| Publication | Date of Publication | Type |
|---|
| Counting vampires: from univariate sumcheck to updatable ZK-SNARK | 2023-08-16 | Paper |
| Verifiably-Extractable OWFs and Their Applications to Subversion Zero-Knowledge | 2023-05-26 | Paper |
| Gentry-Wichs is tight: a falsifiable non-adaptively sound SNARG | 2023-05-12 | Paper |
| Efficient NIZKs for algebraic sets | 2023-05-12 | Paper |
| Smooth zero-knowledge hash functions | 2023-05-12 | Paper |
| Succinct functional commitment for a large class of arithmetic circuits | 2023-03-29 | Paper |
| Key-and-argument-updatable QA-NIZKs | 2022-12-16 | Paper |
| On QA-NIZK in the BPK Model | 2022-10-13 | Paper |
| A Unified Framework for Non-universal SNARKs | 2022-07-08 | Paper |
| Somewhere statistically binding commitment schemes with applications | 2022-06-17 | Paper |
| More efficient shuffle argument from unique factorization | 2021-12-20 | Paper |
| On subversion-resistant SNARKs | 2021-07-02 | Paper |
| Optimally Sound Sigma Protocols Under DCRA | 2021-03-17 | Paper |
| A Simpler Rate-Optimal CPIR Protocol | 2021-03-17 | Paper |
| UC-secure CRS generation for SNARKs | 2020-05-06 | Paper |
| DL-extractable UC-commitment schemes | 2020-01-30 | Paper |
| Prover-efficient commit-and-prove zero-knowledge snarks | 2018-11-26 | Paper |
| On the security properties of e-voting bulletin boards | 2018-10-17 | Paper |
| An efficient pairing-based shuffle argument | 2018-03-08 | Paper |
| A subversion-resistant SNARK | 2018-02-23 | Paper |
| CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions | 2017-06-13 | Paper |
| A Shuffle Argument Secure in the Generic Model | 2017-01-06 | Paper |
| Prover-Efficient Commit-and-Prove Zero-Knowledge SNARKs | 2016-06-22 | Paper |
| Efficient Culpably Sound NIZK Shuffle Argument Without Random Oracles | 2016-04-08 | Paper |
| Communication Optimal Tardos-Based Asymmetric Fingerprinting | 2016-03-02 | Paper |
| Linear Batch Codes | 2016-01-07 | Paper |
| Efficient NIZK Arguments via Parallel Verification of Benes Networks | 2014-10-14 | Paper |
| Succinct Non-Interactive Zero Knowledge Arguments from Span Programs and Linear Error-Correcting Codes | 2013-12-10 | Paper |
| Secure Equality and Greater-Than Tests with Sublinear Online Complexity | 2013-08-07 | Paper |
| A More Efficient Computationally Sound Non-Interactive Zero-Knowledge Shuffle Argument | 2012-09-25 | Paper |
| Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments | 2012-06-15 | Paper |
| On the CCA1-Security of Elgamal and Damgård’s Elgamal | 2011-07-29 | Paper |
| Secure Vickrey Auctions without Threshold Trust | 2011-04-20 | Paper |
| Efficient Generalized Selective Private Function Evaluation with Applications in Biometric Authentication | 2010-11-23 | Paper |
| On the Feasibility of Consistent Computations | 2010-05-28 | Paper |
| Multi-query Computationally-Private Information Retrieval with Constant Communication Rate | 2010-05-28 | Paper |
| Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
| Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
| Public Key Cryptography – PKC 2004 | 2009-05-14 | Paper |
| A New Protocol for Conditional Disclosure of Secrets and Its Applications | 2009-03-10 | Paper |
| 3-Message NP Arguments in the BPK Model with Optimal Soundness and Zero-Knowledge | 2009-01-29 | Paper |
| Hybrid Damgård Is CCA1-Secure under the DDH Assumption | 2009-01-09 | Paper |
| New Communication-Efficient Oblivious Transfer Protocols Based on Pairings | 2008-11-20 | Paper |
| Succinct NP Proofs from an Extractability Assumption | 2008-06-19 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5387701 | 2008-05-27 | Paper |
| Algorithms and Computation | 2006-11-14 | Paper |
| Information and Communications Security | 2006-10-24 | Paper |
| Information and Communications Security | 2006-10-24 | Paper |
| Information Security | 2006-10-20 | Paper |
| Automata, Languages and Programming | 2006-01-10 | Paper |
| Fast Software Encryption | 2005-12-27 | Paper |
| Financial Cryptography and Data Security | 2005-12-22 | Paper |
| Financial Cryptography | 2005-06-13 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3046620 | 2004-08-12 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4417391 | 2003-07-29 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4408415 | 2003-06-29 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4408456 | 2003-06-29 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2774539 | 2002-02-26 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4950052 | 2000-05-07 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4250821 | 1999-08-24 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4249353 | 1999-06-17 | Paper |