Lemma over Infinite Domains | 2013-12-10 | Paper |
Attribute-Based Encryption for Circuits from Multilinear Maps | 2013-09-17 | Paper |
Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based | 2013-09-02 | Paper |
Candidate Multilinear Maps from Ideal Lattices | 2013-05-31 | Paper |
Quadratic Span Programs and Succinct NIZKs without PCPs | 2013-05-31 | Paper |
Packed Ciphertexts in LWE-Based Homomorphic Encryption | 2013-04-19 | Paper |
Encrypted Messages from the Heights of Cryptomania | 2013-03-18 | Paper |
Ring Switching in BGV-Style Homomorphic Encryption | 2012-09-25 | Paper |
Homomorphic Evaluation of the AES Circuit | 2012-09-25 | Paper |
Better Bootstrapping in Fully Homomorphic Encryption | 2012-07-20 | Paper |
Fully Homomorphic Encryption with Polylog Overhead | 2012-06-29 | Paper |
Implementing Gentry’s Fully-Homomorphic Encryption Scheme | 2011-05-27 | Paper |
Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness | 2010-08-24 | Paper |
i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits | 2010-08-24 | Paper |
Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers | 2010-08-24 | Paper |
Computing arbitrary functions of encrypted data | 2010-07-14 | Paper |
Fully Homomorphic Encryption over the Integers | 2010-06-01 | Paper |
A Simple BGN-Type Cryptosystem from LWE | 2010-06-01 | Paper |
The Geometry of Provable Security: Some Proofs of Security in Which Lattices Make a Surprise Appearance | 2010-03-05 | Paper |
Computing on Encrypted Data | 2009-11-26 | Paper |
Public Key Cryptography – PKC 2004 | 2009-05-14 | Paper |
Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts) | 2009-05-12 | Paper |
Hierarchical Identity Based Encryption with Polynomially Many Levels | 2009-03-03 | Paper |
New Multiparty Signature Schemes for Network Routing Applications | 2009-02-24 | Paper |
Trapdoors for hard lattices and new cryptographic constructions | 2009-01-05 | Paper |
Efficient Designated Confirmer Signatures Without Random Oracles or General Zero-Knowledge Proofs | 2008-03-18 | Paper |
Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys | 2008-03-17 | Paper |
Practical Identity-Based Encryption Without Random Oracles | 2007-09-24 | Paper |
A Method for Making Password-Based Key Exchange Resilient to Server Compromise | 2007-09-04 | Paper |
Public Key Cryptography - PKC 2006 | 2007-05-02 | Paper |
Information Security | 2006-10-16 | Paper |
Automata, Languages and Programming | 2006-01-10 | Paper |
Financial Cryptography and Data Security | 2005-12-22 | Paper |
Advances in Cryptology – CRYPTO 2004 | 2005-08-23 | Paper |
Advances in Cryptology - ASIACRYPT 2004 | 2005-08-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4737253 | 2004-08-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q4474162 | 2004-08-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4434881 | 2003-11-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4434890 | 2003-11-26 | Paper |
Hierarchical ID-Based Cryptography | 2003-07-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q2778849 | 2002-03-21 | Paper |