Publication | Date of Publication | Type |
---|
Revisiting security estimation for LWE with hints from a geometric perspective | 2024-02-06 | Paper |
Secure sampling with sublinear communication | 2023-08-14 | Paper |
(Nondeterministic) hardness vs. non-malleability | 2023-06-12 | Paper |
BKW meets Fourier new algorithms for LPN with sparse parities | 2023-04-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q5875787 | 2023-02-03 | Paper |
New techniques for zero-knowledge: leveraging inefficient provers to reduce assumptions, interaction, and trust | 2022-12-07 | Paper |
LWE with side information: attacks and concrete security estimation | 2022-11-09 | Paper |
Non-malleable codes for bounded parallel-time tampering | 2022-04-22 | Paper |
Revisiting fairness in MPC: polynomial number of parties and general adversarial structures | 2022-03-23 | Paper |
(In)security of ring-LWE under partial key exposure | 2021-05-25 | Paper |
Towards a ring analogue of the leftover hash lemma | 2021-05-25 | Paper |
TMPS: ticket-mediated password strengthening | 2020-08-05 | Paper |
Feasibility and infeasibility of secure computation with malicious PUFs | 2020-04-28 | Paper |
Locally decodable and updatable non-malleable codes and their applications | 2020-03-03 | Paper |
Constant-round group key exchange from the Ring-LWE assumption | 2020-02-25 | Paper |
Non-malleable codes against bounded polynomial time tampering | 2020-02-04 | Paper |
Upper and lower bounds for continuous non-malleable codes | 2020-01-28 | Paper |
Tight upper and lower bounds for leakage-resilient, locally decodable and updatable non-malleable codes | 2019-09-17 | Paper |
Leakage resilience from program obfuscation | 2019-08-13 | Paper |
Oblivious network RAM and leveraging parallelism to achieve obliviousness | 2019-08-13 | Paper |
Non-malleable codes from average-case hardness: \({\mathsf{A}}{\mathsf{C}}^0\), decision trees, and streaming space-bounded tampering | 2018-07-17 | Paper |
Local non-malleable codes in the bounded retrieval model | 2018-05-29 | Paper |
A black-box construction of non-malleable encryption from semantically secure encryption | 2018-04-26 | Paper |
Improved, black-box, non-malleable encryption from semantic security | 2018-04-06 | Paper |
Approximate resilience, monotonicity, and the complexity of agnostic learning | 2017-10-05 | Paper |
Tight Upper and Lower Bounds for Leakage-Resilient, Locally Decodable and Updatable Non-malleable Codes | 2017-06-13 | Paper |
Towards Non-Black-Box Separations of Public Key Encryption and One Way Function | 2016-12-22 | Paper |
10-Round Feistel is Indifferentiable from an Ideal Cipher | 2016-07-15 | Paper |
Non-malleable Codes for Bounded Depth, Bounded Fan-In Circuits | 2016-07-15 | Paper |
Oblivious Network RAM and Leveraging Parallelism to Achieve Obliviousness | 2016-06-10 | Paper |
Leakage-Resilient Public-Key Encryption from Obfuscation | 2016-04-13 | Paper |
Efficient Concurrent Covert Computation of String Equality and Set Intersection | 2016-04-08 | Paper |
Leakage-Resilient Circuits Revisited – Optimal Number of Computing Components Without Leak-Free Hardware | 2015-09-30 | Paper |
Locally Decodable and Updatable Non-malleable Codes and Their Applications | 2015-07-06 | Paper |
Adaptively Secure, Universally Composable, Multiparty Computation in Constant Rounds | 2015-07-06 | Paper |
Leakage-Tolerant Computation with Input-Independent Preprocessing | 2014-08-07 | Paper |
Feasibility and Infeasibility of Secure Computation with Malicious PUFs | 2014-08-07 | Paper |
A Black-Box Construction of a CCA2 Encryption Scheme from a Plaintext Aware (sPA1) Encryption Scheme | 2014-03-25 | Paper |
Enhanced Chosen-Ciphertext Security and Applications | 2014-03-25 | Paper |
On Minimal Assumptions for Sender-Deniable Public Key Encryption | 2014-03-25 | Paper |
Can Optimally-Fair Coin Tossing Be Based on One-Way Functions? | 2014-02-18 | Paper |
Securing Circuits and Protocols against 1/poly(k) Tampering Rate | 2014-02-18 | Paper |
Adaptive and Concurrent Secure Computation from New Adaptive, Non-malleable Commitments | 2013-12-10 | Paper |
Why “Fiat-Shamir for Proofs” Lacks a Proof | 2013-03-18 | Paper |
Efficient robust private set intersection | 2012-11-16 | Paper |
On the Centrality of Off-Line E-Cash to Concrete Partial Information Games | 2012-09-25 | Paper |
Securing Circuits against Constant-Rate Tampering | 2012-09-25 | Paper |
Efficient Password Authenticated Key Exchange via Oblivious Transfer | 2012-07-20 | Paper |
Computational Extractors and Pseudorandomness | 2012-06-15 | Paper |
A Canonical Form for Testing Boolean Function Properties | 2011-08-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q3002813 | 2011-05-24 | Paper |
On the Black-Box Complexity of Optimally-Fair Coin Tossing | 2011-05-19 | Paper |
Improved Non-committing Encryption with Applications to Adaptively Secure Protocols | 2009-12-15 | Paper |
Simple, Black-Box Constructions of Adaptively Secure Protocols | 2009-03-03 | Paper |
Optimal Cryptographic Hardness of Learning Monotone Functions | 2008-08-28 | Paper |
Black-Box Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One | 2008-03-05 | Paper |