| Publication | Date of Publication | Type |
|---|
| The query-complexity of preprocessing attacks | 2024-02-02 | Paper |
| Layout graphs, random walks and the \(t\)-wise independence of SPN block ciphers | 2024-02-02 | Paper |
| Snowblind: a threshold blind signature in pairing-free groups | 2024-02-02 | Paper |
| Threshold and multi-signature schemes from linear hash functions | 2023-12-08 | Paper |
| Revisiting BBS signatures | 2023-12-08 | Paper |
| Better than advertised security for non-interactive threshold signatures | 2023-07-07 | Paper |
| Better security-efficiency trade-offs in permutation-based two-party computation | 2023-05-12 | Paper |
| Tight security for key-alternating ciphers with correlated sub-keys | 2023-05-12 | Paper |
| Quantum key-length extension | 2023-03-31 | Paper |
| On the query complexity of constructing PRFs from non-adaptive PRFs | 2022-12-16 | Paper |
| The memory-tightness of authenticated encryption | 2022-11-09 | Paper |
| A fast and simple partially oblivious PRF, with applications | 2022-08-30 | Paper |
| Hiding in plain sight: memory-tight proofs via randomness programming | 2022-08-30 | Paper |
| Short pairing-free blind signatures with exponential security | 2022-08-30 | Paper |
| The \(t\)-wise independence of substitution-permutation networks | 2022-05-18 | Paper |
| Tight state-restoration soundness in the algebraic group model | 2022-04-22 | Paper |
| On the memory-tightness of hashed ElGamal | 2022-03-23 | Paper |
| Towards defeating backdoored random oracles: indifferentiability with bounded adaptivity | 2022-03-23 | Paper |
| Super-linear time-memory trade-offs for symmetric encryption | 2022-03-23 | Paper |
| Expected-time cryptography: generic techniques and applications to concrete soundness | 2022-03-23 | Paper |
| Password hashing and preprocessing | 2021-12-08 | Paper |
| Foundations of Homomorphic Secret Sharing | 2021-06-15 | Paper |
| Seedless fruit is the sweetest: random number generation, revisited | 2020-05-20 | Paper |
| Memory-hard functions from cryptographic primitives | 2020-03-09 | Paper |
| Tight time-memory trade-offs for symmetric encryption | 2020-02-04 | Paper |
| Provable time-memory trade-offs: symmetric cryptography against memory-bounded adversaries | 2018-12-11 | Paper |
| The curse of small domains: new attacks on format-preserving encryption | 2018-09-12 | Paper |
| Naor-Reingold goes public: the complexity of known-key security | 2018-07-17 | Paper |
| Revisiting AES-GCM-SIV: multi-user security, faster key derivation, and better bounds | 2018-07-09 | Paper |
| Indistinguishability obfuscation from trilinear maps and block-wise local PRGs | 2017-11-03 | Paper |
| Information-theoretic indistinguishability via the chi-squared method | 2017-10-27 | Paper |
| Scrypt Is Maximally Memory-Hard | 2017-06-23 | Paper |
| The Multi-user Security of Double Encryption | 2017-06-13 | Paper |
| Public-Seed Pseudorandom Permutations | 2017-06-13 | Paper |
| An equational approach to secure multi-party computation | 2017-05-16 | Paper |
| Simultaneous Secrecy and Reliability Amplification for a General Channel Model | 2016-12-21 | Paper |
| Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security | 2016-11-30 | Paper |
| Provably Robust Sponge-Based PRNGs and KDFs | 2016-09-09 | Paper |
| Hash-Function Based PRFs: AMAC and Its Multi-User Security | 2016-09-09 | Paper |
| On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model | 2016-07-15 | Paper |
| Oblivious Parallel RAM: Improved Efficiency and Generic Constructions | 2016-04-08 | Paper |
| Contention in Cryptoland: Obfuscation, Leakage and UCE | 2016-04-08 | Paper |
| How to build an ideal cipher: the indifferentiability of the Feistel construction | 2016-04-07 | Paper |
| Generic Security of NMAC and HMAC with Input Whitening | 2016-03-23 | Paper |
| Optimally Secure Block Ciphers from Ideal Primitives | 2016-03-23 | Paper |
| Two-Round Man-in-the-Middle Security from LPN | 2016-03-23 | Paper |
| The Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBC | 2015-12-10 | Paper |
| Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes | 2015-09-18 | Paper |
| Obfuscation of Probabilistic Circuits and Applications | 2015-07-06 | Paper |
| Poly-Many Hardcore Bits for Any One-Way Function and a Framework for Differing-Inputs Obfuscation | 2015-01-06 | Paper |
| The equivalence of the random oracle model and the ideal cipher model, revisited | 2014-06-05 | Paper |
| The Locality of Searchable Symmetric Encryption | 2014-05-27 | Paper |
| Bounded-Collusion Identity-Based Encryption from Semantically-Secure Public-Key Encryption: Generic Constructions with Short Ciphertexts | 2014-03-25 | Paper |
| On the Relationship between Functional Encryption, Obfuscation, and Fully Homomorphic Encryption | 2014-01-17 | Paper |
| Amplification of Chosen-Ciphertext Security | 2013-05-31 | Paper |
| Communication Locality in Secure Multi-party Computation | 2013-03-18 | Paper |
| Semantic Security for the Wiretap Channel | 2012-09-25 | Paper |
| Multi-instance Security and Its Application to Password-Based Cryptography | 2012-09-25 | Paper |
| To Hash or Not to Hash Again? (In)Differentiability Results for $$H^2$$ and HMAC | 2012-09-25 | Paper |
| Efficient and Optimally Secure Key-Length Extension for Block Ciphers via Randomized Cascading | 2012-06-29 | Paper |
| Security Amplification for the Cascade of Arbitrarily Weak PRPs: Tight Bounds via the Interactive Hardcore Lemma | 2011-05-19 | Paper |
| Random Oracles with(out) Programmability | 2010-12-07 | Paper |
| A Hardcore Lemma for Computational Indistinguishability: Security Amplification for Arbitrarily Weak PRGs with Optimal Stretch | 2010-02-24 | Paper |
| A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical | 2009-12-15 | Paper |
| Computational Indistinguishability Amplification: Tight Product Theorems for System Composition | 2009-10-20 | Paper |
| Domain Extension of Public Random Functions: Beyond the Birthday Barrier | 2009-03-10 | Paper |
| Basing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric Cryptography | 2009-02-10 | Paper |
| Abstract Storage Devices | 2009-02-03 | Paper |