Publication | Date of Publication | Type |
---|
Secure multiparty computation from threshold encryption based on class groups | 2024-02-02 | Paper |
Minimizing setup in broadcast-optimal two round MPC | 2023-12-08 | Paper |
Vector commitments over rings and compressed \(\varSigma \)-protocols | 2023-08-14 | Paper |
On access control encryption without sanitization | 2023-07-25 | Paper |
An algebraic framework for silent preprocessing with trustless setup and active security | 2023-07-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q6107250 | 2023-07-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q6107259 | 2023-07-03 | Paper |
Improved single-round secure multiplication using regenerating codes | 2023-05-12 | Paper |
Information-theoretically secure MPC against mixed dynamic adversaries | 2023-03-31 | Paper |
Asymptotically good multiplicative LSSS over Galois rings and applications to MPC over \(\mathbb{Z}/p^k\mathbb{Z} \) | 2023-03-29 | Paper |
Fast threshold ECDSA with honest majority | 2022-12-16 | Paper |
Black-box transformations from passive to covert security with public verifiability | 2022-11-09 | Paper |
Broadcast-optimal two round MPC with an honest majority | 2022-04-22 | Paper |
Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices | 2022-04-21 | Paper |
Stronger security and constructions of multi-designated verifier signatures | 2022-03-23 | Paper |
Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices | 2021-12-21 | Paper |
Oblivious TLS via multi-party computation | 2021-12-20 | Paper |
Balancing privacy and accountability in blockchain identity management | 2021-12-20 | Paper |
Proofs of replicated storage without timing assumptions | 2020-05-20 | Paper |
Efficient UC commitment extension with homomorphism for free (and applications) | 2020-05-05 | Paper |
Efficient information-theoretic secure multiparty computation over \(\mathbb{Z}/p^k\mathbb{Z}\) via Galois rings | 2020-04-30 | Paper |
Communication lower bounds for statistically secure MPC, with or without preprocessing | 2020-03-09 | Paper |
Stronger leakage-resilient and non-malleable secret sharing schemes for general access structures | 2020-03-09 | Paper |
Multiple encryption with minimum key | 2019-10-10 | Paper |
Continuous NMC secure against permutations and overwrites, with applications to CCA secure commitments | 2018-12-06 | Paper |
More efficient commitments from structured lattice assumptions | 2018-10-17 | Paper |
\(\mathrm{SPD}\mathbb {Z}_{2^k}\): efficient MPC \(\mod 2^k\) for dishonest majority | 2018-09-26 | Paper |
Yet another compiler for active security or: efficient MPC over arbitrary rings | 2018-09-26 | Paper |
Compact zero-knowledge proofs of small Hamming weight | 2018-05-29 | Paper |
Linear-time non-malleable codes in the bit-wise independent tampering model | 2018-03-16 | Paper |
Resource-efficient OT combiners with active security | 2018-01-19 | Paper |
Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack | 2017-06-13 | Paper |
Bounded tamper resilience: how to go beyond the algebraic barrier | 2017-03-02 | Paper |
Access Control Encryption: Enforcing Information Flow with Cryptography | 2016-12-22 | Paper |
Oblivious Transfer from Any Non-trivial Elastic Noisy Channel via Secret Key Agreement | 2016-12-21 | Paper |
Rate-1, Linear Time and Additively Homomorphic UC Commitments | 2016-11-09 | Paper |
On the Communication Required for Unconditionally Secure Multiplication | 2016-10-27 | Paper |
Better Preprocessing for Secure Multiparty Computation | 2016-10-04 | Paper |
Unconditionally Secure Computation with Reduced Interaction | 2016-07-15 | Paper |
Non-Interactive Verifiable Secret Sharing for Monotone Circuits | 2016-06-22 | Paper |
Fast Oblivious AES A Dedicated Application of the MiniMac Protocol | 2016-06-22 | Paper |
How to re-use a one-time pad safely and almost optimally even if \(\mathrm P=\mathrm{NP}\) | 2016-04-15 | Paper |
Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE) | 2016-04-13 | Paper |
On Public Key Encryption from Noisy Codewords | 2016-04-13 | Paper |
Efficient Leakage Resilient Circuit Compilers | 2016-03-02 | Paper |
New Generation of Secure and Practical RSA-Based Signatures | 2015-11-11 | Paper |
Superposition Attacks on Cryptographic Protocols | 2015-09-30 | Paper |
Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions | 2015-09-30 | Paper |
Adaptive versus Static Security in the UC Model | 2015-09-29 | Paper |
On the Orthogonal Vector Problem and the Feasibility of Unconditionally Secure Leakage-Resilient Computation | 2015-09-24 | Paper |
The Chaining Lemma and Its Application | 2015-09-24 | Paper |
On the Security of Distributed Multiprime RSA | 2015-09-11 | Paper |
Additively Homomorphic UC Commitments with Optimal Amortized Overhead | 2015-08-27 | Paper |
Secure Multiparty Computation and Secret Sharing | 2015-08-06 | Paper |
