Publication | Date of Publication | Type |
---|
Vector commitments over rings and compressed \(\varSigma \)-protocols | 2023-08-14 | Paper |
Compressed $$\varSigma $$-Protocols for Bilinear Group Arithmetic Circuits and Application to Logarithmic Transparent Threshold Signatures | 2023-05-26 | Paper |
Improved single-round secure multiplication using regenerating codes | 2023-05-12 | Paper |
Asymptotically good multiplicative LSSS over Galois rings and applications to MPC over \(\mathbb{Z}/p^k\mathbb{Z} \) | 2023-03-29 | Paper |
Mildly Short Vectors in Cyclotomic Ideal Lattices in Quantum Polynomial Time | 2022-12-08 | Paper |
Compressed \(\varSigma\)-protocol theory and practical application to plug \& play secure algorithmics | 2022-12-07 | Paper |
Compressing proofs of \(k\)-out-of-\(n\) partial knowledge | 2022-05-18 | Paper |
A compressed \(\varSigma \)-protocol theory for lattices | 2022-04-22 | Paper |
Asymptotically-good arithmetic secret sharing over \(\mathbb{Z}/p^{\ell }\mathbb{Z}\) with strong multiplication and its applications to efficient MPC | 2022-04-22 | Paper |
On the complexity of arithmetic secret sharing | 2022-03-23 | Paper |
Blackbox secret sharing revisited: a coding-theoretic approach with application to expansionless near-threshold schemes | 2021-12-01 | Paper |
Amortized complexity of information-theoretically secure MPC revisited | 2020-06-30 | Paper |
Efficient information-theoretic secure multiparty computation over \(\mathbb{Z}/p^k\mathbb{Z}\) via Galois rings | 2020-04-30 | Paper |
Efficient Multi-Point Local Decoding of Reed-Muller Codes via Interleaved Codex | 2020-01-28 | Paper |
\(\mathrm{SPD}\mathbb {Z}_{2^k}\): efficient MPC \(\mod 2^k\) for dishonest majority | 2018-09-26 | Paper |
Linear-time non-malleable codes in the bit-wise independent tampering model | 2018-03-16 | Paper |
Asymptotic Bound for Multiplication Complexity in the Extensions of Small Finite Fields | 2017-07-12 | Paper |
Short Stickelberger Class Relations and Application to Ideal-SVP | 2017-06-13 | Paper |
Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack | 2017-06-13 | Paper |
Bounds on the Threshold Gap in Secret Sharing and its Applications | 2017-06-08 | Paper |
Torsion Limits and Riemann-Roch Systems for Function Fields and Applications | 2017-05-16 | Paper |
Squares of Random Linear Codes | 2017-04-28 | Paper |
An improvement to the Hasse-Weil bound and applications to character sums, cryptography and coding | 2017-02-17 | Paper |
Recovering Short Generators of Principal Ideals in Cyclotomic Rings | 2016-07-15 | Paper |
New Generation of Secure and Practical RSA-Based Signatures | 2015-11-11 | Paper |
Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions | 2015-09-30 | Paper |
Secure Multiparty Computation and Secret Sharing | 2015-08-06 | Paper |
On Secret Sharing with Nonlinear Product Reconstruction | 2015-07-21 | Paper |
Optimal Algebraic Manipulation Detection Codes in the Constant-Error Model | 2015-07-06 | Paper |
On the complexity of verifiable secret sharing and multiparty computation | 2014-09-26 | Paper |
On the amortized complexity of zero-knowledge protocols | 2014-09-25 | Paper |
Multi-Authority Secret-Ballot Elections with Linear Work | 2014-08-20 | Paper |
Algebraic manipulation detection codes | 2014-03-05 | Paper |
On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations | 2012-11-06 | Paper |
DDH-Like Assumptions Based on Extension Rings | 2012-07-20 | Paper |
Torsion Limits and Riemann-Roch Systems for Function Fields and Applications | 2011-08-12 | Paper |
The Arithmetic Codex: Theory and Applications | 2011-05-27 | Paper |
A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems | 2010-02-24 | Paper |
On the Amortized Complexity of Zero-Knowledge Protocols | 2009-10-20 | Paper |
Asymptotically Good Ideal Linear Secret Sharing with Strong Multiplication over Any Fixed Finite Field | 2009-10-20 | Paper |
Theory of Cryptography | 2009-05-14 | Paper |
A Note on Secure Computation of the Moore-Penrose Pseudoinverse and Its Application to Secure Linear Algebra | 2009-03-10 | Paper |
On Codes, Matroids, and Secure Multiparty Computation From Linear Secret-Sharing Schemes | 2009-02-24 | Paper |
Bounded CCA2-Secure Encryption | 2008-05-15 | Paper |
Strongly Multiplicative Ramp Schemes from High Degree Rational Points on Curves | 2008-04-15 | Paper |
Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors | 2008-04-15 | Paper |
On Codes, Matroids and Secure Multi-party Computation from Linear Secret Sharing Schemes | 2008-03-17 | Paper |
Black-Box Secret Sharing from Primitive Sets in Algebraic Number Fields | 2008-03-17 | Paper |
Secure Computation from Random Error Correcting Codes | 2007-11-29 | Paper |
Atomic Secure Multi-party Multiplication with Low Communication | 2007-11-29 | Paper |
Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields | 2007-09-04 | Paper |
Asymptotically Optimal Two-Round Perfectly Secure Message Transmission | 2007-09-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q5489059 | 2006-09-25 | Paper |
https://portal.mardi4nfdi.de/entity/Q3374918 | 2006-03-01 | Paper |
Theory of Cryptography | 2005-12-07 | Paper |
Contemporary cryptology. | 2005-08-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4737235 | 2004-08-11 | Paper |
Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack | 2004-01-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4434901 | 2003-11-26 | Paper |
Non-interactive Distributed-Verifier Proofs and Proving Relations among Commitments | 2003-07-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q4409124 | 2003-06-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4783722 | 2002-12-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4783743 | 2002-12-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q3149671 | 2002-09-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249348 | 2001-07-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q4527011 | 2001-02-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q4940695 | 2000-03-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4934736 | 2000-02-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4950056 | 2000-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249317 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250770 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250896 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4394211 | 1998-06-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q4343443 | 1997-12-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4880146 | 1997-01-06 | Paper |