Publication | Date of Publication | Type |
---|
https://portal.mardi4nfdi.de/entity/Q6126289 | 2024-04-09 | Paper |
The pseudorandom oracle model and ideal obfuscation | 2024-02-06 | Paper |
Universal amplification of KDM security: from 1-key circular to multi-key KDM | 2024-02-02 | Paper |
Speak much, remember little: cryptography in the bounded storage model, revisited | 2024-01-16 | Paper |
A map of witness maps: new definitions and connections | 2023-11-16 | Paper |
Witness encryption and null-iO from evasive LWE | 2023-08-25 | Paper |
Post-quantum insecurity from LWE | 2023-08-14 | Paper |
Nearly optimal property preserving hashing | 2023-06-30 | Paper |
Succinct LWE sampling, random polynomials, and obfuscation | 2023-04-13 | Paper |
Updatable public key encryption in the standard model | 2023-04-13 | Paper |
Adaptively secure MPC with sublinear communication complexity | 2023-04-13 | Paper |
Leakage-resilient key exchange and two-seed extractors | 2022-11-09 | Paper |
Incompressible encodings | 2022-11-09 | Paper |
Witness Maps and Applications | 2022-10-13 | Paper |
Incompressible cryptography | 2022-08-30 | Paper |
Authentication in the bounded storage model | 2022-08-30 | Paper |
Targeted lossy functions and applications | 2022-05-18 | Paper |
Limits on the adaptive security of Yao's garbling | 2022-04-22 | Paper |
Two-round oblivious transfer from CDH or LPN | 2022-03-23 | Paper |
Candidate obfuscation via oblivious LWE sampling | 2021-12-08 | Paper |
Extracting randomness from extractor-dependent sources | 2021-12-01 | Paper |
Statistical ZAPR arguments from bilinear maps | 2021-12-01 | Paper |
Optimal broadcast encryption from LWE and pairings in the standard model | 2021-12-01 | Paper |
Is there an oblivious RAM lower bound for online reads? | 2021-07-02 | Paper |
Non-malleable codes for decision trees | 2020-05-20 | Paper |
On the plausibility of fully homomorphic encryption for RAMs | 2020-05-20 | Paper |
From cryptomania to obfustopia through secret-key functional encryption | 2020-04-28 | Paper |
New constructions of reusable designated-verifier NIZKs | 2020-03-09 | Paper |
Broadcast and trace with \(N^{\varepsilon}\) ciphertext size from standard assumptions | 2020-03-09 | Paper |
Adaptively secure MPC with sublinear communication complexity | 2020-03-09 | Paper |
Private anonymous data access | 2020-02-06 | Paper |
Reusable designated-verifier NIZKs for all NP from CDH | 2020-02-06 | Paper |
Worst-case hardness for LPN and cryptographic hashing via code smoothing | 2020-02-04 | Paper |
Fiat-Shamir: from practice to theory | 2020-01-30 | Paper |
Succinct delegation for low-space non-deterministic computation | 2019-08-22 | Paper |
Traitor-tracing from LWE made simple and attribute-based | 2018-12-06 | Paper |
Watermarking PRFs under standard assumptions: public marking and security with extraction queries | 2018-12-06 | Paper |
Non-Malleable Codes | 2018-12-06 | Paper |
Is there an oblivious RAM lower bound for online reads? | 2018-12-06 | Paper |
Watermarking Cryptographic Capabilities | 2018-12-05 | Paper |
Non-trivial witness encryption and null-iO from standard assumptions | 2018-10-17 | Paper |
Hardness of non-interactive differential privacy from one-way functions | 2018-09-12 | Paper |
Multi-key searchable encryption, revisited | 2018-05-16 | Paper |
The edited truth | 2018-01-19 | Paper |
Adaptively indistinguishable garbled circuits | 2018-01-19 | Paper |
How to eat your entropy and have it too: optimal recovery strategies for compromised RNGs | 2018-01-05 | Paper |
On the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary input | 2018-01-05 | Paper |
Be adaptive, avoid overcommitting | 2017-11-03 | Paper |
Watermarking cryptographic capabilities | 2017-09-29 | Paper |
On the Communication Complexity of Secure Function Evaluation with Long Output | 2017-05-19 | Paper |
Barriers in cryptography with weak, correlated and leaky sources | 2017-05-16 | Paper |
