Publication | Date of Publication | Type |
---|
Indistinguishability obfuscation | 2024-03-20 | Paper |
Computational wiretap coding from indistinguishability obfuscation | 2024-02-06 | Paper |
Streaming functional encryption | 2024-02-06 | Paper |
Round-optimal black-box MPC in the plain model | 2024-02-02 | Paper |
Polynomial-time cryptanalysis of the subspace flooding assumption for post-quantum \(i\mathcal{O} \) | 2024-01-16 | Paper |
Black-box reusable NISC with random oracles | 2023-12-08 | Paper |
Beyond the Csiszár-Körner bound: best-possible wiretap coding via obfuscation | 2023-11-21 | Paper |
Non-interactive publicly-verifiable delegation of committed programs | 2023-11-16 | Paper |
Indistinguishability obfuscation from well-founded assumptions | 2023-11-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q6059365 | 2023-11-02 | Paper |
Efficient NIZKs from LWE via polynomial reconstruction and ``MPC in the head | 2023-08-16 | Paper |
Round-optimal black-box secure computation from two-round malicious OT | 2023-08-14 | Paper |
Beyond the Csiszár-Korner bound: best-possible wiretap coding via obfuscation | 2023-06-28 | Paper |
Secure MPC: laziness leads to GOD | 2023-03-29 | Paper |
https://portal.mardi4nfdi.de/entity/Q5875789 | 2023-02-03 | Paper |
Amplifying the security of functional encryption, unconditionally | 2022-11-09 | Paper |
Homomorphic Encryption Standard | 2022-11-02 | Paper |
Round-optimal black-box protocol compilers | 2022-08-30 | Paper |
Indistinguishability obfuscation from LPN over \(\mathbb{F}_p\), DLIN, and PRGs in \(NC^0\) | 2022-08-30 | Paper |
On the round complexity of black-box secure MPC | 2022-04-22 | Paper |
On pseudorandom encodings | 2022-03-23 | Paper |
Indistinguishability obfuscation from simple-to-state hard problems: new assumptions, new techniques, and simplification | 2021-12-08 | Paper |
Combiners for functional encryption, unconditionally | 2021-12-01 | Paper |
Statistical ZAP arguments | 2021-12-01 | Paper |
How to Use Indistinguishability Obfuscation: Deniable Encryption, and More | 2021-05-27 | Paper |
Private circuits: a modular approach | 2020-06-30 | Paper |
Output compression, MPC, and iO for Turing machines | 2020-05-20 | Paper |
From FE combiners to secure MPC and back | 2020-04-30 | Paper |
Indistinguishability obfuscation without multilinear maps: new paradigms via low degree weak pseudorandomness and security amplification | 2020-03-09 | Paper |
Cryptographic sensing | 2020-03-09 | Paper |
Simultaneous amplification: the case of non-interactive zero-knowledge | 2020-03-09 | Paper |
Sum-of-squares meets program obfuscation, revisited | 2020-02-04 | Paper |
How to leverage hardness of constant-degree expanding polynomials over \(\mathbb{R}\) to build \(i\mathcal{O}\) | 2020-02-04 | Paper |
Succinct delegation for low-space non-deterministic computation | 2019-08-22 | Paper |
Upgrading to functional encryption | 2018-12-11 | Paper |
Exploring crypto dark matter: new simple PRF candidates and their applications | 2018-12-06 | Paper |
Improved algorithms for optimal embeddings | 2018-11-05 | Paper |
Promise zero knowledge and its applications to round optimal MPC | 2018-09-26 | Paper |
Statistical witness indistinguishability (and more) in two messages | 2018-07-17 | Paper |
Quasi-optimal SNARGs via linear multi-prover interactive proofs | 2018-07-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4638057 | 2018-05-03 | Paper |
Non-interactive multiparty computation without correlated randomness | 2018-02-23 | Paper |
Preventing CLT attacks on obfuscation with linear overhead | 2018-02-23 | Paper |
Two-message witness indistinguishability and secure computation in the plain model from new assumptions | 2018-02-23 | Paper |
Round optimal concurrent MPC via strong simulation | 2018-01-19 | Paper |
Do Distributed Differentially-Private Protocols Require Oblivious Transfer? | 2017-12-19 | Paper |
Indistinguishability obfuscation for Turing machines: constant overhead and amortization | 2017-11-15 | Paper |
Patchable Indistinguishability Obfuscation: $$i\mathcal {O}$$ for Evolving Software | 2017-06-23 | Paper |
Lattice-Based SNARGs and Their Application to More Efficient Obfuscation | 2017-06-23 | Paper |
Robust Transforming Combiners from Indistinguishability Obfuscation to Functional Encryption | 2017-06-13 | Paper |
Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps | 2017-06-13 | Paper |
Private interactive communication across an adversarial channel | 2017-05-19 | Paper |
Efficient Coding for Interactive Communication | 2017-05-16 | Paper |
Private Interactive Communication Across an Adversarial Channel | 2017-04-28 | Paper |
