Publication | Date of Publication | Type |
---|
https://portal.mardi4nfdi.de/entity/Q6059368 | 2023-11-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q6059369 | 2023-11-02 | Paper |
Non-malleable vector commitments via local equivocability | 2023-10-25 | Paper |
Generic-Group Identity-Based Encryption: A Tight Impossibility Result | 2023-07-03 | Paper |
Non-malleable vector commitments via local equivocability | 2023-04-13 | Paper |
Generically speeding-up repeated squaring is equivalent to factoring: sharp thresholds for all generic-ring delay functions | 2022-12-07 | Paper |
Tighter security for Schnorr identification and signatures: a high-moment forking lemma for \({\varSigma }\)-protocols | 2022-03-31 | Paper |
Accumulators in (and beyond) generic groups: non-trivial batch verification requires interaction | 2022-03-23 | Paper |
Algebraic distinguishers: from discrete logarithms to decisional Uber assumptions | 2022-03-23 | Paper |
Generic-group delay functions require hidden-order groups | 2021-12-01 | Paper |
Searchable Symmetric Encryption: Optimal Locality in Linear Space via Two-Dimensional Balanced Allocations | 2021-10-18 | Paper |
Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier? | 2021-09-10 | Paper |
Can PPAD hardness be based on standard cryptographic assumptions? | 2021-04-07 | Paper |
Tight tradeoffs in searchable symmetric encryption | 2021-04-07 | Paper |
From minicrypt to obfustopia via private-key functional encryption | 2020-04-28 | Paper |
Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier? | 2018-12-11 | Paper |
Ciphertext expansion in limited-leakage order-preserving encryption: a tight computational lower bound | 2018-12-06 | Paper |
The security of lazy users in out-of-band authentication | 2018-12-06 | Paper |
Deterministic public-key encryption for adaptively-chosen plaintext distributions | 2018-11-01 | Paper |
Securing Abe's mix-net against malicious verifiers via witness indistinguishability | 2018-10-17 | Paper |
On constructing one-way permutations from indistinguishability obfuscation | 2018-09-14 | Paper |
Out-of-band authentication in group messaging: computational, statistical, optimal | 2018-09-12 | Paper |
Tight tradeoffs in searchable symmetric encryption | 2018-09-12 | Paper |
Anonymous IBE, leakage resilience and circular security from new assumptions | 2018-07-09 | Paper |
Multi-input functional encryption in the private-key setting: stronger security from weaker assumptions | 2018-05-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q4638057 | 2018-05-03 | Paper |
Functional encryption for randomized functionalities in the private-key setting from minimal assumptions | 2018-04-26 | Paper |
Incremental deterministic public-key encryption | 2018-04-26 | Paper |
Function-private functional encryption in the private-key setting | 2018-04-26 | Paper |
Strengthening the security of encrypted databases: non-transitive JOINs | 2018-01-19 | Paper |
Can PPAD hardness be based on standard cryptographic assumptions? | 2018-01-19 | Paper |
Searchable symmetric encryption: optimal locality in linear space via two-dimensional balanced allocations | 2017-09-29 | Paper |
From Minicrypt to Obfustopia via Private-Key Functional Encryption | 2017-06-13 | Paper |
Limits on the Power of Indistinguishability Obfuscation and Functional Encryption | 2016-12-21 | Paper |
Targeted malleability | 2016-10-07 | Paper |
An optimally fair coin toss | 2016-09-21 | Paper |
Multi-input Functional Encryption in the Private-Key Setting: Stronger Security from Weaker Assumptions | 2016-07-15 | Paper |
On Constructing One-Way Permutations from Indistinguishability Obfuscation | 2016-04-08 | Paper |
From Selective to Adaptive Security in Functional Encryption | 2015-12-10 | Paper |
Function-Private Functional Encryption in the Private-Key Setting | 2015-07-06 | Paper |
Functional Encryption for Randomized Functionalities in the Private-Key Setting from Minimal Assumptions | 2015-07-06 | Paper |
Finding Collisions in Interactive Protocols---Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments | 2015-06-02 | Paper |
Better security for deterministic public-key encryption: the auxiliary-input setting | 2014-09-25 | Paper |
Nonmalleable Extractors with Short Seeds and Applications to Privacy Amplification | 2014-07-30 | Paper |
Balls and Bins: Smaller Hash Families and Faster Evaluation | 2014-07-30 | Paper |
Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits | 2014-05-27 | Paper |
Function-Private Subspace-Membership Encryption and Its Applications | 2013-12-10 | Paper |
Balls and Bins: Smaller Hash Families and Faster Evaluation | 2013-09-25 | Paper |
Function-Private Identity-Based Encryption: Hiding the Function in Functional Encryption | 2013-09-17 | Paper |
Message-Locked Encryption for Lock-Dependent Messages | 2013-09-02 | Paper |
Fully leakage-resilient signatures | 2013-08-01 | Paper |
Deterministic Public-Key Encryption for Adaptively Chosen Plaintext Distributions | 2013-05-31 | Paper |
More constructions of lossy and correlation-secure trapdoor functions | 2013-04-15 | Paper |
Public-Key Cryptosystems Resilient to Key Leakage | 2012-11-29 | Paper |
Incremental Deterministic Public-Key Encryption | 2012-06-29 | Paper |
Lossy Functions Do Not Amplify Well | 2012-06-15 | Paper |
Sketching in Adversarial Environments | 2012-03-15 | Paper |
Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting | 2011-08-12 | Paper |
Fully Leakage-Resilient Signatures | 2011-05-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q3002800 | 2011-05-24 | Paper |
Limits on the Power of Zero-Knowledge Proofs in Cryptographic Constructions | 2011-05-19 | Paper |
Chosen-Ciphertext Security via Correlated Products | 2011-04-04 | Paper |
Public-Key Encryption in the Bounded-Retrieval Model | 2010-06-01 | Paper |
More Constructions of Lossy and Correlation-Secure Trapdoor Functions | 2010-05-28 | Paper |
Public-Key Cryptographic Primitives Provably as Secure as Subset Sum | 2010-02-24 | Paper |
Approximate \(k\)-Steiner forests via the Lagrangian relaxation technique with internal preprocessing | 2010-02-23 | Paper |
Hedged Public-Key Encryption: How to Protect against Bad Randomness | 2009-12-15 | Paper |
Public-Key Cryptosystems Resilient to Key Leakage | 2009-10-20 | Paper |
De-amortized Cuckoo Hashing: Provable Worst-Case Performance and Experimental Results | 2009-07-14 | Paper |
An Optimally Fair Coin Toss | 2009-03-03 | Paper |
Chosen-Ciphertext Security via Correlated Products | 2009-03-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q5302090 | 2009-01-05 | Paper |
History-Independent Cuckoo Hashing | 2008-08-19 | Paper |
David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware | 2008-04-15 | Paper |
Approximate k-Steiner Forests Via the Lagrangian Relaxation Technique with Internal Preprocessing | 2008-03-11 | Paper |
A Linear Lower Bound on the Communication Complexity of Single-Server Private Information Retrieval | 2008-03-05 | Paper |
Deterministic History-Independent Strategies for Storing Information on Write-Once Memories | 2007-11-28 | Paper |