Publication | Date of Publication | Type |
---|
Correlation intractability and SNARGs from sub-exponential DDH | 2024-02-06 | Paper |
Cryptography with weights: MPC, encryption and signatures | 2024-02-02 | Paper |
End-to-end secure messaging with traceability only for illegal content | 2023-12-08 | Paper |
Credibility in private set membership | 2023-11-16 | Paper |
IBE with incompressible master secret and small identity secrets | 2023-08-14 | Paper |
On the worst-case inefficiency of CGKA | 2023-08-14 | Paper |
Candidate iO from homomorphic encryption schemes | 2023-07-26 | Paper |
A more complete analysis of the signal double ratchet algorithm | 2023-06-12 | Paper |
How to build a trapdoor function from an encryption scheme | 2023-05-12 | Paper |
Two-round Multiparty Secure Computation from Minimal Assumptions | 2023-04-27 | Paper |
Laconic private set intersection and applications | 2023-04-13 | Paper |
Amortizing rate-1 OT and applications to PIR and PSI | 2023-04-13 | Paper |
Ad Hoc Multi-Input Functional Encryption. | 2023-02-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q5875778 | 2023-02-03 | Paper |
Tight verifiable delay functions | 2022-12-16 | Paper |
Black-box constructions of bounded-concurrent secure computation | 2022-12-16 | Paper |
Identity-based Encryption from the Diffie-Hellman Assumption | 2022-12-08 | Paper |
Master-Key KDM-Secure IBE from Pairings | 2022-10-13 | Paper |
Reusable Two-Round MPC from LPN | 2022-07-08 | Paper |
Compact ring signatures from learning with errors | 2022-03-31 | Paper |
Formalizing data deletion in the context of the right to be forgotten | 2022-03-23 | Paper |
Two-round oblivious transfer from CDH or LPN | 2022-03-23 | Paper |
Reusable two-round MPC from DDH | 2022-03-23 | Paper |
Candidate iO from homomorphic encryption schemes | 2021-12-01 | Paper |
Constant ciphertext-rate non-committing encryption from standard assumptions | 2021-12-01 | Paper |
Efficient range-trapdoor functions and applications: rate-1 OT and more | 2021-12-01 | Paper |
FHE-based bootstrapping of designated-prover NIZK | 2021-12-01 | Paper |
Two-round multiparty secure computation minimizing public key operations | 2020-06-30 | Paper |
Limits on the power of garbling techniques for public-key encryption | 2020-06-30 | Paper |
Adaptive garbled RAM from laconic oblivious transfer | 2020-06-30 | Paper |
On the round complexity of OT extension | 2020-06-30 | Paper |
Cryptanalysis of Indistinguishability Obfuscations of Circuits over GGH13 | 2020-05-27 | Paper |
The broadcast message complexity of secure multiparty computation | 2020-05-20 | Paper |
Rate-1 trapdoor functions from the Diffie-Hellman problem | 2020-05-11 | Paper |
Leveraging linear decryption: rate-1 fully-homomorphic encryption and time-lock puzzles | 2020-04-30 | Paper |
Trapdoor hash functions and their applications | 2020-03-09 | Paper |
New techniques for efficient trapdoor functions and applications | 2020-02-04 | Paper |
Registration-based encryption from standard assumptions | 2020-01-28 | Paper |
Obfuscation from low noise multilinear maps | 2019-03-29 | Paper |
Two-round MPC: information-theoretic and black-box | 2018-12-11 | Paper |
Registration-based encryption: removing private-key generator from IBE | 2018-12-11 | Paper |
A simple construction of iO for Turing machines | 2018-12-06 | Paper |
Trapdoor functions from the computational Diffie-Hellman assumption | 2018-09-26 | Paper |
Two-round multiparty secure computation from minimal assumptions | 2018-07-09 | Paper |
Adaptively secure garbling with near optimal online complexity | 2018-07-09 | Paper |
A new approach to black-box concurrent secure computation | 2018-07-09 | Paper |
Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings | 2018-07-04 | Paper |
New constructions of identity-based and key-dependent message secure encryption schemes | 2018-05-16 | Paper |
Two-message witness indistinguishability and secure computation in the plain model from new assumptions | 2018-02-23 | Paper |
When does functional encryption imply obfuscation? | 2018-01-19 | Paper |
From selective IBE to full IBE and selective HIBE | 2018-01-19 | Paper |
On the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary input | 2018-01-05 | Paper |
Laconic oblivious transfer and its applications | 2017-11-15 | Paper |
Incremental program obfuscation | 2017-11-15 | Paper |
Identity-based encryption from the Diffie-Hellman assumption | 2017-11-03 | Paper |
Lower bounds on obfuscation from all-or-nothing encryption primitives | 2017-11-03 | Paper |
Breaking the Sub-Exponential Barrier in Obfustopia | 2017-06-23 | Paper |
On the Exact Round Complexity of Self-composable Two-Party Computation | 2017-06-13 | Paper |
Secure Obfuscation in a Weak Multilinear Map Model | 2016-12-22 | Paper |
Single-Key to Multi-Key Functional Encryption with Polynomial Loss | 2016-12-22 | Paper |
Secure Multiparty RAM Computation in Constant Rounds | 2016-12-21 | Paper |
TWORAM: Efficient Oblivious RAM in Two Rounds with Applications to Searchable Encryption | 2016-11-09 | Paper |
Revisiting the Cryptographic Hardness of Finding a Nash Equilibrium | 2016-10-27 | Paper |
The Exact Round Complexity of Secure Computation | 2016-07-15 | Paper |
Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits | 2016-07-04 | Paper |
Functional Encryption Without Obfuscation | 2016-04-08 | Paper |
Cryptography with One-Way Communication | 2015-12-10 | Paper |
Balancing Output Length and Query Bound in Hardness Preserving Constructions of Pseudorandom Functions | 2015-09-10 | Paper |
Succinct Randomized Encodings and their Applications | 2015-08-21 | Paper |
Garbled RAM From One-Way Functions | 2015-08-21 | Paper |
Two-Round Adaptively Secure MPC from Indistinguishability Obfuscation | 2015-07-06 | Paper |
On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input | 2014-08-07 | Paper |
Witness encryption and its applications | 2014-08-07 | Paper |
Protecting Obfuscation against Algebraic Attacks | 2014-05-27 | Paper |
Efficient Round Optimal Blind Signatures | 2014-05-27 | Paper |
Cross-Domain Secure Computation | 2014-03-25 | Paper |
Two-Round Secure MPC from Indistinguishability Obfuscation | 2014-02-18 | Paper |
Attribute-Based Encryption for Circuits from Multilinear Maps | 2013-09-17 | Paper |
Secure Computation against Adaptive Auxiliary Information | 2013-09-02 | Paper |
Candidate Multilinear Maps from Ideal Lattices | 2013-05-31 | Paper |
Why “Fiat-Shamir for Proofs” Lacks a Proof | 2013-03-18 | Paper |
Adaptively Secure Multi-Party Computation with Dishonest Majority | 2012-09-25 | Paper |
Impossibility Results for Static Input Secure Computation | 2012-09-25 | Paper |
Concurrently Secure Computation in Constant Rounds | 2012-06-29 | Paper |
Resettable Statistical Zero Knowledge | 2012-06-15 | Paper |
Leakage-Resilient Zero Knowledge | 2011-08-12 | Paper |
Round Optimal Blind Signatures | 2011-08-12 | Paper |
Bringing People of Different Beliefs Together to Do UC | 2011-05-19 | Paper |
Improved Bounds on Security Reductions for Discrete Log Based Signatures | 2009-02-10 | Paper |