


default search action
Journal of Cryptology, Volume 33
Volume 33, Number 1, January 2020
- Qian Guo

, Thomas Johansson
, Carl Löndahl:
Solving LPN Using Covering Codes. 1-33 - Ilaria Chillotti

, Nicolas Gama, Mariya Georgieva, Malika Izabachène:
TFHE: Fast Fully Homomorphic Encryption Over the Torus. 34-91 - Sabyasachi Karati, Palash Sarkar:

Kummer for Genus One Over Prime-Order Fields. 92-129 - Steven D. Galbraith

, Christophe Petit
, Javier Silva:
Identification Protocols and Signature Schemes Based on Supersingular Isogeny Problems. 130-175 - Adi Akavia, Rio LaVigne, Tal Moran:

Topology-Hiding Computation on All Graphs. 176-227 - Jian Guo, Guohong Liao, Guozhen Liu, Meicheng Liu, Kexin Qiao

, Ling Song
:
Practical Collision Attacks against Round-Reduced SHA-3. 228-270 - Carmit Hazay, Muthuramakrishnan Venkitasubramaniam

:
On the Power of Secure Two-Party Computation. 271-318 - Dana Dachman-Soled, Feng-Hao Liu, Elaine Shi, Hong-Sheng Zhou

:
Locally Decodable and Updatable Non-malleable Codes and Their Applications. 319-355
Volume 33, Number 2, April 2020
- Nir Bitansky

, Ryo Nishimaki, Alain Passelègue, Daniel Wichs
:
From Cryptomania to Obfustopia Through Secret-Key Functional Encryption. 357-405 - Ilan Komargodski, Gil Segev:

From Minicrypt to Obfustopia via Private-Key Functional Encryption. 406-458 - Nir Bitansky

:
Verifiable Random Functions from Non-interactive Witness-Indistinguishable Proofs. 459-493 - David A. Basin, Andreas Lochbihler, S. Reza Sefidgar:

CryptHOL: Game-Based Proofs in Higher-Order Logic. 494-566 - Tomer Ashur

, Tim Beyne
, Vincent Rijmen
:
Revisiting the Wrong-Key-Randomization Hypothesis. 567-594 - Dana Dachman-Soled, Nils Fleischhacker

, Jonathan Katz, Anna Lysyanskaya, Dominique Schröder
:
Feasibility and Infeasibility of Secure Computation with Malicious PUFs. 595-617
Volume 33, Number 3, July 2020
- Sam Kim, David J. Wu:

Multi-theorem Preprocessing NIZKs from Lattices. 619-702 - Avik Chakraborti, Tetsu Iwata, Kazuhiko Minematsu, Mridul Nandi

:
Blockcipher-Based Authenticated Encryption: How Small Can We Go? 703-741 - Zhenzhen Bao

, Itai Dinur, Jian Guo, Gaëtan Leurent, Lei Wang:
Generic Attacks on Hash Combiners. 742-823 - Itai Dinur, Nathan Keller, Ohad Klein:

An Optimal Distributed Discrete Log Protocol with Applications to Homomorphic Secret Sharing. 824-873 - Itai Dinur:

Cryptanalytic Time-Memory-Data Trade-offs for FX-Constructions and the Affine Equivalence Problem. 874-909 - Orr Dunkelman

, Nathan Keller, Eran Lambooij, Yu Sasaki:
A Practical Forgery Attack on Lilliput-AE. 910-916 - Benny Applebaum, Thomas Holenstein, Manoj Mishra, Ofer Shayevitz:

The Communication Complexity of Private Simultaneous Messages, Revisited. 917-953 - Lucas Kowalczyk, Hoeteck Wee:

Compact Adaptively Secure ABE for sf NC1 from k-Lin. 954-1002 - Achiya Bar-On, Orr Dunkelman, Nathan Keller, Eyal Ronen, Adi Shamir:

Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities. 1003-1043 - Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu

, Sruthi Sekar:
Four-State Non-malleable Codes with Explicit Constant Rate. 1044-1079 - Martin R. Albrecht, Pooya Farshim, Shuai Han, Dennis Hofheinz, Enrique Larraia

, Kenneth G. Paterson:
Multilinear Maps from Obfuscation. 1080-1113 - Felix Wegener, Lauren De Meyer, Amir Moradi

:
Spin Me Right Round Rotational Symmetry for FPGA-Specific AES: Extended Version. 1114-1155 - Tim Beyne

:
Block Cipher Invariants as Eigenvectors of Correlation Matrices. 1156-1183 - Patrick Derbez

, Léo Perrin:
Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE. 1184-1215 - Masaud Y. Alhassan, Daniel Günther

, Ágnes Kiss, Thomas Schneider
:
Efficient and Scalable Universal Circuits. 1216-1271 - Ashwin Jha

, Mridul Nandi:
Tight Security of Cascaded LRW2. 1272-1317 - Susumu Kiyoshima:

Statistical Concurrent Non-Malleable Zero-Knowledge from One-Way Functions. 1318-1361 - Paul Bunn

, Rafail Ostrovsky
:
Oblivious Sampling with Applications to Two-Party k-Means Clustering. 1362-1403
Volume 33, Number 4, October 2020
- Benoît Libert, Moti Yung:

Adaptively Secure Non-interactive CCA-Secure Threshold Cryptosystems: Generic Framework and Constructions. 1405-1441 - Michael Hutter, Erich Wenger:

Fast Multi-precision Multiplication for Public-Key Cryptography on Embedded Microprocessors. 1442-1460 - Ralf Küsters, Max Tuengerthal, Daniel Rausch:

The IITM Model: A Simple and Expressive Model for Universal Composability. 1461-1584 - Ralf Küsters, Max Tuengerthal, Daniel Rausch:

Joint State Composition Theorems for Public-Key Encryption and Digital Signature Functionalities with Local Computation. 1585-1658 - Amos Beimel

, Yehuda Lindell
, Eran Omri
, Ilan Orlov:
1/p-Secure Multiparty Computation without an Honest Majority and the Best of Both Worlds. 1659-1731 - Carmit Hazay, Peter Scholl, Eduardo Soria-Vazquez:

Low Cost Constant Round MPC Combining BMR and Oblivious Transfer. 1732-1786 - Roman Langrehr

, Jiaxin Pan
:
Tightly Secure Hierarchical Identity-Based Encryption. 1787-1821 - Jonathan Bootle

, Andrea Cerulli, Pyrros Chaidos, Essam Ghadafi, Jens Groth:
Foundations of Fully Dynamic Group Signatures. 1822-1870 - Akiko Inoue

, Tetsu Iwata
, Kazuhiko Minematsu
, Bertram Poettering
:
Cryptanalysis of OCB2: Attacks on Authenticity and Confidentiality. 1871-1913 - Katriel Cohn-Gordon, Cas Cremers, Benjamin Dowling

, Luke Garratt, Douglas Stebila
:
A Formal Security Analysis of the Signal Messaging Protocol. 1914-1983 - Sandro Coretti, Yevgeniy Dodis, Ueli Maurer, Björn Tackmann, Daniele Venturi:

Non-malleable Encryption: Simpler, Shorter, Stronger. 1984-2033 - Sebastian Faust, Pratyay Mukherjee

, Jesper Buus Nielsen, Daniele Venturi:
Continuously Non-malleable Codes in the Split-State Model. 2034-2077 - Jonathan R. Ullman, Salil P. Vadhan:

PCPs and the Hardness of Generating Synthetic Data. 2078-2112 - Benjamin Wesolowski:

Efficient Verifiable Delay Functions. 2113-2147

manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.


Google
Google Scholar
Semantic Scholar
Internet Archive Scholar
CiteSeerX
ORCID














