Author of the publication

Succinct Vector, Polynomial, and Functional Commitments from Lattices.

, and . IACR Cryptol. ePrint Arch., (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Traceable PRFs: Full Collusion Resistance and Active Security., and . IACR Cryptol. ePrint Arch., (2021)Multi-authority ABE from Lattices Without Random Oracles., , and . TCC (1), volume 13747 of Lecture Notes in Computer Science, page 651-679. Springer, (2022)Can Verifiable Delay Functions Be Based on Random Oracles?, , and . ICALP, volume 168 of LIPIcs, page 83:1-83:17. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2020)Self-Explaining Deviations for Coordination., , , , , , and . NeurIPS, (2022)No-Press Diplomacy from Scratch., , , and . NeurIPS, page 18063-18074. (2021)Functional Encryption: Deterministic to Randomized Functions from Simple Assumptions., and . EUROCRYPT (2), volume 10211 of Lecture Notes in Computer Science, page 30-61. (2017)New Constructions of Statistical NIZKs: Dual-Mode DV-NIZKs and More., , , and . EUROCRYPT (3), volume 12107 of Lecture Notes in Computer Science, page 410-441. Springer, (2020)Beyond Software Watermarking: Traitor-Tracing for Pseudorandom Functions., , , and . ASIACRYPT (3), volume 13092 of Lecture Notes in Computer Science, page 250-280. Springer, (2021)Collusion Resistant Trace-and-Revoke for Arbitrary Identities from Standard Assumptions., and . ASIACRYPT (2), volume 12492 of Lecture Notes in Computer Science, page 66-97. Springer, (2020)Watermarking PRFs from Lattices: Stronger Security via Extractable PRFs., and . CRYPTO (3), volume 11694 of Lecture Notes in Computer Science, page 335-366. Springer, (2019)