Verifiable Functional Encryption | 2017-01-06 | Paper |
How to Generate and Use Universal Samplers | 2017-01-06 | Paper |
Secure Obfuscation in a Weak Multilinear Map Model | 2016-12-22 | Paper |
Secure Protocol Transformations | 2016-10-27 | Paper |
Universal Constructions and Robust Combiners for Indistinguishability Obfuscation and Witness Encryption | 2016-10-27 | Paper |
Annihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH13 | 2016-10-27 | Paper |
Secure Computation from Elastic Noisy Channels | 2016-07-15 | Paper |
All Complete Functionalities are Reversible | 2016-07-15 | Paper |
Post-zeroizing Obfuscation: New Mathematical Tools, and the Case of Evasive Circuits | 2016-07-15 | Paper |
Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits | 2016-07-04 | Paper |
Multi-input Functional Encryption for Unbounded Arity Functions | 2016-06-10 | Paper |
Multi-party Key Exchange for Unbounded Parties from Indistinguishability Obfuscation | 2016-06-10 | Paper |
Functional Encryption for Turing Machines | 2016-03-23 | Paper |
Concurrent Secure Computation via Non-Black Box Simulation | 2015-12-10 | Paper |
Cryptography with One-Way Communication | 2015-12-10 | Paper |
Secure Computation from Leaky Correlated Randomness | 2015-12-10 | Paper |
Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations | 2015-12-10 | Paper |
A complete problem for statistical zero knowledge | 2015-12-07 | Paper |
Hosting Services on an Untrusted Cloud | 2015-09-30 | Paper |
Semantically Secure Order-Revealing Encryption: Multi-input Functional Encryption Without Obfuscation | 2015-09-30 | Paper |
On Constant-Round Concurrent Zero-Knowledge from a Knowledge Assumption | 2015-09-10 | Paper |
On the Practical Security of Inner Product Functional Encryption | 2015-08-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q5501329 | 2015-08-03 | Paper |
Round-Efficient Concurrently Composable Secure Computation via a Robust Extraction Lemma | 2015-07-06 | Paper |
Functional Encryption for Randomized Functionalities | 2015-07-06 | Paper |
Obfuscation-Based Non-black-box Simulation and Four Message Concurrent Zero Knowledge for NP | 2015-07-06 | Paper |
Public-Coin Differing-Inputs Obfuscation and Its Applications | 2015-07-06 | Paper |
How to use indistinguishability obfuscation | 2015-06-26 | Paper |
Circuits resilient to additive attacks with applications to secure computation | 2015-06-26 | Paper |
Black-Box Separations for Differentially Private Protocols | 2015-01-06 | Paper |
Query strategies for priced information (extended abstract) | 2014-09-26 | Paper |
Witness encryption and its applications | 2014-08-07 | Paper |
Efficient and Explicit Coding for Interactive Communication | 2014-07-30 | Paper |
Resolving the Simultaneous Resettability Conjecture and a New Non-Black-Box Simulation Strategy | 2014-07-25 | Paper |
Extracting Correlations | 2014-07-25 | Paper |
Secure Computation Using Leaky Tokens | 2014-07-01 | Paper |
Replacing a Random Oracle: Full Domain Hash from Indistinguishability Obfuscation | 2014-05-27 | Paper |
Protecting Obfuscation against Algebraic Attacks | 2014-05-27 | Paper |
Multi-input Functional Encryption | 2014-05-27 | Paper |
A Full Characterization of Completeness for Two-Party Randomized Function Evaluation | 2014-05-27 | Paper |
Obfuscation for Evasive Functions | 2014-02-18 | Paper |
Statistical Concurrent Non-malleable Zero Knowledge | 2014-02-18 | Paper |
On the (im)possibility of obfuscating programs | 2014-02-17 | Paper |
New Techniques for Noninteractive Zero-Knowledge | 2014-02-17 | Paper |
Discrete Gaussian Leftover Hash Lemma over Infinite Domains | 2013-12-10 | Paper |
Zero Knowledge LTCs and Their Applications | 2013-10-04 | Paper |
Attribute-Based Encryption for Circuits from Multilinear Maps | 2013-09-17 | Paper |
Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based | 2013-09-02 | Paper |
Accuracy-Privacy Tradeoffs for Two-Party Differentially Private Protocols | 2013-09-02 | Paper |
Secure Computation against Adaptive Auxiliary Information | 2013-09-02 | Paper |
Full Domain Hash from (Leveled) Multilinear Maps and Identity-Based Aggregate Signatures | 2013-09-02 | Paper |
Robust Pseudorandom Generators | 2013-08-06 | Paper |
Sequential aggregate signatures, multisignatures, and verifiably encrypted signatures without random oracles | 2013-06-27 | Paper |
Predicate encryption supporting disjunctions, polynomial equations, and inner products | 2013-06-27 | Paper |
Efficient Noninteractive Proof Systems for Bilinear Groups | 2013-02-04 | Paper |
Adaptively Secure Multi-Party Computation with Dishonest Majority | 2012-09-25 | Paper |
Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption | 2012-09-25 | Paper |
