Filtrer vos résultats
- 22
- 19
- 3
- 22
- 7
- 9
- 6
- 22
- 22
- 2
- 2
- 2
- 1
- 1
- 1
- 1
- 20
- 4
- 3
- 3
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
22 résultats
|
|
triés par
|
|
Oblivious Transfer with Constant Computational Overhead42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2023), Apr 2023, Lyon, France. pp.271-302, ⟨10.1007/978-3-031-30545-0_10⟩
Communication dans un congrès
hal-04265616v1
|
||
|
Non-Interactive Secure Computation of Inner-Product from LPN and LWEAdvances in Cryptology - ASIACRYPT 2022, Dec 2022, Taipei, Taiwan
Communication dans un congrès
hal-03860759v1
|
||
|
Anonymous Whistleblowing over Authenticated ChannelsTCC 2022 - Theory of Cryptography Conference, Nov 2022, Chicago, United States
Communication dans un congrès
hal-03860748v1
|
||
|
Random Sources in Private ComputationAdvances in Cryptology - ASIACRYPT 2022, Dec 2022, Taipei, Taiwan
Communication dans un congrès
hal-03869622v1
|
||
|
QuietOT: Lightweight Oblivious Transfer with a Public-Key SetupASIACRYPT 2024, Dec 2024, Kolkata, India
Communication dans un congrès
hal-04770549v1
|
||
|
Polymorphic Type Inference for Dynamic LanguagesProceedings of the ACM on Programming Languages, In press, 8 (POPL), pp.40. ⟨10.1145/3632882⟩
Article dans une revue
hal-04284072v1
|
||
|
FOLEAGE: F 4 OLE-Based Multi-Party Computation for Boolean CircuitsASIACRYPT 2024, Dec 2024, Kolkata, India
Communication dans un congrès
hal-04770551v1
|
||
|
Correlated Pseudorandomness from the Hardness of Quasi-Abelian DecodingCRYPTO 2023 - 43rd Annual International Cryptology Conference, Aug 2023, Santa Barbara, United States. pp.567-601, ⟨10.1007/978-3-031-38551-3_18⟩
Communication dans un congrès
hal-04265638v1
|
||
|
Short Signatures from Regular Syndrome Decoding in the Head42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2023), Apr 2023, Lyon, France. pp.532-563, ⟨10.1007/978-3-031-30589-4_19⟩
Communication dans un congrès
hal-04265627v1
|
||
|
Sublinear-Communication Secure Multiparty Computation Does Not Require FHEEUROCRYPT 2023, Apr 2023, Lyon, France. pp.159-189, ⟨10.1007/978-3-031-30617-4_6⟩
Communication dans un congrès
hal-04265633v1
|
||
|
Fine-Grained Non-Interactive Key-Exchange: Constructions and Lower Bounds42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2023), Apr 2023, Lyon, France. pp.55-85, ⟨10.1007/978-3-031-30545-0_3⟩
Communication dans un congrès
hal-04265624v1
|
||
|
Sharp: Short Relaxed Range ProofsCCS '22: 2022 ACM SIGSAC Conference on Computer and Communications Security, Nov 2022, Los Angeles CA USA, United States. pp.609-622, ⟨10.1145/3548606.3560628⟩
Communication dans un congrès
hal-03860720v1
|
||
|
Sublinear Secure Computation from New AssumptionsTCC 2022 - Theory of Cryptography Conference, Nov 2022, Chicago, United States
Communication dans un congrès
hal-03860742v1
|
||
|
Pseudorandom Correlation Functions from Variable-Density LPN, RevisitedIACR 2023 - 26th International Conference on Practice and Theory of Public-Key Cryptography, May 2023, Atlanta, United States. pp.221-250, ⟨10.1007/978-3-031-31371-4_8⟩
Communication dans un congrès
hal-03947831v1
|
||
|
On Bounded Storage Key Agreement and One-Way Functions22nd Theory of Cryptography Conference 2024 (TCC 2024), Dec 2024, Milan, Italy
Communication dans un congrès
hal-04770569v1
|
||
|
An Efficient ZK Compiler from SIMD Circuits to General CircuitsJournal of Cryptology, In press
Article dans une revue
hal-04770559v1
|
||
|
Improved Private Set Intersection for Sets with Small Entries26th IACR International Conference on Practice and Theory of Public-Key Cryptography,, May 2023, Atlanta (GA), United States. pp.190-220, ⟨10.1007/978-3-031-31371-4_7⟩
Communication dans un congrès
hal-04265603v1
|
||
|
A Note on Non-Interactive Zero-Knowledge from CDH43rd Annual International Cryptology Conference, CRYPTO 2023,, Aug 2023, Santa Barbara (CA), France. pp.731-764, ⟨10.1007/978-3-031-38551-3_23⟩
Communication dans un congrès
hal-04265640v1
|
||
|
Faster Signatures from MPC-in-the-HeadASIACRYPT 2024 - International Conference on the Theory and Application of Cryptology and Information Security, Dec 2024, Kolkata, India
Communication dans un congrès
hal-04770548v1
|
||
|
On Building Fine-Grained One-Way Functions from Strong Average-Case HardnessJournal of Cryptology, 2022, pp.584-613
Article dans une revue
hal-04770557v1
|
||
|
Instantiating the Hash-Then-Evaluate Paradigm: Strengthening PRFs, PCFs, and OPRFs14th International Conference on Security and Cryptography for Networks (SCN 2024), Sep 2024, Amalfi, Italy. pp.97-116, ⟨10.1007/978-3-031-71073-5_5⟩
Communication dans un congrès
hal-04692913v1
|
||
|
Constrained Pseudorandom Functions from Homomorphic Secret Sharing42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques,EUROCRYPT 2023, Apr 2023, Lyon, France. pp.194-224, ⟨10.1007/978-3-031-30620-4_7⟩
Communication dans un congrès
hal-04265643v1
|