-
Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits.
by
D. Boneh,
C. Gentry,
S. Gorbunov,
S. Halevi,
V. Nikolaenko,
G. Segev,
V. Vaikuntanathan, and
D. Vinayagamurthy
-
Lattice basis delegation in fixed dimension and shorter ciphertext hierarchical IBE.
by
S. Agrawal,
D. Boneh, and
X. Boyen
In proceedings of Crypto 2010, LNCS 6223, pp. 98-115, 2010
[BIBTEX]
@inproceedings{ABB10b,
author = {Shweta Agrawal and Dan Boneh and Xavier Boyen},
title = {Lattice Basis Delegation in Fixed Dimension and
Shorter Ciphertext Hierarchical IBE},
year = 2010,
booktitle = {Proc. of Crypto'10},
pages = {98-115},
series = {LNCS},
volume = 6223
}
-
Efficient lattice (H)IBE in the standard model.
by
S. Agrawal,
D. Boneh, and
X. Boyen
In proceedings of Eurocrypt 2010, LNCS 6110, pp. 553-572, 2010.
[BIBTEX]
Full paper:
pdf, proceedings version:
pdf
@inproceedings{ABB10a,
author = {Shweta Agrawal and Dan Boneh and Xavier Boyen},
title = {Efficient Lattice {(H)IBE} in the Standard Model},
year = 2010,
booktitle = {Proc. of Eurocrypt'10},
series = {LNCS},
volume = 6110,
pages = {553-572}
}
-
Threshold Cryptosystems From Threshold Fully Homomorphic Encryption.
by
D. Boneh,
R. Gennaro,
S. Goldfeder,
A. Jain,
S. Kim,
P. Rasmussen, and
A. Sahai
-
Quasi-Optimal SNARGs via Linear Multi-Prover Interactive Proofs.
by
D. Boneh,
Y. Ishai,
A. Sahai, and
D. Wu
-
Lattice-Based SNARGs and Their Application to More Efficient Obfuscation.
by
D. Boneh,
Y. Ishai,
A. Sahai, and
D. Wu
-
Key Homomorphic PRFs and Their Applications.
by
D. Boneh,
K. Lewi,
H. Montgomery, and
A. Raghunathan
@inproceedings{BLMR13,
author = {Dan Boneh and
Kevin Lewi and
Hart William Montgomery and
Ananth Raghunathan},
title = {Key Homomorphic PRFs and Their Applications},
booktitle = {Proc. of Crypto},
series = {{LNCS}},
volume = 8043
year = {2013},
pages = {410-428}
}
-
Random Oracles in a Quantum World.
by
D. Boneh,
Ö. Dagdelen,
M. Fischlin,
A. Lehmann,
C. Schaffner, and
M. Zhandry
In proceedings of Asiacrypt 2011, LNCS 7073, pp. 41-69, 2011.
[BIBTEX]
@inproceedings{BDFLSZ11,
author = {D. Boneh and {\"O}zg{\"u}r Dagdelen and Marc Fischlin and
Anja Lehmann and Christian Schaffner and Mark Zhandry},
title = {Random Oracles in a Quantum World},
booktitle = {Proc. of Asiacrypt 2011},
series = {{LNCS}},
pages = {41-69},
number = {7073},
year = {2011}
}
-
Homomorphic Signatures for Polynomial Functions.
by
D. Boneh and
D. Freeman
In proceedings of Eurocrypt 2011, LNCS 6632, pp. 149-168, 2011.
[BIBTEX]
@misc{BF11ec,
author = {Dan Boneh and David Freeman},
title = {Homomorphic Signatures for Polynomial Functions},
booktitle = {Proc. of Eurocrypt'11},
year = {2011},
series = {{LNCS}},
pages = {149-168}
}
-
Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures.
by
D. Boneh and
D. Freeman
In proceedings of PKC'11, LNCS 6571, pp. 1-16.
