Publication | Date of Publication | Type |
---|
https://portal.mardi4nfdi.de/entity/Q6126254 | 2024-04-09 | Paper |
Black-hole radiation decoding is quantum cryptography | 2024-02-06 | Paper |
Simple tests of quantumness also certify qubits | 2024-02-06 | Paper |
SNARGs for monotone policy batch NP | 2024-02-02 | Paper |
Quantum garbled circuits | 2023-12-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q6090904 | 2023-11-20 | Paper |
Candidate iO from homomorphic encryption schemes | 2023-07-26 | Paper |
Constructive post-quantum reductions | 2023-06-30 | Paper |
Classical binding for quantum commitments | 2023-03-31 | Paper |
https://portal.mardi4nfdi.de/entity/Q5874392 | 2023-02-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q5875778 | 2023-02-03 | Paper |
A Cryptographic Test of Quantumness and Certifiable Randomness from a Single Quantum Device | 2022-12-08 | Paper |
NIZK from LPN and trapdoor hash via correlation intractability for approximable relations | 2022-12-07 | Paper |
Scalable pseudorandom quantum states | 2022-11-09 | Paper |
Batch-OT with optimal rate | 2022-08-30 | Paper |
Impossibility of quantum virtual black-box obfuscation of classical circuits | 2022-03-31 | Paper |
Hardness of LWE on general entropic distributions | 2022-03-23 | Paper |
Candidate iO from homomorphic encryption schemes | 2021-12-01 | Paper |
Witness indistinguishability for any single-round argument with applications to access control | 2021-12-01 | Paper |
Lossiness and entropic hardness for ring-LWE | 2021-12-01 | Paper |
Constant ciphertext-rate non-committing encryption from standard assumptions | 2021-12-01 | Paper |
FHE-based bootstrapping of designated-prover NIZK | 2021-12-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q5002789 | 2021-07-28 | Paper |
Obfuscating circuits via composite-order graded encoding | 2021-07-02 | Paper |
Perfect Secure Computation in Two Rounds | 2021-02-08 | Paper |
Quantum FHE (almost) as secure as classical | 2020-06-30 | Paper |
Order-LWE and the hardness of ring-LWE with entropic secrets | 2020-05-05 | Paper |
(Pseudo) random quantum states with binary phase | 2020-04-30 | Paper |
Leveraging linear decryption: rate-1 fully-homomorphic encryption and time-lock puzzles | 2020-04-30 | Paper |
Degree 2 is complete for the round-complexity of malicious MPC | 2020-02-06 | Paper |
On quantum advantage in information theoretic single-server PIR | 2020-02-04 | Paper |
Worst-case hardness for LPN and cryptographic hashing via code smoothing | 2020-02-04 | Paper |
Fast Algorithms for Interactive Coding | 2019-05-15 | Paper |
Perfect secure computation in two rounds | 2018-12-11 | Paper |
Two-message statistically sender-private OT from LWE | 2018-12-06 | Paper |
Zero-knowledge protocols for search problems | 2018-10-17 | Paper |
Non-trivial witness encryption and null-iO from standard assumptions | 2018-10-17 | Paper |
Anonymous IBE, leakage resilience and circular security from new assumptions | 2018-07-09 | Paper |
Limits on low-degree pseudorandom generators (or: sum-of-squares meets program obfuscation) | 2018-07-09 | Paper |
Learning with errors and extrapolated dihedral cosets | 2018-05-29 | Paper |
Multi-input functional encryption in the private-key setting: stronger security from weaker assumptions | 2018-05-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q4638057 | 2018-05-03 | Paper |
Function-private functional encryption in the private-key setting | 2018-04-26 | Paper |
Succinct spooky free compilers are not black box sound | 2018-02-23 | Paper |
Private constrained PRFs (and more) from LWE | 2018-01-19 | Paper |
