Skip to main content

previous disabled Page of 2
and
  1. No Access

    Chapter and Conference Paper

    Succinct Functional Commitments for Circuits from k- \(\textsf{Lin}\)

    A functional commitment allows a user to commit to an input \(\textbf{x}\) x ...

    Hoeteck Wee, David J. Wu in Advances in Cryptology – EUROCRYPT 2024 (2024)

  2. No Access

    Chapter and Conference Paper

    Succinct Vector, Polynomial, and Functional Commitments from Lattices

    Vector commitment schemes allow a user to commit to a vector of values \(\textbf{x}\in \{0,1\}^\ell \) ...

    Hoeteck Wee, David J. Wu in Advances in Cryptology – EUROCRYPT 2023 (2023)

  3. No Access

    Chapter and Conference Paper

    Registered Attribute-Based Encryption

    Attribute-based encryption (ABE) generalizes public-key encryption and enables fine-grained control to encrypted data. However, ABE upends the traditional trust model of public-key encryption by requiring a si...

    Susan Hohenberger, George Lu, Brent Waters in Advances in Cryptology – EUROCRYPT 2023 (2023)

  4. No Access

    Chapter and Conference Paper

    Non-interactive Zero-Knowledge from Non-interactive Batch Arguments

    Zero-knowledge and succinctness are two important properties that arise in the study of non-interactive arguments. Previously, Kitagawa et al. (TCC 2020) showed how to obtain a non-interactive zero-knowledge (...

    Jeffrey Champion, David J. Wu in Advances in Cryptology – CRYPTO 2023 (2023)

  5. No Access

    Chapter and Conference Paper

    Lattice-Based Functional Commitments: Fast Verification and Cryptanalysis

    A functional commitment allows a user to commit to an input \(\textbf{x}\in \{0,1\}^\ell \) ...

    Hoeteck Wee, David J. Wu in Advances in Cryptology – ASIACRYPT 2023 (2023)

  6. No Access

    Chapter and Conference Paper

    How to Use (Plain) Witness Encryption: Registered ABE, Flexible Broadcast, and More

    Witness encryption is a generalization of public-key encryption where the public key can be any \(\textsf{NP}\) ...

    Cody Freitag, Brent Waters, David J. Wu in Advances in Cryptology – CRYPTO 2023 (2023)

  7. No Access

    Chapter and Conference Paper

    Fully Succinct Batch Arguments for  \(\textsf{NP}\) from Indistinguishability Obfuscation

    Non-interactive batch arguments for \(\textsf{NP} \) NP provide a way to am...

    Rachit Garg, Kristin Sheridan, Brent Waters, David J. Wu in Theory of Cryptography (2022)

  8. No Access

    Chapter and Conference Paper

    Multi-authority ABE from Lattices Without Random Oracles

    Attribute-based encryption (ABE) extends public-key encryption to enable fine-grained control to encrypted data. However, this comes at the cost of needing a central trusted authority to issue decryption keys. A ...

    Brent Waters, Hoeteck Wee, David J. Wu in Theory of Cryptography (2022)

  9. No Access

    Chapter and Conference Paper

    Traceable PRFs: Full Collusion Resistance and Active Security

    The main goal of traceable cryptography is to protect against unauthorized redistribution of cryptographic functionalities. Such schemes provide a way to embed identities (i.e., a “mark”) within cryptographic ...

    Sarasij Maitra, David J. Wu in Public-Key Cryptography – PKC 2022 (2022)

  10. No Access

    Chapter and Conference Paper

    Batch Arguments for  \(\textsf{NP}\) and More from Standard Bilinear Group Assumptions

    Non-interactive batch arguments for \(\textsf{NP}\) NP provide a way to amo...

    Brent Waters, David J. Wu in Advances in Cryptology – CRYPTO 2022 (2022)

  11. No Access

    Article

    Watermarking Cryptographic Functionalities from Standard Lattice Assumptions

    A software watermarking scheme allows one to embed a “mark” into a program without significantly altering the behavior of the program. Moreover, it should be difficult to remove the watermark without destroyin...

    Sam Kim, David J. Wu in Journal of Cryptology (2021)

  12. No Access

    Article

    Avoiding genetic racial profiling in criminal DNA profile databases

    DNA profiling has become an essential tool for crime solving and prevention, and CODIS (Combined DNA Index System) criminal investigation databases have flourished at the national, state and even local level. ...

    Jacob A. Blindenbach, Karthik A. Jagadeesh, Gill Bejerano in Nature Computational Science (2021)

  13. No Access

    Chapter and Conference Paper

    Beyond Software Watermarking: Traitor-Tracing for Pseudorandom Functions

    Software watermarking schemes allow a user to embed an identifier into a piece of code such that the resulting program is nearly functionally-equivalent to the original program, and yet, it is difficult to rem...

    Rishab Goyal, Sam Kim, Brent Waters, David J. Wu in Advances in Cryptology – ASIACRYPT 2021 (2021)

  14. No Access

    Article

    Multi-theorem Preprocessing NIZKs from Lattices

    Non-interactive zero-knowledge (NIZK) proofs are fundamental to modern cryptography. Numerous NIZK constructions are known in both the random oracle and the common reference string (CRS) models. In the CRS mod...

    Sam Kim, David J. Wu in Journal of Cryptology (2020)

  15. Chapter and Conference Paper

    On Succinct Arguments and Witness Encryption from Groups

    Succinct non-interactive arguments (SNARGs) enable proofs of \(\mathsf {NP} \) statements with very low communication...

    Ohad Barta, Yuval Ishai, Rafail Ostrovsky in Advances in Cryptology – CRYPTO 2020 (2020)

  16. Chapter and Conference Paper

    Collusion Resistant Trace-and-Revoke for Arbitrary Identities from Standard Assumptions

    A traitor tracing scheme is a multi-user public-key encryption scheme where each user in the system holds a decryption key that is associated with the user’s identity. Using the public key, a content distribut...

    Sam Kim, David J. Wu in Advances in Cryptology – ASIACRYPT 2020 (2020)

  17. Chapter and Conference Paper

    New Constructions of Statistical NIZKs: Dual-Mode DV-NIZKs and More

    Non-interactive zero-knowledge proofs (NIZKs) are important primitives in cryptography. A major challenge since the early works on NIZKs has been to construct NIZKs with a statistical zero-knowledge guarantee aga...

    Benoît Libert, Alain Passelègue, Hoeteck Wee in Advances in Cryptology – EUROCRYPT 2020 (2020)

  18. No Access

    Chapter and Conference Paper

    Watermarking Public-Key Cryptographic Primitives

    A software watermarking scheme enables users to embed a message or mark within a program while preserving its functionality

    Rishab Goyal, Sam Kim, Nathan Manohar, Brent Waters in Advances in Cryptology – CRYPTO 2019 (2019)

  19. No Access

    Chapter and Conference Paper

    New Constructions of Reusable Designated-Verifier NIZKs

    Non-interactive zero-knowledge arguments (NIZKs) for \(\mathsf {NP}\) are an important cryptographic primitive

    Alex Lombardi, Willy Quach, Ron D. Rothblum in Advances in Cryptology – CRYPTO 2019 (2019)

  20. No Access

    Chapter and Conference Paper

    Watermarking PRFs from Lattices: Stronger Security via Extractable PRFs

    A software watermarking scheme enables one to embed a “mark” (i.e., a message) within a program while preserving the program’s functionality

    Sam Kim, David J. Wu in Advances in Cryptology – CRYPTO 2019 (2019)

previous disabled Page of 2