-
Factoring N=prq for large r.
by
D. Boneh,
G. Durfee, and
N. Howgrave-Graham
In Proceedings Crypto '99, Lecture Notes in Computer Science, Vol. 1666, Springer-Verlag, pp. 326--337, 1999
-
Cryptanalysis of RSA with private key d less
than N0.292.
by
D. Boneh and
G. Durfee
IEEE Transactions on Information Theory, Vol 46, No. 4, pp. 1339--1349,
July 2000
Extended abstract in proceedings of Eurocrypt 1998
-
Hardness of computing the most significant bits of
secret keys in Diffie-Hellman and related schemes.
by
D. Boneh and
R. Venkatesan
In Proceedings Crypto '96,
Lecture Notes in Computer Science, Vol. 1109, Springer-Verlag,
pp. 129--142, 1996
-
The Modular Inversion Hidden Number Problem.
by
D. Boneh,
S. Halevi, and
N. Howgrave-Graham
In proceedings of Asiacrypt '01, LNCS Vol. 2248,
Springer-Verlag, pp. 36-51, 2001
-
Rounding in lattices and its cryptographic applications.
by
D. Boneh and
R. Venkatesan
In Proceedings of SODA 1997, pp. 675--681
-
Efficient Selective Identity-Based Encryption Without Random Oracles.
by
D. Boneh and
X. Boyen
Journal of Cryptology (JOC), 24 (4):659-693, 2011.
Extended abstract in proceedings of Eurocrypt 2004, LNCS 3027, pp. 223-238, 2004
[BIBTEX]
@article{BF04,
author = {Dan Boneh and Xavier Boyen},
title = {Efficient Selective Identity-Based Encryption Without Random Oracles},
journal = {Journal of Cryptology (JoC)},
volume = 24,
number = 4,
pages = {659-693},
year = 2011,
note = {early version in Eurocrypt 2004}
}
-
Short Signatures Without Random Oracles.
by
D. Boneh and
X. Boyen
Journal of Cryptology, 21(2), pp. 149-177, 2008.
Extended abstract in proceedings of Eurocrypt 2004, LNCS 3027, pp. 56-73, 2004
-
Identity based encryption from the Weil pairing.
by
D. Boneh and
M. Franklin
SIAM J. of Computing, Vol. 32, No. 3, pp. 586-615, 2003
Extended abstract in Crypto 2001, LNCS 2139, pp. 213-229, 2001.
[BIBTEX]
@article{BFibe,
author = {Dan Boneh and Matt Franklin},
title = {Identity-Based Encryption from the {Weil} Pairing},
journal = {SIAM J. of Computing},
year = 2003,
volume = 32,
number = 3,
pages = {586-615},
note = {extended abstract in Crypto'01}
}
-
A Survey of Two Signature Aggregation Techniques.
by
D. Boneh,
C. Gentry,
B. Lynn, and
H. Shacham
-
Multiparty Non-Interactive Key Exchange and More From Isogenies on Elliptic Curves.
by
D. Boneh,
D. Glass,
D. Krashen,
K. Lauter,
S. Sharif,
A. Silverberg,
M. Tibouchi, and
M. Zhandry
-
Compact Multi-Signatures for Smaller Blockchains..
by
D. Boneh,
M. Drijvers, and
G. Neven
-
BLS Multi-Signatures With Public-Key Aggregation.
by
D. Boneh,
M. Drijvers, and
G. Neven
web note
-
Constrained Pseudorandom Functions and Their Applications.
by
D. Boneh and
B. Waters
-
Function-Private Subspace-Membership Encryption and Its Applications.
by
D. Boneh,
A. Raghunathan, and
G. Segev
-
Function-Private Identity-Based Encryption: Hiding the Function in Functional Encryption.