New Impossibility Results for Concurrent Composition and a Non-interactive Completeness Theorem for Secure Computation | 2012-09-25 | Paper |
Concurrently Secure Computation in Constant Rounds | 2012-06-29 | Paper |
On Efficient Zero-Knowledge PCPs | 2012-06-15 | Paper |
Resettable Cryptography in Constant Rounds – The Case of Zero Knowledge | 2011-12-02 | Paper |
Leakage-Resilient Zero Knowledge | 2011-08-12 | Paper |
Cryptography with Tamperable and Leaky Memory | 2011-08-12 | Paper |
Round Optimal Blind Signatures | 2011-08-12 | Paper |
Constant-Rate Oblivious Transfer from Noisy Channels | 2011-08-12 | Paper |
Efficient Non-interactive Secure Computation | 2011-05-27 | Paper |
Functional Encryption: Definitions and Challenges | 2011-05-19 | Paper |
Bringing People of Different Beliefs Together to Do UC | 2011-05-19 | Paper |
Fully Secure Accountable-Authority Identity-Based Encryption | 2011-03-15 | Paper |
On Invertible Sampling and Adaptive Security | 2010-12-07 | Paper |
Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography | 2010-08-24 | Paper |
Batch codes and their applications | 2010-08-15 | Paper |
New notions of security | 2010-08-15 | Paper |
Universally composable two-party and multi-party secure computation | 2010-08-05 | Paper |
Approximating the smallest grammar | 2010-08-05 | Paper |
Zero-Knowledge Proofs from Secure Multiparty Computation | 2010-07-07 | Paper |
Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption | 2010-06-01 | Paper |
On Complete Primitives for Fairness | 2010-02-24 | Paper |
Founding Cryptography on Tamper-Proof Hardware Tokens | 2010-02-24 | Paper |
Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems | 2009-10-20 | Paper |
Resettably Secure Computation | 2009-05-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q3615885 | 2009-03-24 | Paper |
Secure Arithmetic Computation with No Honest Majority | 2009-03-03 | Paper |
Founding Cryptography on Oblivious Transfer – Efficiently | 2009-02-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q3549593 | 2009-01-05 | Paper |
https://portal.mardi4nfdi.de/entity/Q3549728 | 2009-01-05 | Paper |
The Smallest Grammar Problem | 2008-12-21 | Paper |
Bounded Ciphertext Policy Attribute Based Encryption | 2008-08-19 | Paper |
Concurrent Statistical Zero-Knowledge Arguments for NP from One Way Functions | 2008-05-15 | Paper |
Fuzzy Identity-Based Encryption | 2008-05-06 | Paper |
Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products | 2008-04-15 | Paper |
Precise Concurrent Zero Knowledge | 2008-04-15 | Paper |
Efficient Non-interactive Proof Systems for Bilinear Groups | 2008-04-15 | Paper |
New Constructions for UC Secure Computation Using Tamper-Proof Hardware | 2008-04-15 | Paper |
Concurrent zero-knowledge | 2008-01-14 | Paper |
Advances in Cryptology - CRYPTO 2003 | 2007-11-28 | Paper |
Private Locally Decodable Codes | 2007-11-28 | Paper |
Ring Signatures of Sub-linear Size Without Random Oracles | 2007-11-28 | Paper |
Advances in Cryptology - EUROCRYPT 2004 | 2007-09-25 | Paper |
Private Circuits II: Keeping Secrets in Tamperable Circuits | 2007-09-24 | Paper |
Perfect Non-interactive Zero Knowledge for NP | 2007-09-24 | Paper |
Sequential Aggregate Signatures and Multisignatures Without Random Oracles | 2007-09-24 | Paper |
Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys | 2007-09-24 | Paper |
Non-interactive Zaps and New Techniques for NIZK | 2007-09-04 | Paper |
Theory of Cryptography | 2007-02-12 | Paper |
Progress in Cryptology - INDOCRYPT 2004 | 2005-12-22 | Paper |
Theory of Cryptography | 2005-12-07 | Paper |
Minimizing Wirelength in Zero and Bounded Skew Clock Trees | 2005-02-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q4542559 | 2004-01-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q4783716 | 2002-12-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4783745 | 2002-12-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4949336 | 2002-12-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q4542558 | 2002-09-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941874 | 2000-08-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941877 | 2000-08-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941882 | 2000-03-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249349 | 2000-03-07 | Paper |
Pushing disks together -- The continuous-motion case | 1999-10-06 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249337 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4252287 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4228461 | 1999-03-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4224935 | 1999-01-17 | Paper |