| Publication | Date of Publication | Type |
|---|
| Structural lower bounds on black-box constructions of pseudorandom functions | 2024-12-13 | Paper |
| https://portal.mardi4nfdi.de/entity/Q6126235 | 2024-04-09 | Paper |
| Correction to: ``Topology-hiding communication from minimal assumptions | 2023-10-25 | Paper |
| Poly onions: achieving anonymity in the presence of churn | 2023-08-14 | Paper |
| Communication complexity with defective randomness | 2023-07-12 | Paper |
| Linear Threshold Secret-Sharing with Binary Reconstruction | 2023-07-03 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5875794 | 2023-02-03 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5875787 | 2023-02-03 | Paper |
| Non-malleability against polynomial tampering | 2022-12-07 | Paper |
| Unclonable polymers and their cryptographic applications | 2022-08-30 | Paper |
| Two Party Distribution Testing: Communication and Security | 2022-07-21 | Paper |
| Topology-hiding communication from minimal assumptions | 2022-03-23 | Paper |
| Lower Bounds for Oblivious Near-Neighbor Search | 2021-02-02 | Paper |
| A simple obfuscation scheme for pattern-matching with wildcards | 2020-06-30 | Paper |
| Public-key function-private hidden vector encryption (and more) | 2020-05-11 | Paper |
| Is information-theoretic topology-hiding computation possible? | 2020-04-30 | Paper |
| Non-malleable codes against bounded polynomial time tampering | 2020-02-04 | Paper |
| Mitigating the one-use restriction in attribute-based encryption | 2019-03-29 | Paper |
| Obfuscation from polynomial hardness: beyond decomposable obfuscation | 2018-10-17 | Paper |
| Hardness of non-interactive differential privacy from one-way functions | 2018-09-12 | Paper |
| Exploring the boundaries of topology-hiding computation | 2018-07-17 | Paper |
| Non-malleable codes from average-case hardness: \({\mathsf{A}}{\mathsf{C}}^0\), decision trees, and streaming space-bounded tampering | 2018-07-17 | Paper |
| A black-box construction of non-malleable encryption from semantically secure encryption | 2018-04-26 | Paper |
| Improved, black-box, non-malleable encryption from semantic security | 2018-04-06 | Paper |
| Strong Hardness of Privacy from Weak Traitor Tracing | 2016-12-21 | Paper |
| One-way functions are essential for single-server private information retrieval | 2016-09-29 | Paper |
| Non-malleable Codes for Bounded Depth, Bounded Fan-In Circuits | 2016-07-15 | Paper |
| Secure multiparty computation of approximations | 2015-09-02 | Paper |
| The Power of Negations in Cryptography | 2015-07-06 | Paper |
| Order-Preserving Encryption Secure Beyond One-Wayness | 2015-01-06 | Paper |
| Can Optimally-Fair Coin Tossing Be Based on One-Way Functions? | 2014-02-18 | Paper |
| Mercurial commitments with applications to zero-knowledge sets | 2013-06-27 | Paper |
| Multi-party Computation of Polynomials and Branching Programs without Simultaneous Interaction | 2013-05-31 | Paper |
| Secure Computation for Big Data | 2013-03-18 | Paper |
| Efficient robust private set intersection | 2012-11-16 | Paper |
| Computational Extractors and Pseudorandomness | 2012-06-15 | Paper |
| Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces | 2012-06-08 | Paper |
| BiTR: Built-in Tamper Resilience | 2011-12-02 | Paper |
| Efficient Circuit-Size Independent Public Key Encryption with KDM Security | 2011-05-27 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3002813 | 2011-05-24 | Paper |
| Signatures Resilient to Continual Leakage on Memory and Computation | 2011-05-19 | Paper |
| On the Black-Box Complexity of Optimally-Fair Coin Tossing | 2011-05-19 | Paper |
| How should we solve search problems privately? | 2010-03-01 | Paper |
| Improved Non-committing Encryption with Applications to Adaptively Secure Protocols | 2009-12-15 | Paper |
| Secure Multi-party Computation Minimizing Online Rounds | 2009-12-15 | Paper |
| Theory of Cryptography | 2009-05-14 | Paper |
| Theory of Cryptography | 2009-05-14 | Paper |
| A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks | 2009-05-12 | Paper |
| Private multiparty sampling and approximation of vector combinations | 2009-04-29 | Paper |
| How Should We Solve Search Problems Privately? | 2009-03-10 | Paper |
| Simple, Black-Box Constructions of Adaptively Secure Protocols | 2009-03-03 | Paper |
| LP Decoding Corrects a Constant Fraction of Errors | 2008-12-21 | Paper |
| Optimal Cryptographic Hardness of Learning Monotone Functions | 2008-08-28 | Paper |
| Two-Party Computing with Encrypted Data | 2008-05-15 | Paper |
| Mercurial Commitments with Applications to Zero-Knowledge Sets | 2008-05-06 | Paper |
| Black-Box Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One | 2008-03-05 | Paper |
| Private Multiparty Sampling and Approximation of Vector Combinations | 2007-11-28 | Paper |
| Advances in Cryptology - EUROCRYPT 2004 | 2007-09-25 | Paper |
| Towards a Separation of Semantic and CCA Security for Public Key Encryption | 2007-08-30 | Paper |
| Theory of Cryptography | 2007-02-12 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3374904 | 2006-03-01 | Paper |
| Adaptive versus non-adaptive security of multi-party protocols | 2004-10-01 | Paper |
| Reducing the servers' computation in private information retrieval: PIR with preprocessing | 2004-09-27 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4737260 | 2004-08-11 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4542532 | 2002-09-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4536794 | 2002-07-28 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4535073 | 2002-06-12 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2778854 | 2002-03-21 | Paper |
| Protecting data privacy in private information retrieval schemes | 2000-08-27 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4941849 | 2000-07-26 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4250781 | 1999-06-17 | Paper |