by
D. Boneh,
A. Raghunathan, and
G. Segev
@inproceedings{BRS13,
author = {Dan Boneh and
Ananth Raghunathan and
Gil Segev},
title = {Function-Private Identity-Based Encryption: Hiding the Function
in Functional Encryption},
booktitle = {Proc. of Crypto},
series = {{LNCS}},
volume = 8043
year = {2013},
pages = {461-478},
}
-
Message-Locked Encryption for Lock-Dependent Messages.
by
M. Abadi,
D. Boneh,
I. Mironov,
A. Raghunathan, and
G. Segev
@inproceedings{ABMRS13,
author = {Mart\'{\i}n Abadi and
Dan Boneh and
Ilya Mironov and
Ananth Raghunathan and
Gil Segev},
title = {Message-Locked Encryption for Lock-Dependent Messages},
booktitle = {Proc. of Crypto},
series = {{LNCS}},
volume = 8043
year = {2013},
pages = {374-391}
}
-
Functional encryption: definitions and challenges.
by
D. Boneh,
A. Sahai, and
B. Waters
In proceedings of TCC'11, LNCS 6597, pp. 253-273.
-
Algebraic pseudorandom functions with improved efficiency from
the augmented cascade.
by
D. Boneh,
H. Montgomery, and
A. Raghunathan
In proceedings of the 17'th ACM conference on Computer and
Communications Security (
CCS),
2010.
[BIBTEX]
@inproceedings{BMR10,
author = {Dan Boneh and Hart Montogomery and Ananth Raghunathan},
title = {Algebraic Pseudorandom Functions with Improved Efficiency
from the Augmented Cascade},
year = 2010,
booktitle = {Proc. of ACM CCS'10}
}
-
Finding composite order ordinary elliptic curves using the Cocks-Pinch method.
by
D. Boneh,
K. Rubin, and
A. Silverberg
Journal of Number Theory, Vol. 131 (5), 2011, pp. 832-841.
[BIBTEX]
@article{BRS11,
author = {Dan Boneh and Karl Rubin and Alice Silverberg},
title = {Finding composite order ordinary elliptic curves using the Cocks-Pinch method},
journal = {Journal of Number Theory},
volume = 131,
number = 5,
year = 2011,
pages = {832-841},
note = {Cryptology ePrint Archive, Report 2009/533}
}
-
Signing a Linear Subspace: Signature Schemes for Network Coding.
by
D. Boneh,
D. Freeman,
J. Katz, and
B. Waters
In proceedings of PKC 2009, LNCS 5443, pp. 68-87.
-
Generalized Identity Based and Broadcast Encryption Schemes.
by
D. Boneh and
M. Hamburg
In proceedings of Asiacrypt 2008, LNCS 5350, pp. 455-470
-
Cryptographic Methods for Storing Ballots on a Voting Machine.
by
J. Bethencourt,
D. Boneh, and
B. Waters
In proceedings of the 14th Annual Network & Distributed System Security
Conference (NDSS 2007)
-
Conjunctive, subset, and range queries on encrypted data.
by
D. Boneh and
B. Waters
In proceedings of TCC'07, LNCS 4392, pp. 535-554, 2007
-
A collusion resistant broadcast, trace and revoke system.
by
D. Boneh and
B. Waters
In proceedings of ACM CCS '06, pp. 211-220, 2006
-
Fully Collusion Resistant Traitor Tracing With Short Ciphertexts and Private Keys.
by
D. Boneh,
A. Sahai, and
B. Waters
In proceedings of Eurocrypt '06, LNCS 4004, 2006, pp. 573-592
-
Chosen Ciphertext Secure Public Key Threshold Encryption Without Random Oracles.
by
D. Boneh,
X. Boyen, and
S. Halevi
In proceedings of RSA-CT '06, LNCS 3860, pp. 226-243, 2006
-
Collusion Resistant Broadcast Encryption With Short Ciphertexts
and Private Keys.
