Author of the publication

Basing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric Cryptography.

, and . ASIACRYPT, volume 5350 of Lecture Notes in Computer Science, page 161-178. Springer, (2008)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Expected-Time Cryptography: Generic Techniques and Applications to Concrete Soundness., and . TCC (3), volume 12552 of Lecture Notes in Computer Science, page 414-443. Springer, (2020)Snowblind: A Threshold Blind Signature in Pairing-Free Groups., , , , and . CRYPTO (1), volume 14081 of Lecture Notes in Computer Science, page 710-742. Springer, (2023)Foundations of Homomorphic Secret Sharing., , , , and . ITCS, volume 94 of LIPIcs, page 21:1-21:21. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2018)PACT: Privacy Sensitive Protocols and Mechanisms for Mobile Contact Tracing., , , , , , , , , and 2 other author(s). CoRR, (2020)Pharos: Privacy Hazards of Replicating ORAM Stores., , , , and . EDBT, page 702-705. OpenProceedings.org, (2018)Bounds on inference., , , , , and . Allerton, page 567-574. IEEE, (2013)Tight Security for Key-Alternating Ciphers with Correlated Sub-keys., and . ASIACRYPT (3), volume 13092 of Lecture Notes in Computer Science, page 435-464. Springer, (2021)Memory-Hard Functions from Cryptographic Primitives., and . CRYPTO (2), volume 11693 of Lecture Notes in Computer Science, page 543-572. Springer, (2019)Domain Extension of Public Random Functions: Beyond the Birthday Barrier., and . CRYPTO, volume 4622 of Lecture Notes in Computer Science, page 187-204. Springer, (2007)Amplification of Chosen-Ciphertext Security., and . EUROCRYPT, volume 7881 of Lecture Notes in Computer Science, page 503-519. Springer, (2013)