Fiat-Shamir: from practice to theory
We give new instantiations of the Fiat-Shamir transform using explicit, efficiently computable
hash functions. We improve over prior work by reducing the security of these protocols to …
hash functions. We improve over prior work by reducing the security of these protocols to …
Trapdoor hash functions and their applications
We introduce a new primitive, called trapdoor hash functions (TDH), which are hash
functions H:{0, 1\}^ n → {0, 1\}^ λ with additional trapdoor function-like properties …
functions H:{0, 1\}^ n → {0, 1\}^ λ with additional trapdoor function-like properties …
Non-interactive batch arguments for NP from standard assumptions
We study the problem of designing non-interactive batch arguments for NP NP. Such an
argument system allows an efficient prover to prove multiple NP NP statements, with size …
argument system allows an efficient prover to prove multiple NP NP statements, with size …
Efficient laconic cryptography from learning with errors
Laconic cryptography is an emerging paradigm that enables cryptographic primitives with
sublinear communication complexity in just two messages. In particular, a two-message …
sublinear communication complexity in just two messages. In particular, a two-message …
Lossy cryptography from code-based assumptions
Over the past few decades, we have seen a proliferation of advanced cryptographic
primitives with lossy or homomorphic properties built from various assumptions such as …
primitives with lossy or homomorphic properties built from various assumptions such as …
Non-interactive zero-knowledge from LPN and MQ
We give the first construction of non-interactive zero-knowledge (NIZK) arguments from post-
quantum assumptions other than Learning with Errors. In particular, we achieve NIZK under …
quantum assumptions other than Learning with Errors. In particular, we achieve NIZK under …
Registration-based encryption: removing private-key generator from IBE
In this work, we introduce the notion of registration-based encryption (RBE for short) with the
goal of removing the trust parties need to place in the private-key generator in an IBE …
goal of removing the trust parties need to place in the private-key generator in an IBE …
The Next Generation of eHealth: A Multidisciplinary Survey
Over the past two years, the spread of COVID-19 has spurred the use of information and
communication technologies (ICT) in aid of healthcare. The need to guarantee continuity to …
communication technologies (ICT) in aid of healthcare. The need to guarantee continuity to …
Collusion resistant traitor tracing from learning with errors
In this work we provide a traitor tracing construction with ciphertexts that grow polynomially
in log (n) where n is the number of users and prove it secure under the Learning with Errors …
in log (n) where n is the number of users and prove it secure under the Learning with Errors …
Two-round oblivious transfer from CDH or LPN
We show a new general approach for constructing maliciously-secure two-round oblivious
transfer (OT). Specifically, we provide a generic sequence of transformations to upgrade a …
transfer (OT). Specifically, we provide a generic sequence of transformations to upgrade a …