by
D. Boneh,
C. Gentry, and
B. Waters
In proceedings of Crypto '05, LNCS 3621, pp. 258-275, 2005
-
Hierarchical Identity Based Encryption with Constant Size Ciphertext.
by
D. Boneh,
E. Goh, and
X. Boyen
In proceedings of Eurocrypt '05, LNCS 3493, pp. 440-456
-
Evaluating 2-DNF Formulas on Ciphertexts.
by
D. Boneh,
E. Goh, and
K. Nissim
In proceedings of Theory of Cryptography (TCC) '05, LNCS 3378,
pp. 325-341, 2005
-
Group Signatures with Verifier-Local Revocation.
by
D. Boneh and
H. Shacham
In proceedings of the 11'th ACM conference on Computer and Communications Security (CCS), pp. 168-177, 2004
-
Short Group Signatures.
by
D. Boneh,
X. Boyen, and
H. Shacham
In proceedings of Crypto '04, LNCS 3152, pp. 41-55, 2004
-
Secure Identity Based Encryption Without Random Oracles.
by
D. Boneh and
X. Boyen
In proceedings of Crypto '04, LNCS 3152, 2004
-
Public key encryption with keyword search.
by
D. Boneh,
G. Di Crescenzo,
R. Ostrovsky, and
G. Persiano
In proceedings of Eurocrypt 2004, LNCS 3027, pp. 506-522, 2004
-
A Secure Signature Scheme from Bilinear Maps.
by
D. Boneh,
I. Mironov, and
Victor Shoup
In proceedings of RSA-CT '03, LNCS 2612, pp. 98-110
-
Oblivious Signature-Based Envelope.
by
Ninghui Li,
W. Du, and
D. Boneh
Distributed Computing 17(4), pp. 293-302, May 2005
Extended abstract in proceedings of the 22nd ACM Symposium on Principles
of Distributed Computing (PODC), pp. 182-189, 2003
-
Aggregate and Verifiably Encrypted Signatures from Bilinear Maps.
by
D. Boneh,
C. Gentry,
H. Shacham, and
B. Lynn
In proceedings of Eurocrypt 2003, LNCS 2656, pp. 416-432, 2003
-
Applications of Multilinear Forms to Cryptography.
by
D. Boneh and
A. Silverberg
Contemporary Mathematics Vol. 324, American Mathematical Society,
pp. 71-90, 2003
-
Short signatures from the Weil pairing.
by
D. Boneh,
H. Shacham, and
B. Lynn
J. of Cryptology, Vol. 17, No. 4, pp. 297-319, 2004
Extended abstract in Asiacrypt 2001
-
Cryptanalysis of RSA with private key d less
than N0.292.
by
D. Boneh and
G. Durfee
IEEE Transactions on Information Theory, Vol 46, No. 4, pp. 1339--1349,
July 2000
Extended abstract in proceedings of Eurocrypt 1998
-
Efficient generation of shared RSA keys.
by
D. Boneh and
M. Franklin
Journal of the ACM (JACM), Vol. 48, Issue 4, pp. 702--722, July 2001
Extended abstract in proceedings of Crypto '97
-
Twenty years of attacks on the RSA cryptosystem.
by
D. Boneh
Notices of the
American Mathematical Society (AMS), Vol. 46, No. 2, pp. 203-213, 1999
-
Bivariate Polynomials Modulo Composites and Their Applications.
by
D. Boneh and
H. Corrigan-Gibbs
In proceedings of Asiacrypt 2014, LNCS 8873, pp. 42-62
-
Ensuring high-quality randomness in cryptographic key generation.
by
H. Corrigan-Gibbs,
W. Mu,
D. Boneh, and
B. Ford
@inproceedings{CMBF13,
author = {Henry Corrigan-Gibbs and
Wendy Mu and
Dan Boneh and
Bryan Ford},
title = {Ensuring high-quality randomness in cryptographic key generation},
booktitle = {ACM Conference on Computer and Communications Security},
year = {2013},
pages = {685-696}
}
-
Random Oracles in a Quantum World.
by
D. Boneh,
Ö. Dagdelen,
M. Fischlin,
A. Lehmann,
C. Schaffner, and
M. Zhandry
In proceedings of Asiacrypt 2011, LNCS 7073, pp. 41-69, 2011.
