The following pages link to Daniel Wichs (Q315545):
Displaying 50 items.
- Leakage-resilient cryptography from minimal assumptions (Q315546) (← links)
- A counterexample to the chain rule for conditional HILL entropy (Q332268) (← links)
- Dynamic proofs of retrievability via oblivious RAM (Q514467) (← links)
- Traitor-tracing from LWE made simple and attribute-based (Q1631335) (← links)
- Watermarking PRFs under standard assumptions: public marking and security with extraction queries (Q1631357) (← links)
- Hardness of non-interactive differential privacy from one-way functions (Q1673404) (← links)
- Be adaptive, avoid overcommitting (Q1675723) (← links)
- How to eat your entropy and have it too: optimal recovery strategies for compromised RNGs (Q1688404) (← links)
- On the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary input (Q1688409) (← links)
- The edited truth (Q1690197) (← links)
- Adaptively indistinguishable garbled circuits (Q1690262) (← links)
- Multi-key searchable encryption, revisited (Q1749275) (← links)
- Non-trivial witness encryption and null-iO from standard assumptions (Q1796810) (← links)
- Extracting randomness from extractor-dependent sources (Q2055613) (← links)
- Statistical ZAPR arguments from bilinear maps (Q2055670) (← links)
- Optimal broadcast encryption from LWE and pairings in the standard model (Q2055717) (← links)
- Candidate obfuscation via oblivious LWE sampling (Q2056783) (← links)
- Leakage-resilient key exchange and two-seed extractors (Q2096493) (← links)
- Incompressible encodings (Q2096497) (← links)
- Two-round oblivious transfer from CDH or LPN (Q2119032) (← links)
- Limits on the adaptive security of Yao's garbling (Q2128573) (← links)
- Targeted lossy functions and applications (Q2139643) (← links)
- Incompressible cryptography (Q2170026) (← links)
- Authentication in the bounded storage model (Q2170109) (← links)
- From cryptomania to obfustopia through secret-key functional encryption (Q2175212) (← links)
- Non-malleable codes for decision trees (Q2181859) (← links)
- On the plausibility of fully homomorphic encryption for RAMs (Q2181866) (← links)
- Worst-case hardness for LPN and cryptographic hashing via code smoothing (Q2292709) (← links)
- Private anonymous data access (Q2292872) (← links)
- Reusable designated-verifier NIZKs for all NP from CDH (Q2292886) (← links)
- New constructions of reusable designated-verifier NIZKs (Q2304937) (← links)
- Broadcast and trace with \(N^{\varepsilon}\) ciphertext size from standard assumptions (Q2304948) (← links)
- Fully leakage-resilient signatures (Q2392093) (← links)
- Succinct LWE sampling, random polynomials, and obfuscation (Q2697860) (← links)
- Updatable public key encryption in the standard model (Q2697895) (← links)
- Perfect Structure on the Edge of Chaos (Q2796138) (← links)
- Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM (Q2799094) (← links)
- Obfuscating Conjunctions under Entropic Ring LWE (Q2800561) (← links)
- New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators (Q2811128) (← links)
- Essentially Optimal Robust Secret Sharing with Maximal Corruptions (Q2820478) (← links)
- Spooky Encryption and Its Applications (Q2829944) (← links)
- Adaptively Secure Garbled Circuits from One-Way Functions (Q2829946) (← links)
- Learning with Rounding, Revisited (Q2845660) (← links)
- Fully Homomorphic Message Authenticators (Q2867159) (← links)
- On Continual Leakage of Discrete Log Representations (Q2867167) (← links)
- On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input (Q2874523) (← links)
- How to Eat Your Entropy and Have It Too – Optimal Recovery Strategies for Compromised RNGs (Q2874529) (← links)
- Optimizing ORAM and Using It Efficiently for Secure Computation (Q2876659) (← links)
- Counterexamples to Hardness Amplification beyond Negligible (Q2891501) (← links)
- Message Authentication, Revisited (Q2894418) (← links)