Hoeteck Wee

From MaRDI portal
Person:315544

Available identifiers

zbMath Open wee.hoeteckWikidataQ102383390 ScholiaQ102383390MaRDI QIDQ315544

List of research outcomes

PublicationDate of PublicationType
Succinct vector, polynomial, and functional commitments from lattices2023-12-12Paper
Traitor tracing with \(N^{1/3}\)-size ciphertexts and \(O(1)\)-size keys from \(k\)-Lin2023-12-12Paper
https://portal.mardi4nfdi.de/entity/Q60593732023-11-02Paper
Witness encryption and null-iO from evasive LWE2023-08-25Paper
Multi-authority ABE from lattices without random oracles2023-08-14Paper
Succinct LWE sampling, random polynomials, and obfuscation2023-04-13Paper
ABE for DFA from LWE against bounded collusions, revisited2023-04-13Paper
Time-space tradeoffs and short collisions in Merkle-Damgård hash functions2022-11-09Paper
Functional encryption for attribute-weighted sums from \(k\)-Lin2022-11-09Paper
Optimal broadcast encryption and CP-ABE from evasive lattice assumptions2022-08-30Paper
https://portal.mardi4nfdi.de/entity/Q50909822022-07-21Paper
Broadcast encryption with size \(N^{1/3}\) and more from \(k\)-Lin2022-05-18Paper
Information-theoretic 2-round MPC without round collapsing: adaptive security, and more2022-03-23Paper
Candidate obfuscation via oblivious LWE sampling2021-12-08Paper
Adaptively secure ABE for DFA from \(k\)-Lin and more2021-12-01Paper
New constructions of statistical NIZKs: dual-mode DV-NIZKs and more2021-12-01Paper
Functional encryption for quadratic functions from \(k\)-lin, revisited2021-12-01Paper
https://portal.mardi4nfdi.de/entity/Q51408422020-12-17Paper
Compact adaptively secure ABE for \(\mathsf{NC}^1\) from \(k\)-Lin2020-06-15Paper
Matrix PRFs: constructions, attacks, and applications to obfuscation2020-04-30Paper
ABE for DFA from \(k\)-lin2020-03-09Paper
Compact adaptively secure ABE for \(\mathrm{NC}^1\) from \(k\)-lin2020-02-04Paper
Obfuscating simple functionalities from knowledge assumptions2020-01-28Paper
Improved inner-product encryption with adaptive security and full attribute-hiding2019-01-23Paper
Traitor-tracing from LWE made simple and attribute-based2018-12-06Paper
Tight adaptively secure broadcast encryption with short ciphertexts and keys2018-10-17Paper
On the Inner Product Predicate and a Generalization of Matching Vector Families2018-10-04Paper
GGH15 beyond permutation branching programs: proofs, attacks, and candidates2018-09-26Paper
Attribute-Based Encryption for Circuits2018-08-02Paper
Unbounded ABE via bilinear entropy expansion, revisited2018-07-09Paper
Towards breaking the exponential barrier for general secret sharing2018-07-09Paper
A black-box construction of non-malleable encryption from semantically secure encryption2018-04-26Paper
Improved, black-box, non-malleable encryption from semantic security2018-04-06Paper
Attribute-hiding predicate encryption in bilinear groups, revisited2018-01-19Paper
Private constrained PRFs (and more) from LWE2018-01-19Paper
Conditional disclosure of secrets via non-linear reconstruction2017-11-03Paper
Multi-input Inner-Product Functional Encryption from Pairings2017-06-13Paper
Targeted Homomorphic Attribute-Based Encryption2016-12-22Paper
FHE Circuit Privacy Almost for Free2016-10-27Paper
Leakage-resilient cryptography from minimal assumptions2016-09-21Paper
Tightly CCA-Secure Encryption Without Pairings2016-09-09Paper
Obfuscating Conjunctions under Entropic Ring LWE2016-04-15Paper
KDM-Security via Homomorphic Smooth Projective Hashing2016-04-13Paper
Déjà Q: Encore! Un Petit IBE2016-04-08Paper
Security Against Related Randomness Attacks via Reconstructive Extractors2016-01-12Paper
Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting2015-12-10Paper
