default search action
Brent Waters
Person information
- affiliation: University of Texas at Austin, USA
- award: ACM Grace Murray Hopper Award, 2015
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c163]Brent Waters, Mark Zhandry:
Adaptive Security in SNARGs via iO and Lossy Functions. CRYPTO (10) 2024: 72-104 - [c162]Rachit Garg, George Lu, Brent Waters, David J. Wu:
Reducing the CRS Size in Registered ABE Systems. CRYPTO (3) 2024: 143-177 - [c161]Prabhanjan Ananth, Gilad Asharov, Vipul Goyal, Hadar Kaner, Pratik Soni, Brent Waters:
NIZKs with Maliciously Chosen CRS: Subversion Advice-ZK and Accountable Soundness. SCN (1) 2024: 3-23 - [c160]Brent Waters, David J. Wu:
Adaptively-Sound Succinct Arguments for NP from Indistinguishability Obfuscation. STOC 2024: 387-398 - [c159]Brent Waters:
A New Approach for Non-Interactive Zero-Knowledge from Learning with Errors. STOC 2024: 399-410 - [i147]Brent Waters, David J. Wu:
Adaptively-Sound Succinct Arguments for NP from Indistinguishability Obfuscation. IACR Cryptol. ePrint Arch. 2024: 165 (2024) - [i146]Prabhanjan Ananth, Gilad Asharov, Vipul Goyal, Hadar Kaner, Pratik Soni, Brent Waters:
NIZKs with Maliciously Chosen CRS: Subversion Advice-ZK and Accountable Soundness. IACR Cryptol. ePrint Arch. 2024: 207 (2024) - [i145]Brent Waters, Mark Zhandry:
Adaptive Security in SNARGs via iO and Lossy Functions. IACR Cryptol. ePrint Arch. 2024: 254 (2024) - [i144]Brent Waters:
A New Approach for Non-Interactive Zero-Knowledge from Learning with Errors. IACR Cryptol. ePrint Arch. 2024: 340 (2024) - [i143]Rachit Garg, George Lu, Brent Waters, David J. Wu:
Reducing the CRS Size in Registered ABE Systems. IACR Cryptol. ePrint Arch. 2024: 749 (2024) - [i142]Brent Waters, David J. Wu:
A Pure Indistinguishability Obfuscation Approach to Adaptively-Sound SNARGs for NP. IACR Cryptol. ePrint Arch. 2024: 933 (2024) - [i141]Justin Holmgren, Brent Waters:
Separating Selective Opening Security From Standard Security, Assuming IO. IACR Cryptol. ePrint Arch. 2024: 1080 (2024) - [i140]Brent Waters, Hoeteck Wee, David J. Wu:
New Techniques for Preimage Sampling: Improved NIZKs and More from LWE. IACR Cryptol. ePrint Arch. 2024: 1401 (2024) - [i139]Brent Waters, Daniel Wichs:
Adaptively Secure Attribute-Based Encryption from Witness Encryption. IACR Cryptol. ePrint Arch. 2024: 1486 (2024) - [i138]Eli Bradley, George Lu, Shafik Nassar, Brent Waters, David J. Wu:
A Hidden-Bits Approach to Black-Box Statistical ZAPs from LWE. IACR Cryptol. ePrint Arch. 2024: 1663 (2024) - 2023
- [j15]Pratish Datta, Ilan Komargodski, Brent Waters:
Decentralized Multi-authority ABE for sfNC1 from BDH. J. Cryptol. 36(2): 6 (2023) - [c158]Rachit Garg, George Lu, Brent Waters, David J. Wu:
Realizing Flexible Broadcast Encryption: How to Broadcast to a Public-Key Directory. CCS 2023: 1093-1107 - [c157]Damiano Abram, Brent Waters, Mark Zhandry:
Security-Preserving Distributed Samplers: How to Generate Any CRS in One Round Without Random Oracles. CRYPTO (1) 2023: 489-514 - [c156]Cody Freitag, Brent Waters, David J. Wu:
How to Use (Plain) Witness Encryption: Registered ABE, Flexible Broadcast, and More. CRYPTO (4) 2023: 498-531 - [c155]Brent Waters, Daniel Wichs:
Universal Amplification of KDM Security: From 1-Key Circular to Multi-Key KDM. CRYPTO (2) 2023: 674-693 - [c154]Rachit Garg, Dakshita Khurana, George Lu, Brent Waters:
On Non-uniform Security for Black-Box Non-interactive CCA Commitments. EUROCRYPT (1) 2023: 173-204 - [c153]Pratish Datta, Ilan Komargodski, Brent Waters:
Fully Adaptive Decentralized Multi-Authority ABE. EUROCRYPT (3) 2023: 447-478 - [c152]Susan Hohenberger, George Lu, Brent Waters, David J. Wu:
Registered Attribute-Based Encryption. EUROCRYPT (3) 2023: 511-542 - [c151]Riddhi Ghosal, Amit Sahai, Brent Waters:
Non-Interactive Publicly-Verifiable Delegation of Committed Programs. Public Key Cryptography (2) 2023: 575-605 - [c150]Rex Fernando, Elaine Shi, Pratik Soni, Nikhil Vanjani, Brent Waters:
Non-Interactive Anonymous Router with Quasi-Linear Router Computation. TCC (3) 2023: 62-92 - [i137]Cody Freitag, Brent Waters, David J. Wu:
How to Use (Plain) Witness Encryption: Registered ABE, Flexible Broadcast, and More. IACR Cryptol. ePrint Arch. 2023: 812 (2023) - [i136]Damiano Abram, Brent Waters, Mark Zhandry:
Security-Preserving Distributed Samplers: How to Generate any CRS in One Round without Random Oracles. IACR Cryptol. ePrint Arch. 2023: 860 (2023) - [i135]Brent Waters, Daniel Wichs:
Universal Amplification of KDM Security: From 1-Key Circular to Multi-Key KDM. IACR Cryptol. ePrint Arch. 2023: 1058 (2023) - [i134]Rachit Garg, George Lu, Brent Waters, David J. Wu:
Realizing Flexible Broadcast Encryption: How to Broadcast to a Public-Key Directory. IACR Cryptol. ePrint Arch. 2023: 1583 (2023) - [i133]Dan Boneh, Aditi Partap, Brent Waters:
Accountable Multi-Signatures with Constant Size Public Keys. IACR Cryptol. ePrint Arch. 2023: 1793 (2023) - [i132]Eli Bradley, Brent Waters, David J. Wu:
Batch Arguments to NIZKs from One-Way Functions. IACR Cryptol. ePrint Arch. 2023: 1938 (2023) - [i131]Shafik Nassar, Brent Waters, David J. Wu:
Monotone Policy BARGs from BARGs and Additively Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2023: 1967 (2023) - 2022
- [c149]Brent Waters, David J. Wu:
Batch Arguments for sfNP and More from Standard Bilinear Group Assumptions. CRYPTO (2) 2022: 433-463 - [c148]Rachit Garg, Rishab Goyal, George Lu, Brent Waters:
Dynamic Collusion Bounded Functional Encryption from Identity-Based Encryption. EUROCRYPT (2) 2022: 736-763 - [c147]Venkata Koppula, Brent Waters, Mark Zhandry:
Adaptive Multiparty NIKE. TCC (2) 2022: 244-273 - [c146]Rachit Garg, Kristin Sheridan, Brent Waters, David J. Wu:
Fully Succinct Batch Arguments for sfNP from Indistinguishability Obfuscation. TCC (1) 2022: 526-555 - [c145]Brent Waters, Hoeteck Wee, David J. Wu:
Multi-authority ABE from Lattices Without Random Oracles. TCC (1) 2022: 651-679 - [c144]George Lu, Brent Waters:
How to Sample a Discrete Gaussian (and more) from a Random Oracle. TCC (2) 2022: 653-682 - [i130]Brent Waters, David J. Wu:
Batch Arguments for NP and More from Standard Bilinear Group Assumptions. IACR Cryptol. ePrint Arch. 2022: 336 (2022) - [i129]Rachit Garg, Dakshita Khurana, George Lu, Brent Waters:
