The following pages link to Fabrice Benhamouda (Q1629405):
Displaying 40 items.
- Two-round adaptively secure multiparty computation from standard assumptions (Q1629408) (← links)
- \(k\)-round multiparty computation from \(k\)-round oblivious transfer via garbled interactive circuits (Q1648849) (← links)
- Private multiplication over finite fields (Q1675211) (← links)
- Robust non-interactive multiparty computation against constant-size collusion (Q1675732) (← links)
- On the tightness of forward-secure signature reductions (Q1715854) (← links)
- Hash proof systems over lattices revisited (Q1753871) (← links)
- Related-key security for pseudorandom functions beyond the linear barrier (Q1994635) (← links)
- Can a public blockchain keep a secret? (Q2055723) (← links)
- Multiparty reusable non-interactive secure computation from LWE (Q2056764) (← links)
- Mr NISC: multiparty reusable non-interactive secure computation (Q2119051) (← links)
- Non-interactive provably secure attestations for arbitrary RSA prime generation algorithms (Q2167716) (← links)
- Algebraic XOR-RKA-secure pseudorandom functions from post-zeroizing multilinear maps (Q2176657) (← links)
- From single-input to multi-client inner-product functional encryption (Q2178867) (← links)
- Decentralizing inner-product functional encryption (Q2289428) (← links)
- Efficient cryptosystems from \(2^k\)-th power residue symbols (Q2397448) (← links)
- Generalized pseudorandom secret sharing and efficient straggler-resilient secure computation (Q2697852) (← links)
- Easing Coppersmith Methods Using Analytic Combinatorics: Applications to Public-Key Cryptography with Weak Pseudorandomness (Q2798793) (← links)
- Multilinear and Aggregate Pseudorandom Functions: New Constructions and Improved Security (Q2811127) (← links)
- New Techniques for SPHFs and Efficient One-Round PAKE Protocols (Q2845688) (← links)
- SPHF-Friendly Non-interactive Commitments (Q2867220) (← links)
- Related-Key Security for Pseudorandom Functions Beyond the Linear Barrier (Q2874497) (← links)
- Better Zero-Knowledge Proofs for Lattice Encryption and Their Application to Group Signatures (Q2938865) (← links)
- Public-Key Encryption Indistinguishable Under Plaintext-Checkable Attacks (Q2941199) (← links)
- Disjunctions for Hash Proof Systems: New Constructions and Applications (Q2948379) (← links)
- Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting (Q3457062) (← links)
- An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security (Q3457120) (← links)
- Optimization of Bootstrapping in Circuits (Q4575909) (← links)
- Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages (Q4916015) (← links)
- Tighter Reductions for Forward-Secure Signature Schemes (Q4916016) (← links)
- Efficient Zero-Knowledge Proofs for Commitments from Learning with Errors over Rings (Q5097051) (← links)
- CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions (Q5738751) (← links)
- Removing Erasures with Explainable Hash Proof Systems (Q5738786) (← links)
- Randomness Complexity of Private Circuits for Multiplication (Q5739217) (← links)
- On the local leakage resilience of linear secret sharing schemes (Q5915727) (← links)
- On the local leakage resilience of linear secret sharing schemes (Q5918308) (← links)
- On the (in)security of ROS (Q5918406) (← links)
- On the (in)security of ROS (Q5925576) (← links)
- Anonymous counting tokens (Q6562569) (← links)
- SPRINT: high-throughput robust distributed Schnorr signatures (Q6637538) (← links)
- Weighted secret sharing from wiretap channels (Q6642392) (← links)