Structure-Preserving Signatures from Standard Assumptions, Revisited2015-12-10Paper
Communication Complexity of Conditional Disclosure of Secrets and Attribute-Based Encryption2015-12-10Paper
Predicate Encryption for Circuits from LWE2015-12-10Paper
Quasi-Adaptive NIZK for Linear Subspaces Revisited2015-09-30Paper
Improved Dual System ABE in Prime-Order Groups via Predicate Encodings2015-09-30Paper
Predicate Encryption for Multi-dimensional Range Queries from Lattices2015-08-27Paper
Selfish caching in distributed systems2015-08-03Paper
Inaccessible entropy2015-02-04Paper
Semi-adaptive Attribute-Based Encryption and Improved Delegation for Boolean Formula2014-10-14Paper
Shorter identity-based encryption via asymmetric pairings2014-09-04Paper
Attribute-based encryption for circuits2014-08-07Paper
Doubly spatial encryption from DBDH2014-07-07Paper
Partial Garbling Schemes and Their Applications2014-07-01Paper
On the Complexity of UC Commitments2014-05-27Paper
Dual System Encryption via Predicate Encodings2014-02-18Paper
Fully, (Almost) Tightly Secure IBE and Dual System Groups2013-09-17Paper
Functional Encryption: New Perspectives and Lower Bounds2013-09-17Paper
On the Security of the TLS Protocol: A Systematic Analysis2013-09-02Paper
Leakage-Resilient Cryptography from Minimal Assumptions2013-05-31Paper
Multi-party Computation of Polynomials and Branching Programs without Simultaneous Interaction2013-05-31Paper
Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS2013-04-19Paper
Shorter IBE and Signatures via Asymmetric Pairings2013-04-04Paper
Lossy trapdoor functions from homomorphic reproducible encryption2012-10-23Paper
Functional Encryption with Bounded Collusions via Multi-party Computation2012-09-25Paper
Public Key Encryption against Related Key Attacks2012-07-20Paper
Functional Encryption for Threshold Functions (or Fuzzy IBE) from Lattices2012-07-20Paper
Efficient Password Authenticated Key Exchange via Oblivious Transfer2012-07-20Paper
Dual Projective Hashing and Its Applications — Lossy Trapdoor Functions and More2012-06-29Paper
Threshold and Revocation Cryptosystems via Extractable Hash Proofs2011-05-27Paper
https://portal.mardi4nfdi.de/entity/Q30028132011-05-24Paper
On the Round Complexity of Zero-Knowledge Proofs Based on One-Way Permutations2010-08-31Paper
Efficient Chosen-Ciphertext Security via Extractable Hash Proofs2010-08-24Paper
On obfuscating point functions2010-08-16Paper
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks2010-06-01Paper
Universal One-Way Hash Functions via Inaccessible Entropy2010-06-01Paper
Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions2010-06-01Paper
Improved Non-committing Encryption with Applications to Adaptively Secure Protocols2009-12-15Paper
Zero Knowledge in the Random Oracle Model, Revisited2009-12-15Paper
Amplifying Collision Resistance: A Complexity-Theoretic Treatment2009-03-10Paper
Simple, Black-Box Constructions of Adaptively Secure Protocols2009-03-03Paper
Black-Box Constructions of Two-Party Protocols from One-Way Functions2009-03-03Paper
Optimal Cryptographic Hardness of Learning Monotone Functions2008-08-28Paper
Pebbling and Proofs of Work2008-03-17Paper
Black-Box Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One2008-03-05Paper
Lower Bounds for Non-interactive Zero-Knowledge2007-08-30Paper
One-Way Permutations, Interactive Hashing and Statistically Hiding Commitments2007-08-30Paper
Theory of Cryptography2007-02-12Paper
Automata, Languages and Programming2006-01-10Paper
Theory of Cryptography2005-12-07Paper
Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques2005-08-25Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Hoeteck Wee