On Non-uniform Security for Black-box Non-Interactive CCA Commitments. IACR Cryptol. ePrint Arch. 2022: 1032 (2022) - [i128]Brent Waters, Hoeteck Wee, David J. Wu:
Multi-Authority ABE from Lattices without Random Oracles. IACR Cryptol. ePrint Arch. 2022: 1194 (2022) - [i127]George Lu, Brent Waters:
How to Sample a Discrete Gaussian (and more) from a Random Oracle. IACR Cryptol. ePrint Arch. 2022: 1227 (2022) - [i126]Pratish Datta, Ilan Komargodski, Brent Waters:
Fully Adaptive Decentralized Multi-Authority ABE. IACR Cryptol. ePrint Arch. 2022: 1311 (2022) - [i125]Venkata Koppula, Brent Waters, Mark Zhandry:
Adaptive Multiparty NIKE. IACR Cryptol. ePrint Arch. 2022: 1324 (2022) - [i124]Susan Hohenberger, George Lu, Brent Waters, David J. Wu:
Registered Attribute-Based Encryption. IACR Cryptol. ePrint Arch. 2022: 1500 (2022) - [i123]Riddhi Ghosal, Amit Sahai, Brent Waters:
Non-Interactive Publicly-Verifiable Delegation of Committed Programs. IACR Cryptol. ePrint Arch. 2022: 1508 (2022) - [i122]Rachit Garg, Kristin Sheridan, Brent Waters, David J. Wu:
Fully Succinct Batch Arguments for NP from Indistinguishability Obfuscation. IACR Cryptol. ePrint Arch. 2022: 1760 (2022) - 2021
- [j14]Amit Sahai, Brent Waters:
How to Use Indistinguishability Obfuscation: Deniable Encryption, and More. SIAM J. Comput. 50(3): 857-908 (2021) - [c143]Rishab Goyal, Sam Kim, Brent Waters, David J. Wu:
Beyond Software Watermarking: Traitor-Tracing for Pseudorandom Functions. ASIACRYPT (3) 2021: 250-280 - [c142]Rishab Goyal, Jiahui Liu, Brent Waters:
Adaptive Security via Deletion in Attribute-Based Encryption: Solutions from Search Assumptions in Bilinear Groups. ASIACRYPT (4) 2021: 311-341 - [c141]Rishab Goyal, Ridwan Syed, Brent Waters:
Bounded Collusion ABE for TMs from IBE. ASIACRYPT (4) 2021: 371-402 - [c140]Willy Quach, Brent Waters, Daniel Wichs:
Targeted Lossy Functions and Applications. CRYPTO (4) 2021: 424-453 - [c139]Rachit Garg, Dakshita Khurana, George Lu, Brent Waters:
Black-Box Non-interactive Non-malleable Commitments. EUROCRYPT (3) 2021: 159-185 - [c138]Pratish Datta, Ilan Komargodski, Brent Waters:
Decentralized Multi-authority ABE for DNFs from LWE. EUROCRYPT (1) 2021: 177-209 - [c137]Dakshita Khurana, Brent Waters:
On the CCA Compatibility of Public-Key Infrastructure. Public Key Cryptography (2) 2021: 235-260 - [e4]Kobbi Nissim, Brent Waters:
Theory of Cryptography - 19th International Conference, TCC 2021, Raleigh, NC, USA, November 8-11, 2021, Proceedings, Part I. Lecture Notes in Computer Science 13042, Springer 2021, ISBN 978-3-030-90458-6 [contents] - [e3]Kobbi Nissim, Brent Waters:
Theory of Cryptography - 19th International Conference, TCC 2021, Raleigh, NC, USA, November 8-11, 2021, Proceedings, Part II. Lecture Notes in Computer Science 13043, Springer 2021, ISBN 978-3-030-90452-4 [contents] - [e2]Kobbi Nissim, Brent Waters:
Theory of Cryptography - 19th International Conference, TCC 2021, Raleigh, NC, USA, November 8-11, 2021, Proceedings, Part III. Lecture Notes in Computer Science 13044, Springer 2021, ISBN 978-3-030-90455-5 [contents] - [i121]Dakshita Khurana, Brent Waters:
On the CCA Compatibility of Public-Key Infrastructure. IACR Cryptol. ePrint Arch. 2021: 271 (2021) - [i120]Rishab Goyal, Jiahui Liu, Brent Waters:
Adaptive Security via Deletion in Attribute-Based Encryption: Solutions from Search Assumptions in Bilinear Groups. IACR Cryptol. ePrint Arch. 2021: 343 (2021) - [i119]Rishab Goyal, Ridwan Syed, Brent Waters:
Bounded Collusion ABE for TMs from IBE. IACR Cryptol. ePrint Arch. 2021: 709 (2021) - [i118]Rachit Garg, Rishab Goyal, George Lu, Brent Waters:
Dynamic Collusion Bounded Functional Encryption from Identity-Based Encryption. IACR Cryptol. ePrint Arch. 2021: 847 (2021) - [i117]Willy Quach, Brent Waters, Daniel Wichs:
Targeted Lossy Functions and Applications. IACR Cryptol. ePrint Arch. 2021: 895 (2021) - [i116]Pratish Datta, Ilan Komargodski, Brent Waters:
Decentralized Multi-Authority ABE for NC^1 from Computational-BDH. IACR Cryptol. ePrint Arch. 2021: 1325 (2021) - 2020
- [j13]Rishab Goyal, Venkata Koppula, Brent Waters:
Collusion Resistant Traitor Tracing from Learning with Errors. SIAM J. Comput. 49(5) (2020) - [c136]Susan Hohenberger, Brent Waters:
New Methods and Abstractions for RSA-Based Forward Secure Signatures. ACNS (1) 2020: 292-312 - [c135]Susan Hohenberger, Satyanarayana Vusirikala, Brent Waters:
PPE Circuits: Formal Definition to Software Automation. CCS 2020: 391-408 - [c134]Rishab Goyal, Satyanarayana Vusirikala, Brent Waters:
New Constructions of Hinting PRGs, OWFs with Encryption, and More. CRYPTO (1) 2020: 527-558 - [c133]Susan Hohenberger, Venkata Koppula, Brent Waters:
Chosen Ciphertext Security from Injective Trapdoor Functions. CRYPTO (1) 2020: 836-866 - [c132]Rishab Goyal, Venkata Koppula, Satyanarayana Vusirikala, Brent Waters:
On Perfect Correctness in (Lockable) Obfuscation. TCC (1) 2020: 229-259 - [c131]Rachit Garg, George Lu, Brent Waters:
New Techniques in Replica Encodings with Client Setup. TCC (3) 2020: 550-583 - [i115]Rishab Goyal, Sam Kim, Brent Waters, David J. Wu:
Beyond Software Watermarking: Traitor-Tracing for Pseudorandom Functions. IACR Cryptol. ePrint Arch. 2020: 316 (2020) - [i114]Rachit Garg, George Lu, Brent Waters:
New Techniques in Replica Encodings with Client Setup. IACR Cryptol. ePrint Arch. 2020: 617 (2020) - [i113]Susan Hohenberger, Venkata Koppula, Brent Waters:
Chosen Ciphertext Security from Injective Trapdoor Functions. IACR Cryptol. ePrint Arch. 2020: 759 (2020) - [i112]Susan Hohenberger, Brent Waters:
New Methods and Abstractions for RSA-Based Forward Secure Signatures. IACR Cryptol. ePrint Arch. 2020: 874 (2020) - [i111]Rachit Garg, Dakshita Khurana, George Lu, Brent Waters:
Black-Box Non-Interactive Non-Malleable Commitments. IACR Cryptol. ePrint Arch. 2020: 1197 (2020) - [i110]Pratish Datta, Ilan Komargodski, Brent Waters:
Decentralized Multi-Authority ABE for DNFs from LWE. IACR Cryptol. ePrint Arch. 2020: 1386 (2020)
2010 – 2019
- 2019
- [c130]Saikrishna Badrinarayanan, Rex Fernando, Venkata Koppula, Amit Sahai, Brent Waters:
