| Publication | Date of Publication | Type |
|---|
| https://portal.mardi4nfdi.de/entity/Q6126290 | 2024-04-09 | Paper |
| https://portal.mardi4nfdi.de/entity/Q6126322 | 2024-04-09 | Paper |
| On concurrent multi-party quantum computation | 2024-02-06 | Paper |
| Reusable secure computation in the plain model | 2024-02-02 | Paper |
| \textsc{SuperPack}: dishonest majority MPC with constant online communication | 2023-12-08 | Paper |
| Steganography-free zero-knowledge | 2023-08-14 | Paper |
| Sharing transformation and dishonest majority MPC with packed secret sharing | 2023-07-07 | Paper |
| Tight bounds on the randomness complexity of secure multiparty computation | 2023-07-07 | Paper |
| Blockchains enable non-interactive MPC | 2023-04-13 | Paper |
| Oblivious transfer from trapdoor permutations in minimal rounds | 2023-04-13 | Paper |
| Two-round maliciously secure computation with super-polynomial simulation | 2023-03-31 | Paper |
| The round complexity of secure computation against covert adversaries | 2022-12-16 | Paper |
| Guaranteed output delivery comes free in honest majority MPC | 2022-11-09 | Paper |
| Round-optimal Byzantine agreement | 2022-08-30 | Paper |
| Private circuits with quasilinear randomness | 2022-08-30 | Paper |
| Storing and Retrieving Secrets on a Blockchain | 2022-07-08 | Paper |
| Instant block confirmation in the sleepy model | 2022-06-22 | Paper |
| ATLAS: efficient and scalable MPC in the honest majority setting | 2022-04-22 | Paper |
| Unconditional communication-efficient MPC via Hall's marriage theorem | 2022-04-22 | Paper |
| Traceable secret sharing and applications | 2022-04-22 | Paper |
| Round optimal secure multiparty computation from minimal assumptions | 2022-03-23 | Paper |
| Post-quantum multi-party computation | 2021-12-08 | Paper |
| Multi-source non-malleable extractors and applications | 2021-12-08 | Paper |
| Threshold garbled circuits and ad hoc secure computation | 2021-12-08 | Paper |
| Towards accountability in CRS generation | 2021-12-08 | Paper |
| Statistical Zaps and new oblivious transfer protocols | 2021-12-01 | Paper |
| An Algebraic Approach to Nonmalleability | 2021-10-18 | Paper |
| Extractors for adversarial sources via extremal hypergraphs | 2021-01-19 | Paper |
| Nonmalleable Extractors and Codes, with Their Many Tampered Extensions | 2020-10-26 | Paper |
| Interactive non-malleable codes | 2020-04-30 | Paper |
| Communication-efficient unconditional MPC with guaranteed output delivery | 2020-03-09 | Paper |
| Simultaneous amplification: the case of non-interactive zero-knowledge | 2020-03-09 | Paper |
| Founding secure computation on blockchains | 2020-02-06 | Paper |
| Correlated-source extractors and cryptography with correlated-random tapes | 2020-02-04 | Paper |
| Non-malleable secret sharing | 2019-08-22 | Paper |
| Promise zero knowledge and its applications to round optimal MPC | 2018-09-26 | Paper |
| Non-malleable secret sharing for general access structures | 2018-09-12 | Paper |
| On the existence of three round zero-knowledge proofs | 2018-07-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4638057 | 2018-05-03 | Paper |
| Overcoming cryptographic impossibility results using blockchains | 2018-01-19 | Paper |
| Round optimal concurrent MPC via strong simulation | 2018-01-19 | Paper |
| Do Distributed Differentially-Private Protocols Require Oblivious Transfer? | 2017-12-19 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4598167 | 2017-12-19 | Paper |
| Non-malleable extractors and codes, with their many tampered extensions | 2017-09-29 | Paper |
| Textbook non-malleable commitments | 2017-09-29 | Paper |
| Multi-input Functional Encryption with Unbounded-Message Security | 2017-01-06 | Paper |