Efficient Non-Malleable Codes and Key Derivation for Poly-Size Tampering Circuits | 2017-04-28 | Paper |
Dynamic proofs of retrievability via oblivious RAM | 2017-03-02 | Paper |
Standard Security Does Not Imply Indistinguishability Under Selective Opening | 2016-12-22 | Paper |
From Cryptomania to Obfustopia Through Secret-Key Functional Encryption | 2016-12-22 | Paper |
Adaptive Security of Yao’s Garbled Circuits | 2016-12-21 | Paper |
Spooky Encryption and Its Applications | 2016-11-09 | Paper |
Adaptively Secure Garbled Circuits from One-Way Functions | 2016-11-09 | Paper |
A counterexample to the chain rule for conditional HILL entropy | 2016-10-28 | Paper |
Leakage-resilient cryptography from minimal assumptions | 2016-09-21 | Paper |
Essentially Optimal Robust Secret Sharing with Maximal Corruptions | 2016-09-09 | Paper |
Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key | 2016-07-15 | Paper |
Two Round Multiparty Computation via Multi-key FHE | 2016-07-15 | Paper |
New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators | 2016-06-10 | Paper |
Obfuscating Conjunctions under Entropic Ring LWE | 2016-04-15 | Paper |
Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM | 2016-04-08 | Paper |
Perfect Structure on the Edge of Chaos | 2016-03-23 | Paper |
Simple Lattice Trapdoor Sampling from a Broad Class of Distributions | 2015-08-27 | Paper |
Leveled Fully Homomorphic Signatures from Standard Lattices | 2015-08-21 | Paper |
Tamper Detection and Continuous Non-malleable Codes | 2015-07-06 | Paper |
Non-malleable extractors and symmetric key cryptography from weak secrets | 2015-02-04 | Paper |
Optimizing ORAM and Using It Efficiently for Secure Computation | 2014-08-19 | Paper |
On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input | 2014-08-07 | Paper |
How to Eat Your Entropy and Have It Too – Optimal Recovery Strategies for Compromised RNGs | 2014-08-07 | Paper |
Separating succinct non-interactive arguments from all falsifiable assumptions | 2014-06-05 | Paper |
Key Derivation without Entropy Waste | 2014-05-27 | Paper |
Efficient Non-malleable Codes and Key-Derivation for Poly-size Tampering Circuits | 2014-05-27 | Paper |
Garbled RAM Revisited | 2014-05-27 | Paper |
Fully Homomorphic Message Authenticators | 2013-12-10 | Paper |
On Continual Leakage of Discrete Log Representations | 2013-12-10 | Paper |
Learning with Rounding, Revisited | 2013-09-02 | Paper |
Fully leakage-resilient signatures | 2013-08-01 | Paper |
Leakage-Resilient Cryptography from Minimal Assumptions | 2013-05-31 | Paper |
Dynamic Proofs of Retrievability via Oblivious RAM | 2013-05-31 | Paper |
Why “Fiat-Shamir for Proofs” Lacks a Proof | 2013-03-18 | Paper |
Message Authentication, Revisited | 2012-06-29 | Paper |
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE | 2012-06-29 | Paper |
Counterexamples to Hardness Amplification beyond Negligible | 2012-06-15 | Paper |
Key-Evolution Schemes Resilient to Space-Bounded Leakage | 2011-08-12 | Paper |
Fully Leakage-Resilient Signatures | 2011-05-27 | Paper |
One-Time Computable Self-erasing Functions | 2011-05-19 | Paper |
Efficient Public-Key Cryptography in the Presence of Key Leakage | 2010-12-07 | Paper |
Survey: Leakage Resilience and the Bounded Retrieval Model | 2010-09-29 | Paper |
Public-Key Encryption in the Bounded-Retrieval Model | 2010-06-01 | Paper |
On Symmetric Encryption and Point Obfuscation | 2010-02-24 | Paper |
Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model | 2009-10-20 | Paper |
Somewhat Non-committing Encryption and Efficient Adaptively Secure Oblivious Transfer | 2009-10-20 | Paper |
Proofs of Retrievability via Hardness Amplification | 2009-03-03 | Paper |
Universally Composable Multiparty Computation with Partially Isolated Parties | 2009-03-03 | Paper |
Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors | 2008-04-15 | Paper |
Isolated Proofs of Knowledge and Isolated Zero Knowledge | 2008-04-15 | Paper |