Output Compression, MPC, and iO for Turing Machines. ASIACRYPT (1) 2019: 342-370 - [c129]Rishab Goyal, Sam Kim, Nathan Manohar, Brent Waters, David J. Wu:
Watermarking Public-Key Cryptographic Primitives. CRYPTO (3) 2019: 367-398 - [c128]Venkata Koppula, Brent Waters:
Realizing Chosen Ciphertext Security Generically in Attribute-Based Encryption and Predicate Encryption. CRYPTO (2) 2019: 671-700 - [c127]Junqing Gong, Brent Waters, Hoeteck Wee:
ABE for DFA from k-Lin. CRYPTO (2) 2019: 732-764 - [c126]Rishab Goyal, Willy Quach, Brent Waters, Daniel Wichs:
Broadcast and Trace with N^ε Ciphertext Size from Standard Assumptions. CRYPTO (3) 2019: 826-855 - [c125]Dennis Hofheinz, Akshay Kamath, Venkata Koppula, Brent Waters:
Adaptively Secure Constrained Pseudorandom Functions. Financial Cryptography 2019: 357-376 - [c124]Rishab Goyal, Satyanarayana Vusirikala, Brent Waters:
Collusion Resistant Broadcast and Trace from Positional Witness Encryption. Public Key Cryptography (2) 2019: 3-33 - [c123]Rishab Goyal, Venkata Koppula, Brent Waters:
New Approaches to Traitor Tracing with Embedded Identities. TCC (2) 2019: 149-179 - [i109]Rishab Goyal, Satyanarayana Vusirikala, Brent Waters:
Collusion Resistant Broadcast and Trace from Positional Witness Encryption. IACR Cryptol. ePrint Arch. 2019: 31 (2019) - [i108]Rishab Goyal, Sam Kim, Nathan Manohar, Brent Waters, David J. Wu:
Watermarking Public-Key Cryptographic Primitives. IACR Cryptol. ePrint Arch. 2019: 628 (2019) - [i107]Junqing Gong, Brent Waters, Hoeteck Wee:
ABE for DFA from k-Lin. IACR Cryptol. ePrint Arch. 2019: 630 (2019) - [i106]Rishab Goyal, Willy Quach, Brent Waters, Daniel Wichs:
Broadcast and Trace with N^epsilon Ciphertext Size from Standard Assumptions. IACR Cryptol. ePrint Arch. 2019: 636 (2019) - [i105]Rishab Goyal, Satyanarayana Vusirikala, Brent Waters:
New Constructions of Hinting PRGs, OWFs with Encryption, and more. IACR Cryptol. ePrint Arch. 2019: 962 (2019) - [i104]Rishab Goyal, Venkata Koppula, Brent Waters:
New Approaches to Traitor Tracing with Embedded Identities. IACR Cryptol. ePrint Arch. 2019: 980 (2019) - [i103]Rishab Goyal, Venkata Koppula, Satyanarayana Vusirikala, Brent Waters:
On Perfect Correctness in (Lockable) Obfuscation. IACR Cryptol. ePrint Arch. 2019: 1010 (2019) - 2018
- [c122]Rishab Goyal, Venkata Koppula, Andrew Russell, Brent Waters:
Risky Traitor Tracing and New Differential Privacy Negative Results. CRYPTO (1) 2018: 467-497 - [c121]Susan Hohenberger, Brent Waters:
Synchronized Aggregate Signatures from the RSA Assumption. EUROCRYPT (2) 2018: 197-229 - [c120]Rishab Goyal, Venkata Koppula, Brent Waters:
Collusion resistant traitor tracing from learning with errors. STOC 2018: 660-670 - [c119]Yilei Chen, Vinod Vaikuntanathan, Brent Waters, Hoeteck Wee, Daniel Wichs:
Traitor-Tracing from LWE Made Simple and Attribute-Based. TCC (2) 2018: 341-369 - [c118]Saikrishna Badrinarayanan, Dakshita Khurana, Amit Sahai, Brent Waters:
Upgrading to Functional Encryption. TCC (1) 2018: 629-658 - [c117]Shashank Agrawal, Venkata Koppula, Brent Waters:
Impossibility of Simulation Secure Functional Encryption Even with Random Oracles. TCC (1) 2018: 659-688 - [i102]Susan Hohenberger, Brent Waters:
Synchronized Aggregate Signatures from the RSA Assumption. IACR Cryptol. ePrint Arch. 2018: 82 (2018) - [i101]Saikrishna Badrinarayanan, Dakshita Khurana, Amit Sahai, Brent Waters:
Upgrading to Functional Encryption. IACR Cryptol. ePrint Arch. 2018: 281 (2018) - [i100]Rishab Goyal, Venkata Koppula, Brent Waters:
Collusion Resistant Traitor Tracing from Learning with Errors. IACR Cryptol. ePrint Arch. 2018: 346 (2018) - [i99]Venkata Koppula, Brent Waters:
Realizing Chosen Ciphertext Security Generically in Attribute-Based Encryption and Predicate Encryption. IACR Cryptol. ePrint Arch. 2018: 847 (2018) - [i98]Saikrishna Badrinarayanan, Rex Fernando, Venkata Koppula, Amit Sahai, Brent Waters:
Output Compression, MPC, and iO for Turing Machines. IACR Cryptol. ePrint Arch. 2018: 866 (2018) - [i97]Yilei Chen, Vinod Vaikuntanathan, Brent Waters, Hoeteck Wee, Daniel Wichs:
Traitor-Tracing from LWE Made Simple and Attribute-Based. IACR Cryptol. ePrint Arch. 2018: 897 (2018) - 2017
- [c116]Cody Freitag, Rishab Goyal, Susan Hohenberger, Venkata Koppula, Eysa Lee, Tatsuaki Okamoto, Jordan Tran, Brent Waters:
Signature Schemes with Randomized Verification. ACNS 2017: 373-389 - [c115]Rishab Goyal, Venkata Koppula, Brent Waters:
Separating Semantic and Circular Security for Symmetric-Key Bit Encryption from the Learning with Errors Assumption. EUROCRYPT (2) 2017: 528-557 - [c114]Rishab Goyal, Venkata Koppula, Brent Waters:
Lockable Obfuscation. FOCS 2017: 612-621 - [c113]Rishab Goyal, Venkata Koppula, Brent Waters:
Separating IND-CPA and Circular Security for Unbounded Length Key Cycles. Public Key Cryptography (1) 2017: 232-246 - [c112]Venkata Koppula, Andrew Poelstra, Brent Waters:
Universal Samplers with Fast Verification. Public Key Cryptography (2) 2017: 525-554 - [c111]Rishab Goyal, Susan Hohenberger, Venkata Koppula, Brent Waters:
A Generic Approach to Constructing and Proving Verifiable Random Functions. TCC (2) 2017: 537-566 - [i96]Venkata Koppula, Andrew Poelstra, Brent Waters:
Universal Samplers with Fast Verification. IACR Cryptol. ePrint Arch. 2017: 12 (2017) - [i95]Rishab Goyal, Susan Hohenberger, Venkata Koppula, Brent Waters:
A Generic Approach to Constructing and Proving Verifiable Random Functions. IACR Cryptol. ePrint Arch. 2017: 21 (2017) - [i94]Rishab Goyal, Venkata Koppula, Brent Waters:
Separating Semantic and Circular Security for Symmetric-Key Bit Encryption from the Learning with Errors Assumption. IACR Cryptol. ePrint Arch. 2017: 120 (2017) - [i93]Rishab Goyal, Venkata Koppula, Brent Waters:
Separating IND-CPA and Circular Security for Unbounded Length Key Cycles. IACR Cryptol. ePrint Arch. 2017: 123 (2017) - [i92]Rishab Goyal, Venkata Koppula, Brent Waters:
Lockable Obfuscation. IACR Cryptol. ePrint Arch. 2017: 274 (2017) - [i91]Rishab Goyal, Venkata Koppula, Andrew Russell, Brent Waters:
Risky Traitor Tracing and New Differential Privacy Negative Results. IACR Cryptol. ePrint Arch. 2017: 1117 (2017) - 2016
- [j12]Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, Brent Waters:
Hiding secrets in software: a cryptographic approach to program obfuscation. Commun. ACM 59(5): 113-120 (2016) - [j11]Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, Brent Waters:
Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits. SIAM J. Comput. 45(3): 882-929 (2016) - [c110]Venkata Koppula, Omkant Pandey, Yannis Rouselakis, Brent Waters:
Deterministic Public-Key Encryption Under Continual Leakage. ACNS 2016: 304-323 - [c109]Dennis Hofheinz, Tibor Jager, Dakshita Khurana, Amit Sahai, Brent Waters, Mark Zhandry:
How to Generate and Use Universal Samplers. ASIACRYPT (2) 2016: 715-744 - [c108]Venkata Koppula, Brent Waters:
Circular Security Separations for Arbitrary Length Cycles from LWE. CRYPTO (2) 2016: 681-700 - [c107]Apoorvaa Deshpande, Venkata Koppula, Brent Waters:
Constrained Pseudorandom Functions for Unconstrained Inputs. EUROCRYPT (2) 2016: 124-153 - [c106]Mihir Bellare, Igors Stepanovs, Brent Waters:
New Negative Results on Differing-Inputs Obfuscation. EUROCRYPT (2) 2016: 792-821 - [c105]Nir Bitansky, Shafi Goldwasser, Abhishek Jain, Omer Paneth, Vinod Vaikuntanathan, Brent Waters:
Time-Lock Puzzles from Randomized Encodings. ITCS 2016: 345-356 - [c104]Rishab Goyal, Venkata Koppula, Brent Waters:
Semi-adaptive Security and Bundling Functionalities Made Generic and Easy. TCC (B2) 2016: 361-388 - [i90]Venkata Koppula, Brent Waters:
Circular Security Counterexamples for Arbitrary Length Cycles from LWE. IACR Cryptol. ePrint Arch. 2016: 117 (2016) - [i89]Mihir Bellare, Igors Stepanovs, Brent Waters:
New Negative Results on Differing-Inputs Obfuscation. IACR Cryptol. ePrint Arch. 2016: 162 (2016) - [i88]Apoorvaa Deshpande, Venkata Koppula, Brent Waters:
Constrained Pseudorandom Functions for Unconstrained Inputs. IACR Cryptol. ePrint Arch. 2016: 301 (2016) - [i87]Rishab Goyal, Venkata Koppula, Brent Waters:
Semi-Adaptive Security and Bundling Functionalities Made Generic and Easy. IACR Cryptol. ePrint Arch. 2016: 317 (2016) - [i86]Shashank Agrawal, Venkata Koppula, Brent Waters:
Impossibility of Simulation Secure Functional Encryption Even with Random Oracles. IACR Cryptol. ePrint Arch. 2016: 959 (2016) - 2015
- [j10]Jae Hyun Ahn, Dan Boneh, Jan Camenisch, Susan Hohenberger, Abhi Shelat, Brent Waters:
Computing on Authenticated Data. J. Cryptol. 28(2): 351-395 (2015) - [j9]Benny Applebaum, Yuval Ishai, Eyal Kushilevitz, Brent Waters:
Encoding Functions with Constant Online Rate, or How to Compress Garbled Circuit Keys. SIAM J. Comput. 44(2): 433-466 (2015) - [c103]Susan Hohenberger, Venkata Koppula, Brent Waters:
Adaptively Secure Puncturable Pseudorandom Functions in the Standard Model. ASIACRYPT (1) 2015: 79-102 - [c102]Tatsuaki Okamoto, Krzysztof Pietrzak, Brent Waters, Daniel Wichs:
New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators. ASIACRYPT (1) 2015: 121-145 - [c101]Allison Bishop, Susan Hohenberger, Brent Waters:
New Circular Security Counterexamples from Decision Linear and Learning with Errors. ASIACRYPT (2) 2015: 776-800 - [c100]Brent Waters:
A Punctured Programming Approach to Adaptively Secure Functional Encryption. CRYPTO (2) 2015: 678-697 - [c99]Susan Hohenberger, Venkata Koppula, Brent Waters:
Universal Signature Aggregators. EUROCRYPT (2) 2015: 3-34 - [c98]Yannis Rouselakis, Brent Waters:
Efficient Statically-Secure Large-Universe Multi-Authority Attribute-Based Encryption. Financial Cryptography 2015: 315-332 - [c97]Craig Gentry, Allison Bishop Lewko, Amit Sahai, Brent Waters:
Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption. FOCS 2015: 151-170 - [c96]Venkata Koppula, Allison Bishop Lewko, Brent Waters:
Indistinguishability Obfuscation for Turing Machines with Unbounded Memory. STOC 2015: 419-428 - [c95]Venkata Koppula, Kim Ramchen, Brent Waters:
Separations in Circular Security for Arbitrary Length Key Cycles. TCC (2) 2015: 378-400 - [i85]Yannis Rouselakis, Brent Waters:
Efficient Statically-Secure Large-Universe Multi-Authority Attribute-Based Encryption. IACR Cryptol. ePrint Arch. 2015: 16 (2015) - [i84]Nir Bitansky, Shafi Goldwasser, Abhishek Jain, Omer Paneth, Vinod Vaikuntanathan, Brent Waters:
Time-Lock Puzzles from Randomized Encodings. IACR Cryptol. ePrint Arch. 2015: 514 (2015) - [i83]Allison Bishop, Susan Hohenberger, Brent Waters:
New Circular Security Counterexamples from Decision Linear and Learning with Errors. IACR Cryptol. ePrint Arch. 2015: 715 (2015) - [i82]Tatsuaki Okamoto, Krzysztof Pietrzak, Brent Waters, Daniel Wichs:
New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators. IACR Cryptol. ePrint Arch. 2015: 869 (2015) - 2014
- [j8]Michael Z. Lee, Alan M. Dunn, Jonathan Katz, Brent Waters, Emmett Witchel:
Anon-Pass: Practical Anonymous Subscriptions. IEEE Secur. Priv. 12(3): 20-27 (2014) - [c94]Kim Ramchen, Brent Waters:
Fully Secure and Fast Signing from Obfuscation. CCS 2014: 659-673 - [c93]Dan Boneh, Brent Waters, Mark Zhandry:
Low Overhead Broadcast Encryption from Multilinear Maps. CRYPTO (1) 2014: 206-223 - [c92]Craig Gentry, Allison B. Lewko, Brent Waters:
Witness Encryption from Instance Independent Assumptions. CRYPTO (1) 2014: 426-443 - [c91]Theresa Calderon, Sarah Meiklejohn, Hovav Shacham, Brent Waters:
Rethinking Verifiably Encrypted Signatures: A Gap in Functionality and Potential Solutions. CT-RSA 2014: 349-366 - [c90]Allison B. Lewko, Brent Waters:
Why Proving HIBE Systems Secure Is Difficult. EUROCRYPT 2014: 58-76 - [c89]Susan Hohenberger, Amit Sahai, Brent Waters:
Replacing a Random Oracle: Full Domain Hash from Indistinguishability Obfuscation. EUROCRYPT 2014: 201-220 - [c88]Susan Hohenberger, Brent Waters:
Online/Offline Attribute-Based Encryption. Public Key Cryptography 2014: 293-310 - [c87]Omkant Pandey, Kim Ramchen, Brent Waters:
Relaxed Two-to-One Recoding Schemes. SCN 2014: 57-76 - [c86]Amit Sahai, Brent Waters:
How to use indistinguishability obfuscation: deniable encryption, and more. STOC 2014: 475-484 - [i81]Susan Hohenberger, Brent Waters:
Online/Offline Attribute-Based Encryption. IACR Cryptol. ePrint Arch. 2014: 21 (2014) - [i80]Dan Boneh, Brent Waters, Mark Zhandry:
Low Overhead Broadcast Encryption from Multilinear Maps. IACR Cryptol. ePrint Arch. 2014: 195 (2014) - [i79]Craig Gentry, Allison Bishop Lewko, Brent Waters:
Witness Encryption from Instance Independent Assumptions. IACR Cryptol. ePrint Arch. 2014: 273 (2014) - [i78]Craig Gentry, Allison B. Lewko, Amit Sahai, Brent Waters:
Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption. IACR Cryptol. ePrint Arch. 2014: 309 (2014) - [i77]Omkant Pandey, Kim Ramchen, Brent Waters:
Relaxed Two-to-one Recoding Schemes. IACR Cryptol. ePrint Arch. 2014: 477 (2014) - [i76]Dakshita Khurana, Amit Sahai, Brent Waters:
How to Generate and use Universal Parameters. IACR Cryptol. ePrint Arch. 2014: 507 (2014) - [i75]Susan Hohenberger, Venkata Koppula, Brent Waters:
Adaptively Secure Puncturable Pseudorandom Functions in the Standard Model. IACR Cryptol. ePrint Arch. 2014: 521 (2014) - [i74]Kim Ramchen, Brent Waters:
Fully Secure and Fast Signing from Obfuscation. IACR Cryptol. ePrint Arch. 2014: 523 (2014) - [i73]Brent Waters:
A Punctured Programming Approach to Adaptively Secure Functional Encryption. IACR Cryptol. ePrint Arch. 2014: 588 (2014) - [i72]Dennis Hofheinz, Akshay Kamath, Venkata Koppula, Brent Waters:
Adaptively Secure Constrained Pseudorandom Functions. IACR Cryptol. ePrint Arch. 2014: 720 (2014) - [i71]Susan Hohenberger, Venkata Koppula, Brent Waters:
Universal Signature Aggregators. IACR Cryptol. ePrint Arch. 2014: 745 (2014) - [i70]Venkata Koppula, Omkant Pandey, Yannis Rouselakis, Brent Waters:
Deterministic Public-Key Encryption under Continual Leakage. IACR Cryptol. ePrint Arch. 2014: 780 (2014) - [i69]Venkata Koppula, Allison Bishop Lewko, Brent Waters:
Indistinguishability Obfuscation for Turing Machines with Unbounded Memory. IACR Cryptol. ePrint Arch. 2014: 925 (2014) - 2013
- [j7]Jonathan Katz, Amit Sahai, Brent Waters:
Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. J. Cryptol. 26(2): 191-224 (2013) - [j6]Steve Lu, Rafail Ostrovsky, Amit Sahai, Hovav Shacham, Brent Waters:
Sequential Aggregate Signatures, Multisignatures, and Verifiably Encrypted Signatures Without Random Oracles. J. Cryptol. 26(2): 340-373 (2013) - [j5]Hovav Shacham, Brent Waters:
Compact Proofs of Retrievability. J. Cryptol. 26(3): 442-483 (2013) - [c85]Dan Boneh, Brent Waters:
Constrained Pseudorandom Functions and Their Applications. ASIACRYPT (2) 2013: 280-300 - [c84]Yannis Rouselakis, Brent Waters:
Practical constructions and new proof methods for large universe attribute-based encryption. CCS 2013: 463-474 - [c83]Craig Gentry, Amit Sahai, Brent Waters:
Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. CRYPTO (1) 2013: 75-92 - [c82]Benny Applebaum, Yuval Ishai, Eyal Kushilevitz, Brent Waters:
Encoding Functions with Constant Online Rate or How to Compress Garbled Circuits Keys. CRYPTO (2) 2013: 166-184 - [c81]Sanjam Garg, Craig Gentry, Shai Halevi, Amit Sahai, Brent Waters:
Attribute-Based Encryption for Circuits from Multilinear Maps. CRYPTO (2) 2013: 479-499 - [c80]Susan Hohenberger, Amit Sahai, Brent Waters:
Full Domain Hash from (Leveled) Multilinear Maps and Identity-Based Aggregate Signatures. CRYPTO (1) 2013: 494-512 - [c79]Karyn Benson, Hovav Shacham, Brent Waters:
The k-BDH Assumption Family: Bilinear Map Cryptography from Progressively Weaker Assumptions. CT-RSA 2013: 310-325 - [c78]Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, Brent Waters:
Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits. FOCS 2013: 40-49 - [c77]Brent Waters:
Functional Encryption: Origins and Recent Developments. Public Key Cryptography 2013: 51-54 - [c76]Susan Hohenberger, Brent Waters:
Attribute-Based Encryption with Fast Decryption. Public Key Cryptography 2013: 162-179 - [c75]Michael Z. Lee, Alan M. Dunn, Brent Waters, Emmett Witchel, Jonathan Katz:
Anon-Pass: Practical Anonymous Subscriptions. IEEE Symposium on Security and Privacy 2013: 319-333 - [c74]Sanjam Garg, Craig Gentry, Amit Sahai, Brent Waters:
Witness encryption and its applications. STOC 2013: 467-476 - [c73]Andy Luong, Michael Gerbush, Brent Waters, Kristen Grauman:
Reconstructing a fragmented face from a cryptographic identification protocol. WACV 2013: 238-245 - [i68]Allison B. Lewko, Brent Waters:
Why Proving HIBE Systems Secure is Difficult. IACR Cryptol. ePrint Arch. 2013: 68 (2013) - [i67]Sanjam Garg, Craig Gentry, Shai Halevi, Amit Sahai, Brent Waters:
Attribute-Based Encryption for Circuits from Multilinear Maps. IACR Cryptol. ePrint Arch. 2013: 128 (2013) - [i66]Sanjam Garg, Craig Gentry, Amit Sahai, Brent Waters:
Witness Encryption and its Applications. IACR Cryptol. ePrint Arch. 2013: 258 (2013) - [i65]Susan Hohenberger, Brent Waters:
Attribute-Based Encryption with Fast Decryption. IACR Cryptol. ePrint Arch. 2013: 265 (2013) - [i64]Michael Z. Lee, Alan M. Dunn, Jonathan Katz, Brent Waters, Emmett Witchel:
Anon-Pass: Practical Anonymous Subscriptions. IACR Cryptol. ePrint Arch. 2013: 317 (2013) - [i63]Craig Gentry, Amit Sahai, Brent Waters:
Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. IACR Cryptol. ePrint Arch. 2013: 340 (2013) - [i62]Dan Boneh, Brent Waters:
Constrained Pseudorandom Functions and Their Applications. IACR Cryptol. ePrint Arch. 2013: 352 (2013) - [i61]Susan Hohenberger, Amit Sahai, Brent Waters:
Full Domain Hash from (Leveled) Multilinear Maps and Identity-Based Aggregate Signatures. IACR Cryptol. ePrint Arch. 2013: 434 (2013) - [i60]Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, Brent Waters:
Candidate Indistinguishability Obfuscation and Functional Encryption for all circuits. IACR Cryptol. ePrint Arch. 2013: 451 (2013) - [i59]Amit Sahai, Brent Waters:
How to Use Indistinguishability Obfuscation: Deniable Encryption, and More. IACR Cryptol. ePrint Arch. 2013: 454 (2013) - [i58]Susan Hohenberger, Amit Sahai, Brent Waters:
Replacing a Random Oracle: Full Domain Hash From Indistinguishability Obfuscation. IACR Cryptol. ePrint Arch. 2013: 509 (2013) - [i57]Venkata Koppula, Kim Ramchen, Brent Waters:
Separations in Circular Security for Arbitrary Length Key Cycles. IACR Cryptol. ePrint Arch. 2013: 683 (2013) - 2012
- [j4]Dan Boneh, Amit Sahai, Brent Waters:
Functional encryption: a new vision for public-key cryptography. Commun. ACM 55(11): 56-64 (2012) - [c72]Michael Gerbush, Allison B. Lewko, Adam O'Neill, Brent Waters:
