Obserwuj
Alex Lombardi
Alex Lombardi
Zweryfikowany adres z princeton.edu - Strona główna
Tytuł
Cytowane przez
Cytowane przez
Rok
Fiat-Shamir: from practice to theory
R Canetti, Y Chen, J Holmgren, A Lombardi, GN Rothblum, RD Rothblum, ...
Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing …, 2019
1822019
Anonymous IBE, leakage resilience and circular security from new assumptions
Z Brakerski, A Lombardi, G Segev, V Vaikuntanathan
Annual International Conference on the Theory and Applications of …, 2018
1162018
Cryptographic hashing from strong one-way functions (or: One-way product functions and their applications)
J Holmgren, A Lombardi
2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS …, 2018
782018
Fiat-Shamir From Simpler Assumptions.
R Canetti, Y Chen, J Holmgren, A Lombardi, GN Rothblum, RD Rothblum
IACR Cryptology ePrint Archive 2018, 1004, 2018
582018
Fiat-Shamir for repeated squaring with applications to PPAD-hardness and VDFs
A Lombardi, V Vaikuntanathan
Annual International Cryptology Conference, 632-651, 2020
402020
New constructions of reusable designated-verifier NIZKs
A Lombardi, W Quach, RD Rothblum, D Wichs, DJ Wu
Annual International Cryptology Conference, 670-700, 2019
402019
Limits on the locality of pseudorandom generators and applications to indistinguishability obfuscation
A Lombardi, V Vaikuntanathan
Theory of Cryptography Conference, 119-137, 2017
36*2017
Fiat–Shamir via List-Recoverable Codes (or: Parallel Repetition of GMW is not Zero-Knowledge)
J Holmgren, A Lombardi, RD Rothblum
Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing …, 2021
352021
Does Fiat-Shamir Require a Cryptographic Hash Function?
Y Chen, A Lombardi, F Ma, W Quach
Annual International Cryptology Conference, 2021
342021
Fiat-Shamir: from practice to theory, part II (NIZK and correlation intractability from circular-secure FHE)
R Canetti, A Lombardi, D Wichs
IACR Cryptology ePrint Archive 2018: 1248, 2018
34*2018
A Note on Key Agreement and Non-Interactive Commitments.
A Lombardi, L Schaeffer
IACR Cryptology ePrint Archive 2019, 279, 2019
302019
Boosting batch arguments and ram delegation
Y Kalai, A Lombardi, V Vaikuntanathan, D Wichs
Proceedings of the 55th Annual ACM Symposium on Theory of Computing, 1545-1552, 2023
252023
Post-quantum zero knowledge, revisited (or: How to do quantum rewinding undetectably)
A Lombardi, F Ma, N Spooner
FOCS 2022, 2021
252021
Succinct garbling schemes from functional encryption through a local simulation paradigm
P Ananth, A Lombardi
Theory of Cryptography: 16th International Conference, TCC 2018, Panaji …, 2018
232018
Quantum Advantage from Any Non-Local Game
YT Kalai, A Lombardi, V Vaikuntanathan, L Yang
STOC 2023, 2022
182022
Statistical ZAPR arguments from bilinear maps
A Lombardi, V Vaikuntanathan, D Wichs
Annual International Conference on the Theory and Applications of …, 2020
172020
PPAD is as Hard as LWE and Iterated Squaring
N Bitansky, AR Choudhuri, J Holmgren, C Kamath, A Lombardi, O Paneth, ...
Theory of Cryptography Conference, 593-622, 2022
112022
Lattice trapdoors and IBE from middle-product LWE
A Lombardi, V Vaikuntanathan, TD Vuong
Theory of Cryptography Conference, 24-54, 2019
112019
2-Message Publicly Verifiable WI from (Subexponential) LWE
A Lombardi, V Vaikuntanathan, D Wichs
IACR Cryptology ePrint Archive 2019, 808, 2019
112019
SNARGs and PPAD Hardness from the Decisional Diffie-Hellman Assumption
YT Kalai, A Lombardi, V Vaikuntanathan
Annual International Conference on the Theory and Applications of …, 2023
102023
Nie można teraz wykonać tej operacji. Spróbuj ponownie później.
Prace 1–20