[BIBTEX]
@inproceedings{BDFLSZ11,
author = {D. Boneh and {\"O}zg{\"u}r Dagdelen and Marc Fischlin and
Anja Lehmann and Christian Schaffner and Mark Zhandry},
title = {Random Oracles in a Quantum World},
booktitle = {Proc. of Asiacrypt 2011},
series = {{LNCS}},
pages = {41-69},
number = {7073},
year = {2011}
}
-
Evaluating 2-DNF Formulas on Ciphertexts.
by
D. Boneh,
E. Goh, and
K. Nissim
In proceedings of Theory of Cryptography (TCC) '05, LNCS 3378,
pp. 325-341, 2005
-
Fast variants of RSA.
by
D. Boneh and
H. Shacham
CryptoBytes, Vol. 5, No. 1, pp. 1-9, 2002
-
A Method for Fast Revocation of Public Key Certificates and
Security Capabilities.
by
D. Boneh,
X. Ding,
G. Tsudik, and
M. Wong
In proceedings of the 10th USENIX Security Symposium, pp. 297-308
-
Why Textbook ElGamal and RSA Encryption are Insecure.
by
D. Boneh,
A. Joux, and
P. Nguyen
In Proceedings AsiaCrypt '00, Lecture Notes in Computer Science, Vol. 1976, Springer-Verlag, pp. 30--44, 2000
-
Generating RSA Keys on a Handheld Using an Untrusted Server.
by
N. Modadugu,
D. Boneh, and
M. Kim
In proceedings of Indocrypt 2000, LNCS 1977, pp. 271-282, 2000
-
Factoring N=prq for large r.
by
D. Boneh,
G. Durfee, and
N. Howgrave-Graham
In Proceedings Crypto '99, Lecture Notes in Computer Science, Vol. 1666, Springer-Verlag, pp. 326--337, 1999
-
Experimenting with Shared Generation of RSA keys.
by
M. Malkin,
T. Wu, and
D. Boneh
In proceedings of the Internet Society's 1999 Symposium on Network and Distributed System Security (NDSS), pp. 43--56
-
An attack on RSA given a small fraction of the private key bits.
by
D. Boneh,
G. Durfee, and
Y. Frankel
In proceedings AsiaCrypt '98,
Lecture Notes in Computer Science, Vol. 1514, Springer-Verlag,
pp. 25--34, 1998
-
Generating a Product of Three Primes With an Unknown Factorization.
by
D. Boneh and
J. Horwitz
In Proceedings of the third Algorithmic Number Theory Symposium, Lecture Notes in Computer Science, Vol. 1423, Springer-Verlag, pp. 237--251, 1998
-
Breaking RSA may not be equivalent to factoring.
by
D. Boneh and
R. Venkatesan
In Proceedings Eurocrypt '98, Lecture Notes in Computer Science,
Vol. 1233, Springer-Verlag, pp. 59--71, 1998
-
On the importance of checking cryptographic protocols for faults.
by
D. Boneh,
R. DeMillo, and
R. Lipton
Journal of Cryptology, Springer-Verlag, Vol. 14, No. 2, pp. 101--119, 2001
Extended abstract in proceedings of Eurocrypt '97
-
Simplified OAEP for the RSA and Rabin functions.
by
D. Boneh
In proceedings of Crypto '2001, Lecture Notes in Computer Science, Vol. 2139, Springer-Verlag, pp. 275-291, 2001
-
Timed Commitments.
by
D. Boneh and
M. Naor
In proceedings of Crypto '2000, Santa Barbara, LNCS 1880, Springer Verlag, pp. 236--254, 2000
-
The decision Diffie-Hellman problem.