Dual Form Signatures: An Approach for Proving Security from Static Assumptions. ASIACRYPT 2012: 25-42 - [c71]Allison B. Lewko, Brent Waters:
New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques. CRYPTO 2012: 180-198 - [c70]Amit Sahai, Hakan Seyalioglu, Brent Waters:
Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption. CRYPTO 2012: 199-217 - [c69]Brent Waters:
Functional Encryption for Regular Languages. CRYPTO 2012: 218-235 - [c68]Mihir Bellare, Eike Kiltz, Chris Peikert, Brent Waters:
Identity-Based (Lossy) Trapdoor Functions and Applications. EUROCRYPT 2012: 228-245 - [c67]Mihir Bellare, Rafael Dowsley, Brent Waters, Scott Yilek:
Standard Security Does Not Imply Security against Selective-Opening. EUROCRYPT 2012: 645-662 - [c66]Susan Hohenberger, Allison B. Lewko, Brent Waters:
Detecting Dangerous Queries: A New Approach for Chosen Ciphertext Security. EUROCRYPT 2012: 663-681 - [c65]Dan Boneh, Gil Segev, Brent Waters:
Targeted malleability: homomorphic encryption for restricted computations. ITCS 2012: 350-366 - [c64]Jae Hyun Ahn, Dan Boneh, Jan Camenisch, Susan Hohenberger, Abhi Shelat, Brent Waters:
Computing on Authenticated Data. TCC 2012: 1-20 - [i56]Amit Sahai, Brent Waters:
Attribute-Based Encryption for Circuits from Multilinear Maps. CoRR abs/1210.5287 (2012) - [i55]Susan Hohenberger, Allison B. Lewko, Brent Waters:
Detecting Dangerous Queries: A New Approach for Chosen Ciphertext Security. IACR Cryptol. ePrint Arch. 2012: 6 (2012) - [i54]Michael Gerbush, Allison B. Lewko, Adam O'Neill, Brent Waters:
Dual Form Signatures: An Approach for Proving Security from Static Assumptions. IACR Cryptol. ePrint Arch. 2012: 261 (2012) - [i53]Allison B. Lewko, Brent Waters:
New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques. IACR Cryptol. ePrint Arch. 2012: 326 (2012) - [i52]Brent Waters:
Functional Encryption for Regular Languages. IACR Cryptol. ePrint Arch. 2012: 384 (2012) - [i51]Amit Sahai, Hakan Seyalioglu, Brent Waters:
Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption. IACR Cryptol. ePrint Arch. 2012: 437 (2012) - [i50]Yannis Rouselakis, Brent Waters:
New Constructions and Proof Methods for Large Universe Attribute-Based Encryption. IACR Cryptol. ePrint Arch. 2012: 583 (2012) - [i49]Amit Sahai, Brent Waters:
Attribute-Based Encryption for Circuits from Multilinear Maps. IACR Cryptol. ePrint Arch. 2012: 592 (2012) - [i48]Karyn Benson, Hovav Shacham, Brent Waters:
The k-BDH Assumption Family: Bilinear Map Cryptography from Progressively Weaker Assumptions. IACR Cryptol. ePrint Arch. 2012: 687 (2012) - [i47]Benny Applebaum, Yuval Ishai, Eyal Kushilevitz, Brent Waters:
Encoding Functions with Constant Online Rate or How to Compress Keys in Garbled Circuits. IACR Cryptol. ePrint Arch. 2012: 693 (2012) - 2011
- [j3]Chris Peikert, Brent Waters:
Lossy Trapdoor Functions and Their Applications. SIAM J. Comput. 40(6): 1803-1844 (2011) - [c63]Adam O'Neill, Chris Peikert, Brent Waters:
Bi-Deniable Public-Key Encryption. CRYPTO 2011: 525-542 - [c62]Allison B. Lewko, Brent Waters:
Unbounded HIBE and Attribute-Based Encryption. EUROCRYPT 2011: 547-567 - [c61]Allison B. Lewko, Brent Waters:
Decentralizing Attribute-Based Encryption. EUROCRYPT 2011: 568-588 - [c60]Yevgeniy Dodis, Allison B. Lewko, Brent Waters, Daniel Wichs:
Storing Secrets on Continually Leaky Devices. FOCS 2011: 688-697 - [c59]Brent Waters:
Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. Public Key Cryptography 2011: 53-70 - [c58]Allison B. Lewko, Mark Lewko, Brent Waters:
How to leak on key updates. STOC 2011: 725-734 - [c57]Allison B. Lewko, Yannis Rouselakis, Brent Waters:
Achieving Leakage Resilience through Dual System Encryption. TCC 2011: 70-88 - [c56]Mihir Bellare, Brent Waters, Scott Yilek:
Identity-Based Encryption Secure against Selective Opening Attack. TCC 2011: 235-252 - [c55]Dan Boneh, Amit Sahai, Brent Waters:
Functional Encryption: Definitions and Challenges. TCC 2011: 253-273 - [c54]Alan M. Dunn, Owen S. Hofmann, Brent Waters, Emmett Witchel:
Cloaking Malware with the Trusted Platform Module. USENIX Security Symposium 2011 - [c53]Matthew Green, Susan Hohenberger, Brent Waters:
Outsourcing the Decryption of ABE Ciphertexts. USENIX Security Symposium 2011 - [i46]Allison B. Lewko, Brent Waters:
Unbounded HIBE and Attribute-Based Encryption. IACR Cryptol. ePrint Arch. 2011: 49 (2011) - [i45]Jae Hyun Ahn, Dan Boneh, Jan Camenisch, Susan Hohenberger, Abhi Shelat, Brent Waters:
Computing on Authenticated Data. IACR Cryptol. ePrint Arch. 2011: 96 (2011) - [i44]Dan Boneh, Gil Segev, Brent Waters:
Targeted Malleability: Homomorphic Encryption for Restricted Computations. IACR Cryptol. ePrint Arch. 2011: 311 (2011) - [i43]Adam O'Neill, Chris Peikert, Brent Waters:
Bi-Deniable Public-Key Encryption. IACR Cryptol. ePrint Arch. 2011: 352 (2011) - [i42]Yevgeniy Dodis, Allison B. Lewko, Brent Waters, Daniel Wichs:
Storing Secrets on Continually Leaky Devices. IACR Cryptol. ePrint Arch. 2011: 369 (2011) - [i41]Mihir Bellare, Eike Kiltz, Chris Peikert, Brent Waters:
Identity-Based (Lossy) Trapdoor Functions and Applications. IACR Cryptol. ePrint Arch. 2011: 479 (2011) - [i40]Mihir Bellare, Rafael Dowsley, Brent Waters, Scott Yilek:
Standard Security Does Not Imply Security Against Selective-Opening. IACR Cryptol. ePrint Arch. 2011: 581 (2011) - 2010
- [j2]Matthew Pirretti, Patrick Traynor, Patrick D. McDaniel, Brent Waters:
Secure attribute-based systems. J. Comput. Secur. 18(5): 799-837 (2010) - [c52]Xavier Boyen, Brent Waters:
Shrinking the Keys of Discrete-Log-Type Lossy Trapdoor Functions. ACNS 2010: 35-52 - [c51]Sanjam Garg, Abishek Kumarasubramanian, Amit Sahai, Brent Waters:
Building efficient fully collusion-resilient traitor tracing and revocation schemes. CCS 2010: 121-130 - [c50]Sherman S. M. Chow, Yevgeniy Dodis, Yannis Rouselakis, Brent Waters:
Practical leakage-resilient identity-based encryption from simple assumptions. CCS 2010: 152-161 - [c49]Allison B. Lewko, Tatsuaki Okamoto, Amit Sahai, Katsuyuki Takashima, Brent Waters:
Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. EUROCRYPT 2010: 62-91 - [c48]Susan Hohenberger, Brent Waters:
Constructing Verifiable Random Functions with Large Input Spaces. EUROCRYPT 2010: 656-672 - [c47]Allison B. Lewko, Brent Waters:
