Author of the publication

Fiat-Shamir via List-Recoverable Codes (or: Parallel Repetition of GMW is not Zero-Knowledge).

, , and . Electron. Colloquium Comput. Complex., (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Correlation-Intractable Hash Functions via Shift-Hiding., and . ITCS, volume 215 of LIPIcs, page 102:1-102:16. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2022)SNARGs and PPAD Hardness from the Decisional Diffie-Hellman Assumption., , and . EUROCRYPT (2), volume 14005 of Lecture Notes in Computer Science, page 470-498. Springer, (2023)Quantum Advantage from Any Non-local Game., , , and . STOC, page 1617-1628. ACM, (2023)Fiat-Shamir via list-recoverable codes (or: parallel repetition of GMW is not zero-knowledge)., , and . STOC, page 750-760. ACM, (2021)Does Fiat-Shamir Require a Cryptographic Hash Function?, , , and . CRYPTO (4), volume 12828 of Lecture Notes in Computer Science, page 334-363. Springer, (2021)PPAD is as Hard as LWE and Iterated Squaring., , , , , , and . TCC (2), volume 13748 of Lecture Notes in Computer Science, page 593-622. Springer, (2022)A One-Query Lower Bound for Unitary Synthesis and Breaking Quantum Cryptography., , and . STOC, page 979-990. ACM, (2024)Fiat-Shamir for Repeated Squaring with Applications to PPAD-Hardness and VDFs., and . CRYPTO (3), volume 12172 of Lecture Notes in Computer Science, page 632-651. Springer, (2020)New Constructions of Reusable Designated-Verifier NIZKs., , , , and . CRYPTO (3), volume 11694 of Lecture Notes in Computer Science, page 670-700. Springer, (2019)A Note on Key Agreement and Non-Interactive Commitments., and . IACR Cryptology ePrint Archive, (2019)