by
D. Boneh
In Proceedings of the Third Algorithmic Number Theory Symposium,
Lecture Notes in Computer Science, Vol. 1423, Springer-Verlag, pp. 48--63, 1998
-
Bulletproofs: Efficient Range Proofs for Confidential Transactions.
by
B. Bünz,
J. Bootle,
D. Boneh,
A. Poelstra,
P. Wuille, and
G. Maxwell
-
Algebraic pseudorandom functions with improved efficiency from
the augmented cascade.
by
D. Boneh,
H. Montgomery, and
A. Raghunathan
In proceedings of the 17'th ACM conference on Computer and
Communications Security (
CCS),
2010.
[BIBTEX]
@inproceedings{BMR10,
author = {Dan Boneh and Hart Montogomery and Ananth Raghunathan},
title = {Algebraic Pseudorandom Functions with Improved Efficiency
from the Augmented Cascade},
year = 2010,
booktitle = {Proc. of ACM CCS'10}
}
-
Circular-Secure Encryption from Decision Diffie-Hellman.
by
D. Boneh,
S. Halevi,
M. Hamburg, and
R. Ostrovsky
In proceedings of Crypto 2008, LNCS 5157, pp. 108-125.
-
Why Textbook ElGamal and RSA Encryption are Insecure.
by
D. Boneh,
A. Joux, and
P. Nguyen
In Proceedings AsiaCrypt '00, Lecture Notes in Computer Science, Vol. 1976, Springer-Verlag, pp. 30--44, 2000
-
Breaking generalized Diffie-Hellman modulo a composite is no easier
than factoring.
by
E. Biham,
D. Boneh, and
O. Reingold
In Information Processing Letters (IPL), Vol. 70, 1999, pp. 83--87
-
Hardness of computing the most significant bits of
secret keys in Diffie-Hellman and related schemes.
by
D. Boneh and
R. Venkatesan
In Proceedings Crypto '96,
Lecture Notes in Computer Science, Vol. 1109, Springer-Verlag,
pp. 129--142, 1996
-
Algorithms for black box fields and their application to cryptography.
by
D. Boneh and
R. Lipton
In Proceedings Crypto '96, Lecture Notes in Computer Science,
Vol. 1109, Springer-Verlag, pp. 283--297, 1996
-
Quantum cryptanalysis of hidden linear forms.
by
D. Boneh and
R. Lipton
In Proceedings of Crypto '95, Lecture Notes in Computer Science, Vol. 963, Springer-Verlag, pp. 424--437, 1995
-
On the Unpredictability of Bits of the Elliptic Curve Diffie--Hellman Scheme.
by
D. Boneh and
I. Shparlinski
In proceedings of Crypto '2001, Lecture Notes in Computer Science, Vol. 2139, Springer-Verlag, pp. 201-212, 2001
-
Space-Efficient Identity Based Encryption Without Pairings.
by
D. Boneh,
C. Gentry, and
M. Hamburg
In proceedings of FOCS 2007, pp. 647-657, 2007
-
Efficient Selective Identity-Based Encryption Without Random Oracles.
by
D. Boneh and
X. Boyen
Journal of Cryptology (JOC), 24 (4):659-693, 2011.
Extended abstract in proceedings of Eurocrypt 2004, LNCS 3027, pp. 223-238, 2004
[BIBTEX]
@article{BF04,
author = {Dan Boneh and Xavier Boyen},
title = {Efficient Selective Identity-Based Encryption Without Random Oracles},
journal = {Journal of Cryptology (JoC)},
volume = 24,
number = 4,
pages = {659-693},
year = 2011,
note = {early version in Eurocrypt 2004}
}
-
Identity based encryption from the Weil pairing.
by
D. Boneh and
M. Franklin
SIAM J. of Computing, Vol. 32, No. 3, pp. 586-615, 2003
Extended abstract in Crypto 2001, LNCS 2139, pp. 213-229, 2001.