| Verifiable Functional Encryption | 2017-01-06 | Paper |
| Concurrent Secure Computation via Non-Black Box Simulation | 2015-12-10 | Paper |
| Concurrent Secure Computation with Optimal Query Complexity | 2015-12-10 | Paper |
| Round-Efficient Concurrently Composable Secure Computation via a Robust Extraction Lemma | 2015-07-06 | Paper |
| Functional Encryption for Randomized Functionalities | 2015-07-06 | Paper |
| Black-box non-black-box zero knowledge | 2015-06-26 | Paper |
| Position-Based Cryptography | 2014-11-14 | Paper |
| On-Line/Off-Line Leakage Resilient Secure Computation Protocols | 2014-08-20 | Paper |
| On the round complexity of covert computation | 2014-08-13 | Paper |
| Interactive Proofs under Continual Memory Leakage | 2014-08-07 | Paper |
| Non-black-box simulation in the fully concurrent setting | 2014-08-07 | Paper |
| Stateless Cryptographic Protocols | 2014-07-30 | Paper |
| Resolving the Simultaneous Resettability Conjecture and a New Non-Black-Box Simulation Strategy | 2014-07-25 | Paper |
| Constant round non-malleable protocols using one way functions | 2014-06-05 | Paper |
| Position-Based Quantum Cryptography: Impossibility and Constructions | 2014-06-04 | Paper |
| Multi-input Functional Encryption | 2014-05-27 | Paper |
| Achieving Privacy in Verifiable Computation with Multiple Servers – Without FHE and without Pre-processing | 2014-03-25 | Paper |
| Lower Bounds in the Hardware Token Model | 2014-02-18 | Paper |
| Constant-Round Concurrent Zero Knowledge in the Bounded Player Model | 2013-12-10 | Paper |
| What Information Is Leaked under Concurrent Composition? | 2013-09-17 | Paper |
| Accuracy-Privacy Tradeoffs for Two-Party Differentially Private Protocols | 2013-09-02 | Paper |
| On Concurrently Secure Computation in the Multiple Ideal Query Model | 2013-05-31 | Paper |
| Concurrent Zero Knowledge in the Bounded Player Model | 2013-03-18 | Paper |
| On the (In)security of Fischlin’s Paradigm | 2013-03-18 | Paper |
| New Impossibility Results for Concurrent Composition and a Non-interactive Completeness Theorem for Secure Computation | 2012-09-25 | Paper |
| Concurrently Secure Computation in Constant Rounds | 2012-06-29 | Paper |
| On Black-Box Reductions between Predicate Encryption Schemes | 2012-06-15 | Paper |
| Noiseless Database Privacy | 2011-12-02 | Paper |
| Resettable Cryptography in Constant Rounds – The Case of Zero Knowledge | 2011-12-02 | Paper |
| Secure Composition of Cryptographic Protocols | 2011-09-16 | Paper |
| Position-Based Quantum Cryptography: Impossibility and Constructions | 2011-08-12 | Paper |
| Correlated-Input Secure Hash Functions | 2011-05-19 | Paper |
| Bringing People of Different Beliefs Together to Do UC | 2011-05-19 | Paper |
| Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography | 2010-08-24 | Paper |
| Password-Authenticated Session-Key Generation on the Internet in the Plain Model | 2010-08-24 | Paper |
| Founding Cryptography on Tamper-Proof Hardware Tokens | 2010-02-24 | Paper |
| Position Based Cryptography | 2009-10-20 | Paper |
| Resettably Secure Computation | 2009-05-12 | Paper |
| Reducing Trust in the PKG in Identity Based Cryptosystems | 2009-03-10 | Paper |
| Bounded Ciphertext Policy Attribute Based Encryption | 2008-08-19 | Paper |
| Concurrent Statistical Zero-Knowledge Arguments for NP from One Way Functions | 2008-05-15 | Paper |
| New Constructions for UC Secure Computation Using Tamper-Proof Hardware | 2008-04-15 | Paper |
| Universally Composable Multi-party Computation with an Unreliable Common Reference String | 2008-03-05 | Paper |
| Information Security and Cryptology - ICISC 2005 | 2007-05-02 | Paper |
| Information Security and Privacy | 2006-06-22 | Paper |