Compact VSS and Efficient Homomorphic UC Commitments | 2015-01-06 | Paper |
Secure identification and QKD in the bounded-quantum-storage model | 2014-12-02 | Paper |
Practical Covertly Secure MPC for Dishonest Majority – Or: Breaking the SPDZ Limits | 2014-10-16 | Paper |
Publicly Auditable Secure Multi-Party Computation | 2014-10-14 | Paper |
An Empirical Study and Some Improvements of the MiniMac Protocol for Secure Computation | 2014-10-14 | Paper |
On the complexity of verifiable secret sharing and multiparty computation | 2014-09-26 | Paper |
On the amortized complexity of zero-knowledge protocols | 2014-09-25 | Paper |
New Convertible Undeniable Signature Schemes | 2014-08-20 | Paper |
Universally Composable Symbolic Analysis for Two-Party Protocols Based on Homomorphic Encryption | 2014-05-27 | Paper |
Secure Key Management in the Cloud | 2014-01-17 | Paper |
Unconditionally Secure and Universally Composable Commitments from Physical Assumptions | 2013-12-10 | Paper |
Bounded Tamper Resilience: How to Go beyond the Algebraic Barrier | 2013-12-10 | Paper |
Efficient Multiparty Protocols via Log-Depth Threshold Formulae | 2013-09-17 | Paper |
Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing | 2013-03-18 | Paper |
On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations | 2012-11-06 | Paper |
Zero-Knowledge Proofs with Low Amortized Communication from Lattice Assumptions | 2012-09-25 | Paper |
Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol | 2012-09-25 | Paper |
Multiparty Computation from Somewhat Homomorphic Encryption | 2012-09-25 | Paper |
DDH-Like Assumptions Based on Extension Rings | 2012-07-20 | Paper |
Secure Two-Party Computation with Low Communication | 2012-06-15 | Paper |
Secure Computation, I/O-Efficient Algorithms and Distributed Signatures | 2012-06-08 | Paper |
Semi-homomorphic Encryption and Multiparty Computation | 2011-05-27 | Paper |
Perfectly Secure Oblivious RAM without Random Oracles | 2011-05-19 | Paper |
Quantum Communication Attacks on Classical Cryptographic Protocols | 2011-05-19 | Paper |
Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost | 2010-08-24 | Paper |
Secure Multiparty AES | 2010-08-17 | Paper |
Non-interactive and reusable non-malleable commitment schemes | 2010-08-16 | Paper |
Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography | 2010-06-01 | Paper |
Fundamentals of Computation Theory | 2010-04-20 | Paper |
Fundamentals of Computation Theory | 2010-04-20 | Paper |
On the Necessary and Sufficient Assumptions for UC Computation | 2010-02-24 | Paper |
From Passive to Covert Security at Low Cost | 2010-02-24 | Paper |
Efficient, Robust and Constant-Round Distributed RSA Key Generation | 2010-02-24 | Paper |
Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems | 2010-02-24 | Paper |
Secure Multiparty Computation Goes Live | 2010-01-07 | Paper |
Quantum-Secure Coin-Flipping and Applications | 2009-12-15 | Paper |
On the Amortized Complexity of Zero-Knowledge Protocols | 2009-10-20 | Paper |
Improving the Security of Quantum Protocols via Commit-and-Open | 2009-10-20 | Paper |
A correction to `efficient and secure comparison for on-line auctions' | 2009-10-12 | Paper |
Theory of Cryptography | 2009-05-14 | Paper |
Theory of Cryptography | 2009-05-14 | Paper |
Asynchronous Multiparty Computation: Theory and Implementation | 2009-03-24 | Paper |
On the Theory and Practice of Personal Digital Signatures | 2009-03-24 | Paper |
Secure Identification and QKD in the Bounded-Quantum-Storage Model | 2009-03-10 | Paper |
A Tight High-Order Entropic Quantum Uncertainty Relation with Applications | 2009-03-10 | Paper |
Scalable and Unconditionally Secure Multiparty Computation | 2009-03-10 | Paper |
Efficient and Secure Comparison for On-Line Auctions | 2009-03-06 | Paper |
Universally Composable Multiparty Computation with Partially Isolated Parties | 2009-03-03 | Paper |
Homomorphic encryption and secure comparison | 2009-01-15 | Paper |
Cryptography in the Bounded-Quantum-Storage Model | 2008-12-22 | Paper |
Theory and Practice of Multiparty Computation | 2008-11-27 | Paper |
A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation | 2008-09-09 | Paper |
Dakota – Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography | 2008-06-13 | Paper |
Secure Protocols with Asymmetric Trust | 2008-05-15 | Paper |
Public-Key Encryption with Non-interactive Opening | 2008-04-24 | Paper |
RFID Security: Tradeoffs between Security and Efficiency | 2008-04-24 | Paper |
Isolated Proofs of Knowledge and Isolated Zero Knowledge | 2008-04-15 | Paper |
Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator | 2008-03-17 | Paper |
A Quantum Cipher with Near Optimal Key-Recycling | 2008-03-17 | Paper |
Atomic Secure Multi-party Multiplication with Low Communication | 2007-11-29 | Paper |
Non-interactive Proofs for Integer Multiplication | 2007-11-29 | Paper |
Advances in Cryptology - CRYPTO 2003 | 2007-11-28 | Paper |
A “proof-reading” of Some Issues in Cryptography | 2007-11-28 | Paper |
Efficient algorithms for the gcd and cubic residuosity in the ring of Eisenstein integers | 2007-10-19 | Paper |
Advances in Cryptology - EUROCRYPT 2004 | 2007-09-25 | Paper |
Unclonable Group Identification | 2007-09-24 | Paper |
Simplified Threshold RSA with Adaptive and Proactive Security | 2007-09-24 | Paper |
Oblivious Transfer and Linear Functions | 2007-09-04 | Paper |
Scalable Secure Multiparty Computation | 2007-09-04 | Paper |
Public Key Cryptography - PKC 2006 | 2007-05-02 | Paper |
Theory of Cryptography | 2007-02-12 | Paper |
Theory of Cryptography | 2007-02-12 | Paper |
An extended quadratic Frobenius primality test with average- and worst-case error estimate | 2007-01-24 | Paper |
https://portal.mardi4nfdi.de/entity/Q5489059 | 2006-09-25 | Paper |
https://portal.mardi4nfdi.de/entity/Q3374918 | 2006-03-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3374926 | 2006-03-01 | Paper |
Public Key Cryptography - PKC 2005 | 2005-12-07 | Paper |
Theory of Cryptography | 2005-12-07 | Paper |
Advances in Cryptology – CRYPTO 2004 | 2005-08-23 | Paper |
Adaptive versus non-adaptive security of multi-party protocols | 2004-10-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4737249 | 2004-08-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q3043932 | 2004-08-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q4450762 | 2004-02-16 | Paper |
A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order | 2003-07-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q4409136 | 2003-06-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4409144 | 2003-06-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4783722 | 2002-12-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4783743 | 2002-12-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q3149671 | 2002-09-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536817 | 2002-08-06 | Paper |
https://portal.mardi4nfdi.de/entity/Q2724587 | 2002-06-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q2778847 | 2002-03-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q2778854 | 2002-03-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707429 | 2001-12-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249348 | 2001-07-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q4527011 | 2001-02-28 | Paper |
Short non-interactive cryptographic proofs | 2000-12-21 | Paper |
On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions | 2000-03-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q4266492 | 2000-03-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q4940695 | 2000-03-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4934739 | 2000-02-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4934740 | 2000-02-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4950056 | 2000-01-01 | Paper |
Two-key triple encryption | 1999-09-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250770 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250897 | 1999-06-17 | Paper |
Statistical secrecy and multibit commitments | 1998-08-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q4343443 | 1997-12-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4365735 | 1997-11-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341752 | 1997-11-02 | Paper |
On the existence of statistically hiding bit commitment schemes and fail-stop signatures | 1997-08-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341736 | 1997-07-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q4343445 | 1997-07-06 | Paper |
https://portal.mardi4nfdi.de/entity/Q4880146 | 1997-01-06 | Paper |
Practical and provably secure release of a secret and exchange of signatures | 1996-07-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4318709 | 1995-09-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q4322849 | 1995-09-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q4314050 | 1995-07-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q4279688 | 1994-12-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4279699 | 1994-03-10 | Paper |
Convertible Undeniable Signatures | 1994-03-07 | Paper |
Average Case Error Estimates for the Strong Probable Prime Test | 1993-11-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q4035738 | 1993-05-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q3212279 | 1990-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3212280 | 1990-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q5752488 | 1990-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3792624 | 1988-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3826475 | 1988-01-01 | Paper |
Concatenated group codes and their exponents | 1987-01-01 | Paper |