Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Succinct and Adaptively Secure ABE for Arithmetic Branching Programs from k-Lin., and . IACR Cryptol. ePrint Arch., (2020)Attribute-Based Encryption for Circuits of Unbounded Depth from Lattices: Garbled Circuits of Optimal Size, Laconic Functional Evaluation, and More., , and . IACR Cryptol. ePrint Arch., (2023)Polynomial-Time Cryptanalysis of the Subspace Flooding Assumption for Post-Quantum i풪., , , and . IACR Cryptol. ePrint Arch., (2022)Non-malleable Commitments against Quantum Attacks., , and . IACR Cryptol. ePrint Arch., (2021)Two-Round and Non-Interactive Concurrent Non-Malleable Commitments from Time-Lock Puzzles., , and . SIAM J. Comput., (2020)One-Message Zero Knowledge and Non-malleable Commitments., and . TCC (1), volume 11239 of Lecture Notes in Computer Science, page 209-234. Springer, (2018)Oblivious Parallel RAM: Improved Efficiency and Generic Constructions., , and . TCC (A2), volume 9563 of Lecture Notes in Computer Science, page 205-234. Springer, (2016)k-Round Multiparty Computation from k-Round Oblivious Transfer via Garbled Interactive Circuits., and . EUROCRYPT (2), volume 10821 of Lecture Notes in Computer Science, page 500-532. Springer, (2018)Indistinguishability Obfuscation from Constant-Degree Graded Encoding Schemes.. EUROCRYPT (1), volume 9665 of Lecture Notes in Computer Science, page 28-57. Springer, (2016)Multiparty Reusable Non-Interactive Secure Computation., and . IACR Cryptology ePrint Archive, (2020)