Four round secure computation without setup | 2018-01-19 | Paper |
Non-interactive delegation and batch NP verification from standard computational assumptions | 2017-08-17 | Paper |
FHE over the Integers: Decomposed and Batched in the Post-Quantum Regime | 2017-06-13 | Paper |
Lattice-based FHE as secure as PKE | 2017-05-19 | Paper |
Black-box obfuscation for d-CNFs | 2017-05-19 | Paper |
Obfuscating conjunctions | 2017-03-02 | Paper |
Targeted Homomorphic Attribute-Based Encryption | 2016-12-22 | Paper |
3-Message Zero Knowledge Against Human Ignorance | 2016-12-21 | Paper |
Lattice-Based Fully Dynamic Multi-key FHE with Short Ciphertexts | 2016-11-30 | Paper |
Circuit-ABE from LWE: Unbounded Attributes and Semi-adaptive Security | 2016-11-09 | Paper |
On Statistically Secure Obfuscation with Approximate Correctness | 2016-10-27 | Paper |
(Leveled) Fully Homomorphic Encryption without Bootstrapping | 2016-10-24 | Paper |
Shorter Circuit Obfuscation in Challenging Security Models | 2016-10-21 | Paper |
(Leveled) fully homomorphic encryption without bootstrapping | 2016-10-07 | Paper |
Multi-input Functional Encryption in the Private-Key Setting: Stronger Security from Weaker Assumptions | 2016-07-15 | Paper |
Obfuscating Conjunctions under Entropic Ring LWE | 2016-04-15 | Paper |
From Selective to Adaptive Security in Functional Encryption | 2015-12-10 | Paper |
Fast Interactive Coding against Adversarial Noise | 2015-08-14 | Paper |
Constrained Key-Homomorphic PRFs from Standard Lattice Assumptions | 2015-07-06 | Paper |
Function-Private Functional Encryption in the Private-Key Setting | 2015-07-06 | Paper |
Obfuscating Circuits via Composite-Order Graded Encoding | 2015-07-06 | Paper |
Better security for deterministic public-key encryption: the auxiliary-input setting | 2014-09-25 | Paper |
Classical hardness of learning with errors | 2014-08-07 | Paper |
Efficient Fully Homomorphic Encryption from (Standard) $\mathsf{LWE}$ | 2014-07-30 | Paper |
Efficient Fully Homomorphic Encryption from (Standard) LWE | 2014-07-30 | Paper |
General perfectly periodic scheduling | 2014-07-25 | Paper |
(Leveled) Fully Homomorphic Encryption without Bootstrapping | 2014-07-01 | Paper |
Virtual Black-Box Obfuscation for All Circuits via Generic Graded Encoding | 2014-02-18 | Paper |
Obfuscating Conjunctions | 2013-09-17 | Paper |
Packed Ciphertexts in LWE-Based Homomorphic Encryption | 2013-04-19 | Paper |
When Homomorphism Becomes a Liability | 2013-03-18 | Paper |
Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP | 2012-09-25 | Paper |
A Parallel Repetition Theorem for Leakage Resilience | 2012-06-15 | Paper |
Distributed discovery of large near-cliques | 2012-02-06 | Paper |
From Absolute Distinguishability to Positive Distinguishability | 2011-08-19 | Paper |
Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages | 2011-08-12 | Paper |
Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting | 2011-08-12 | Paper |
Black-Box Circular-Secure Encryption beyond Affine Functions | 2011-05-19 | Paper |
Limits on the Power of Zero-Knowledge Proofs in Cryptographic Constructions | 2011-05-19 | Paper |
Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability | 2010-08-24 | Paper |
Hedged Public-Key Encryption: How to Protect against Bad Randomness | 2009-12-15 | Paper |
Distributed Discovery of Large Near-Cliques | 2009-11-19 | Paper |
Weak Verifiable Random Functions | 2009-03-03 | Paper |
General perfectly periodic scheduling | 2006-08-11 | Paper |
Dispatching in perfectly-periodic schedules | 2004-03-14 | Paper |