On the Insecurity of Parallel Repetition for Leakage Resilience. FOCS 2010: 521-530 - [c46]Scott Wolchok, Owen S. Hofmann, Nadia Heninger, Edward W. Felten, J. Alex Halderman, Christopher J. Rossbach, Brent Waters, Emmett Witchel:
Defeating Vanish with Low-Cost Sybil Attacks Against Large DHTs. NDSS 2010 - [c45]Allison B. Lewko, Amit Sahai, Brent Waters:
Revocation Systems with Very Small Private Keys. IEEE Symposium on Security and Privacy 2010: 273-285 - [c44]Allison B. Lewko, Brent Waters:
New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts. TCC 2010: 455-479 - [i39]Susan Hohenberger, Brent Waters:
Constructing Verifiable Random Functions with Large Input Spaces. IACR Cryptol. ePrint Arch. 2010: 102 (2010) - [i38]Allison B. Lewko, Tatsuaki Okamoto, Amit Sahai, Katsuyuki Takashima, Brent Waters:
Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. IACR Cryptol. ePrint Arch. 2010: 110 (2010) - [i37]Mihir Bellare, Brent Waters, Scott Yilek:
Identity-Based Encryption Secure against Selective Opening Attack. IACR Cryptol. ePrint Arch. 2010: 159 (2010) - [i36]Allison B. Lewko, Brent Waters:
Decentralizing Attribute-Based Encryption. IACR Cryptol. ePrint Arch. 2010: 351 (2010) - [i35]Allison B. Lewko, Brent Waters:
On the Insecurity of Parallel Repetition for Leakage Resilience. IACR Cryptol. ePrint Arch. 2010: 404 (2010) - [i34]Allison B. Lewko, Yannis Rouselakis, Brent Waters:
Achieving Leakage Resilience Through Dual System Encryption. IACR Cryptol. ePrint Arch. 2010: 438 (2010) - [i33]Dan Boneh, Amit Sahai, Brent Waters:
Functional Encryption: Definitions and Challenges. IACR Cryptol. ePrint Arch. 2010: 543 (2010) - [i32]Allison B. Lewko, Mark Lewko, Brent Waters:
How to Leak on Key Updates. IACR Cryptol. ePrint Arch. 2010: 562 (2010)
2000 – 2009
- 2009
- [j1]John Bethencourt, Dawn Xiaodong Song, Brent Waters:
New Techniques for Private Stream Searching. ACM Trans. Inf. Syst. Secur. 12(3): 16:1-16:32 (2009) - [c43]Allison B. Lewko, Brent Waters:
Efficient pseudorandom functions from the decisional linear assumption and weaker variants. CCS 2009: 112-120 - [c42]Brent Waters:
Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. CRYPTO 2009: 619-636 - [c41]Susan Hohenberger, Brent Waters:
Short and Stateless Signatures from the RSA Assumption. CRYPTO 2009: 654-670 - [c40]Craig Gentry, Brent Waters:
Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts). EUROCRYPT 2009: 171-188 - [c39]Susan Hohenberger, Brent Waters:
Realizing Hash-and-Sign Signatures under Standard Assumptions. EUROCRYPT 2009: 333-350 - [c38]Dan Boneh, David Mandell Freeman, Jonathan Katz, Brent Waters:
Signing a Linear Subspace: Signature Schemes for Network Coding. Public Key Cryptography 2009: 68-87 - [c37]Emily Shen, Elaine Shi, Brent Waters:
Predicate Privacy in Encryption Systems. TCC 2009: 457-473 - [p1]Amit Sahai, Brent Waters, Steve Lu:
Attribute-Based Encryption. Identity-Based Cryptography 2009: 156-168 - [e1]Hovav Shacham, Brent Waters:
Pairing-Based Cryptography - Pairing 2009, Third International Conference, Palo Alto, CA, USA, August 12-14, 2009, Proceedings. Lecture Notes in Computer Science 5671, Springer 2009, ISBN 978-3-642-03297-4 [contents] - [i31]Susan Hohenberger, Brent Waters:
Realizing Hash-and-Sign Signatures under Standard Assumptions. IACR Cryptol. ePrint Arch. 2009: 28 (2009) - [i30]Susan Hohenberger, Brent Waters:
Short and Stateless Signatures from the RSA Assumption. IACR Cryptol. ePrint Arch. 2009: 283 (2009) - [i29]Brent Waters:
Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. IACR Cryptol. ePrint Arch. 2009: 385 (2009) - [i28]Allison B. Lewko, Brent Waters:
New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts. IACR Cryptol. ePrint Arch. 2009: 482 (2009) - [i27]Allison B. Lewko, Brent Waters:
Efficient Pseudorandom Functions From the Decisional Linear Assumption and Weaker Variants. IACR Cryptol. ePrint Arch. 2009: 486 (2009) - [i26]Sanjam Garg, Abishek Kumarasubramanian, Amit Sahai, Brent Waters:
Building Efficient Fully Collusion-Resilient Traitor Tracing and Revocation Schemes. IACR Cryptol. ePrint Arch. 2009: 532 (2009) - 2008
- [c36]Hovav Shacham, Brent Waters:
Compact Proofs of Retrievability. ASIACRYPT 2008: 90-107 - [c35]Vipul Goyal, Steve Lu, Amit Sahai, Brent Waters:
Black-box accountable authority identity-based encryption. CCS 2008: 427-436 - [c34]Chris Peikert, Vinod Vaikuntanathan, Brent Waters:
A Framework for Efficient and Composable Oblivious Transfer. CRYPTO 2008: 554-571 - [c33]Jonathan Katz, Amit Sahai, Brent Waters:
Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. EUROCRYPT 2008: 146-162 - [c32]Dan Boneh, Periklis A. Papakonstantinou, Charles Rackoff, Yevgeniy Vahlis, Brent Waters:
On the Impossibility of Basing Identity Based Encryption on Trapdoor Permutations. FOCS 2008: 283-292 - [c31]Elaine Shi, Brent Waters:
Delegating Capabilities in Predicate Encryption Systems. ICALP (2) 2008: 560-578 - [c30]John Bethencourt, Dawn Song, Brent Waters:
Analysis-Resistant Malware. NDSS 2008 - [c29]Chris Peikert, Brent Waters:
Lossy trapdoor functions and their applications. STOC 2008: 187-196 - [i25]Hovav Shacham, Brent Waters:
Compact Proofs of Retrievability. IACR Cryptol. ePrint Arch. 2008: 73 (2008) - [i24]Craig Gentry, Brent Waters:
Adaptive Security in Broadcast Encryption Systems. IACR Cryptol. ePrint Arch. 2008: 268 (2008) - [i23]Elaine Shi, Brent Waters:
Delegating Capabilities in Predicate Encryption Systems. IACR Cryptol. ePrint Arch. 2008: 279 (2008) - [i22]Brent Waters:
Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. IACR Cryptol. ePrint Arch. 2008: 290 (2008) - [i21]Allison B. Lewko, Amit Sahai, Brent Waters:
Revocation Systems with Very Small Private Keys. IACR Cryptol. ePrint Arch. 2008: 309 (2008) - [i20]Dan Boneh, David Mandell Freeman, Jonathan Katz, Brent Waters:
Signing a Linear Subspace: Signature Schemes for Network Coding. IACR Cryptol. ePrint Arch. 2008: 316 (2008) - [i19]Emily Shen, Elaine Shi, Brent Waters:
Predicate Privacy in Encryption Systems. IACR Cryptol. ePrint Arch. 2008: 536 (2008) - 2007
- [c28]Rafail Ostrovsky, Amit Sahai, Brent Waters:
Attribute-based encryption with non-monotonic access structures. CCS 2007: 195-203 - [c27]J. Alex Halderman, Brent Waters:
Harvesting verifiable challenges from oblivious online sources. CCS 2007: 330-341 - [c26]John Bethencourt, Dan Boneh, Brent Waters:
Cryptographic Methods for Storing Ballots on a Voting Machine. NDSS 2007 - [c25]Xavier Boyen, Brent Waters:
Full-Domain Subgroup Hiding and Constant-Size Group Signatures. Public Key Cryptography 2007: 1-15 - [c24]Hovav Shacham, Brent Waters:
Efficient Ring Signatures Without Random Oracles. Public Key Cryptography 2007: 166-180 - [c23]John Bethencourt, Amit Sahai, Brent Waters:
Ciphertext-Policy Attribute-Based Encryption. S&P 2007: 321-334 - [c22]Dan Boneh, Brent Waters:
Conjunctive, Subset, and Range Queries on Encrypted Data. TCC 2007: 535-554 - [i18]Chris Peikert, Brent Waters:
Lossy Trapdoor Functions and Their Applications. Electron. Colloquium Comput. Complex. TR07 (2007) - [i17]Chris Peikert, Brent Waters:
Lossy Trapdoor Functions and Their Applications. IACR Cryptol. ePrint Arch. 2007: 279 (2007) - [i16]Rafail Ostrovsky, Amit Sahai, Brent Waters:
Attribute-Based Encryption with Non-Monotonic Access Structures. IACR Cryptol. ePrint Arch. 2007: 323 (2007) - [i15]Chris Peikert, Vinod Vaikuntanathan, Brent Waters:
A Framework for Efficient and Composable Oblivious Transfer. IACR Cryptol. ePrint Arch. 2007: 348 (2007) - [i14]Jonathan Katz, Amit Sahai, Brent Waters:
Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. IACR Cryptol. ePrint Arch. 2007: 404 (2007) - 2006
- [c21]Vipul Goyal, Omkant Pandey, Amit Sahai, Brent Waters:
Attribute-based encryption for fine-grained access control of encrypted data. CCS 2006: 89-98 - [c20]Matthew Pirretti, Patrick Traynor, Patrick D. McDaniel, Brent Waters:
Secure attribute-based systems. CCS 2006: 99-112 - [c19]Xavier Boyen, Hovav Shacham, Emily Shen, Brent Waters:
Forward-secure signatures with untrusted update. CCS 2006: 191-200 - [c18]Dan Boneh, Brent Waters:
A fully collusion resistant broadcast, trace, and revoke system. CCS 2006: 211-220 - [c17]Xavier Boyen, Brent Waters:
Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles). CRYPTO 2006: 290-307 - [c16]Xavier Boyen, Brent Waters:
Compact Group Signatures Without Random Oracles. EUROCRYPT 2006: 427-444 - [c15]Steve Lu, Rafail Ostrovsky, Amit Sahai, Hovav Shacham, Brent Waters:
Sequential Aggregate Signatures and Multisignatures Without Random Oracles. EUROCRYPT 2006: 465-485 - [c14]Dan Boneh, Amit Sahai, Brent Waters:
Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys. EUROCRYPT 2006: 573-592 - [c13]Adam Barth, Dan Boneh, Brent Waters:
Privacy in Encrypted Content Distribution Using Private Broadcast Encryption. Financial Cryptography 2006: 52-64 - [c12]Dan Boneh, Emily Shen, Brent Waters:
Strongly Unforgeable Signatures Based on Computational Diffie-Hellman. Public Key Cryptography 2006: 229-240 - [c11]John Bethencourt, Dawn Xiaodong Song, Brent Waters:
New Constructions and Practical Applications for Private Stream Searching (Extended Abstract). S&P 2006: 132-139 - [i13]Dan Boneh, Amit Sahai, Brent Waters:
Fully Collusion Resistant Traitor Tracing. IACR Cryptol. ePrint Arch. 2006: 45 (2006) - [i12]Xavier Boyen, Brent Waters:
Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles). IACR Cryptol. ePrint Arch. 2006: 85 (2006) - [i11]Steve Lu, Rafail Ostrovsky, Amit Sahai, Hovav Shacham, Brent Waters:
Sequential Aggregate Signatures and Multisignatures without Random Oracles. IACR Cryptol. ePrint Arch. 2006: 96 (2006) - [i10]Dan Boneh, Brent Waters:
Conjunctive, Subset, and Range Queries on Encrypted Data. IACR Cryptol. ePrint Arch. 2006: 287 (2006) - [i9]Hovav Shacham, Brent Waters:
Efficient Ring Signatures without Random Oracles. IACR Cryptol. ePrint Arch. 2006: 289 (2006) - [i8]Xavier Boyen, Hovav Shacham, Emily Shen, Brent Waters:
Forward-Secure Signatures with Untrusted Update. IACR Cryptol. ePrint Arch. 2006: 297 (2006) - [i7]Dan Boneh, Brent Waters:
A Fully Collusion Resistant Broadcast, Trace, and Revoke System. IACR Cryptol. ePrint Arch. 2006: 298 (2006) - [i6]Vipul Goyal, Omkant Pandey, Amit Sahai, Brent Waters:
Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data. IACR Cryptol. ePrint Arch. 2006: 309 (2006) - 2005
- [c10]Xavier Boyen, Qixiang Mei, Brent Waters:
Direct chosen ciphertext security from identity-based techniques. CCS 2005: 320-329 - [c9]Dan Boneh, Craig Gentry, Brent Waters:
Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. CRYPTO 2005: 258-275 - [c8]Brent Waters:
Efficient Identity-Based Encryption Without Random Oracles. EUROCRYPT 2005: 114-127 - [c7]Amit Sahai, Brent Waters:
Fuzzy Identity-Based Encryption. EUROCRYPT 2005: 457-473 - [c6]J. Alex Halderman, Brent Waters, Edward W. Felten:
A convenient method for securely managing passwords. WWW 2005: 471-479 - [i5]Dan Boneh, Craig Gentry, Brent Waters:
Collusion Resistant Broadcast Encryption With Short Ciphertexts and Private Keys. IACR Cryptol. ePrint Arch. 2005: 18 (2005) - [i4]Xavier Boyen, Qixiang Mei, Brent Waters:
Direct Chosen Ciphertext Security from Identity-Based Techniques. IACR Cryptol. ePrint Arch. 2005: 288 (2005) - [i3]Xavier Boyen, Brent Waters:
Compact Group Signatures Without Random Oracles. IACR Cryptol. ePrint Arch. 2005: 381 (2005) - 2004
- [c5]Philippe Golle, Jessica Staddon, Brent R. Waters:
Secure Conjunctive Keyword Search over Encrypted Data. ACNS 2004: 31-45 - [c4]Brent Waters, Ari Juels, J. Alex Halderman, Edward W. Felten:
New client puzzle outsourcing techniques for DoS resistance. CCS 2004: 246-256 - [c3]Brent R. Waters, Dirk Balfanz, Glenn Durfee, Diana K. Smetters:
Building an Encrypted and Searchable Audit Log. NDSS 2004 - [c2]J. Alex Halderman, Brent R. Waters, Edward W. Felten:
Privacy management for portable recording devices. WPES 2004: 16-24 - [i2]Amit Sahai, Brent Waters:
Fuzzy Identity Based Encryption. IACR Cryptol. ePrint Arch. 2004: 86 (2004) - [i1]Brent R. Waters:
Efficient Identity-Based Encryption Without Random Oracles. IACR Cryptol. ePrint Arch. 2004: 180 (2004) - 2003
- [c1]Brent R. Waters, Edward W. Felten, Amit Sahai:
Receiver anonymity via incomparable public keys. CCS 2003: 112-121
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 21:30 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint