| Publication | Date of Publication | Type |
|---|
| Incompressiblity and next-block pseudoentropy | 2024-09-25 | Paper |
| On the complexity of two-party differential privacy | 2023-12-08 | Paper |
| Lower bound on SNARGs in the random oracle model | 2023-06-30 | Paper |
| On the round complexity of randomized Byzantine agreement | 2023-02-03 | Paper |
| A tight parallel repetition theorem for partially simulatable interactive arguments via smooth KL-divergence | 2022-12-07 | Paper |
| Highly efficient OT-based multiplication protocols | 2022-08-30 | Paper |
| Tighter Bounds on MultiParty Coin Flipping via Augmented Weak Martingales and Differentially Private Sampling | 2022-08-12 | Paper |
| On the Communication Complexity of Key-Agreement Protocols. | 2022-07-18 | Paper |
| On the complexity of fair coin flipping | 2022-04-19 | Paper |
| On the round complexity of randomized Byzantine agreement | 2022-04-04 | Paper |
| On the round complexity of the shuffle model | 2022-03-23 | Paper |
| Lower bounds on the time/memory tradeoff of function inversion | 2022-03-23 | Paper |
| The Many Entropies in One-Way Functions | 2022-01-12 | Paper |
| From fairness to full security in multiparty computation | 2022-01-06 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5140842 | 2020-12-17 | Paper |
| Computational Two-Party Correlation: A Dichotomy for Key-Agreement Protocols | 2020-12-04 | Paper |
| Channels of small log-ratio leakage and characterization of two-party differentially private computation | 2020-04-30 | Paper |
| Distributional collision resistance beyond one-way functions | 2020-02-04 | Paper |
| Hardness-preserving reductions via cuckoo hashing | 2019-06-20 | Paper |
| On the complexity of fair coin flipping | 2018-12-11 | Paper |
| Coin Flipping of Any Constant Bias Implies One-Way Functions | 2018-12-06 | Paper |
| From fairness to full security in multiparty computation | 2018-10-17 | Paper |
| Fair Coin Flipping: Tighter Analysis and the Many-Party Case | 2018-07-16 | Paper |
| Characterization of secure multiparty computation without broadcast | 2018-05-28 | Paper |
| An Almost-Optimally Fair Three-Party Coin-Flipping Protocol | 2017-03-10 | Paper |
| Limits on the usefulness of random oracles | 2016-06-01 | Paper |
| Characterization of Secure Multiparty Computation Without Broadcast | 2016-03-23 | Paper |
| Parallel Hashing via List Recoverability | 2015-12-10 | Paper |
| An Almost-Optimally Fair Three-Party Coin-Flipping Protocol | 2015-06-26 | Paper |
| Coin flipping of any constant bias implies one-way functions | 2015-06-26 | Paper |
| Finding Collisions in Interactive Protocols---Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments | 2015-06-02 | Paper |
| From non-adaptive to adaptive pseudorandom functions | 2015-05-12 | Paper |
| Inaccessible entropy | 2015-02-04 | Paper |
| Efficiency improvements in constructing pseudorandom generators from one-way functions | 2014-08-13 | Paper |
| Coin Flipping with Constant Bias Implies One-Way Functions | 2014-07-30 | Paper |
| Coin Flipping with Constant Bias Implies One-Way Functions | 2014-07-30 | Paper |
| A Parallel Repetition Theorem for Any Interactive Argument | 2014-07-25 | Paper |
| A Parallel Repetition Theorem for Any Interactive Argument | 2014-04-11 | Paper |
| A new interactive hashing theorem | 2014-04-01 | Paper |
| Efficiency improvements in constructing pseudorandom generators from one-way functions | 2013-09-25 | Paper |
| Limits on the Usefulness of Random Oracles | 2013-03-18 | Paper |
| Hardness Preserving Reductions via Cuckoo Hashing | 2013-03-18 | Paper |
| From Non-adaptive to Adaptive Pseudorandom Functions | 2012-06-15 | Paper |
| On the Instantiability of Hash-and-Sign RSA Signatures | 2012-06-15 | Paper |
| On the Power of the Randomized Iterate | 2012-03-15 | Paper |
| Black-Box Constructions of Protocols for Secure Computation | 2011-07-29 | Paper |
| Statistically Hiding Commitments and Statistical Zero-Knowledge Arguments from Any One-Way Function | 2010-07-07 | Paper |
| Bounded Key-Dependent Message Security | 2010-06-01 | Paper |
| Universal One-Way Hash Functions via Inaccessible Entropy | 2010-06-01 | Paper |
| Reducing complexity assumptions for statistically-hiding commitment | 2009-06-30 | Paper |
| Theory of Cryptography | 2009-05-14 | Paper |
| On the (Im)Possibility of Key Dependent Encryption | 2009-03-03 | Paper |
| On the (Im)Possibility of Arthur-Merlin Witness Hiding Protocols | 2009-03-03 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3549591 | 2009-01-05 | Paper |
| Reducing Complexity Assumptions for Statistically-Hiding Commitment | 2008-05-06 | Paper |
| Semi-honest to Malicious Oblivious Transfer—The Black-Box Way | 2008-03-05 | Paper |
| A Linear Lower Bound on the Communication Complexity of Single-Server Private Information Retrieval | 2008-03-05 | Paper |
| Efficient Pseudorandom Generators from Exponentially Hard One-Way Functions | 2007-09-11 | Paper |
| On the Power of the Randomized Iterate | 2007-09-04 | Paper |