[BIBTEX]
@article{BFibe,
author = {Dan Boneh and Matt Franklin},
title = {Identity-Based Encryption from the {Weil} Pairing},
journal = {SIAM J. of Computing},
year = 2003,
volume = 32,
number = 3,
pages = {586-615},
note = {extended abstract in Crypto'01}
}
-
Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits.
by
D. Boneh,
C. Gentry,
S. Gorbunov,
S. Halevi,
V. Nikolaenko,
G. Segev,
V. Vaikuntanathan, and
D. Vinayagamurthy
-
Function-Private Subspace-Membership Encryption and Its Applications.
by
D. Boneh,
A. Raghunathan, and
G. Segev
-
Function-Private Identity-Based Encryption: Hiding the Function in Functional Encryption.
by
D. Boneh,
A. Raghunathan, and
G. Segev
@inproceedings{BRS13,
author = {Dan Boneh and
Ananth Raghunathan and
Gil Segev},
title = {Function-Private Identity-Based Encryption: Hiding the Function
in Functional Encryption},
booktitle = {Proc. of Crypto},
series = {{LNCS}},
volume = 8043
year = {2013},
pages = {461-478},
}
-
Functional encryption: definitions and challenges.
by
D. Boneh,
A. Sahai, and
B. Waters
In proceedings of TCC'11, LNCS 6597, pp. 253-273.
-
Lattice basis delegation in fixed dimension and shorter ciphertext hierarchical IBE.
by
S. Agrawal,
D. Boneh, and
X. Boyen
In proceedings of Crypto 2010, LNCS 6223, pp. 98-115, 2010
[BIBTEX]
@inproceedings{ABB10b,
author = {Shweta Agrawal and Dan Boneh and Xavier Boyen},
title = {Lattice Basis Delegation in Fixed Dimension and
Shorter Ciphertext Hierarchical IBE},
year = 2010,
booktitle = {Proc. of Crypto'10},
pages = {98-115},
series = {LNCS},
volume = 6223
}
-
Efficient lattice (H)IBE in the standard model.
by
S. Agrawal,
D. Boneh, and
X. Boyen
In proceedings of Eurocrypt 2010, LNCS 6110, pp. 553-572, 2010.
[BIBTEX]
Full paper:
pdf, proceedings version:
pdf
@inproceedings{ABB10a,
author = {Shweta Agrawal and Dan Boneh and Xavier Boyen},
title = {Efficient Lattice {(H)IBE} in the Standard Model},
year = 2010,
booktitle = {Proc. of Eurocrypt'10},
series = {LNCS},
volume = 6110,
pages = {553-572}
}
-
On The Impossibility of Basing Identity Based Encryption on Trapdoor Permutations.
by
D. Boneh,
A. Papakonstantinou,
C. Rackoff,
Y. Vahlis, and
B. Waters
In proceedings of FOCS 2008, pp. 283-292
-
Generalized Identity Based and Broadcast Encryption Schemes.
by
D. Boneh and
M. Hamburg
In proceedings of Asiacrypt 2008, LNCS 5350, pp. 455-470
-
Chosen Ciphertext Secure Public Key Threshold Encryption Without Random Oracles.
by
D. Boneh,
X. Boyen, and
S. Halevi
In proceedings of RSA-CT '06, LNCS 3860, pp. 226-243, 2006
-
Chosen-Ciphertext Security from Identity-Based Encryption.
by
D. Boneh,
R. Canetti,
S. Halevi, and
J. Katz
SIAM J. of Computing (SICOMP), Volume 36, Issue 5, pp. 915-942, 2006
-
Hierarchical Identity Based Encryption with Constant Size Ciphertext.
by
D. Boneh,
E. Goh, and
X. Boyen
In proceedings of Eurocrypt '05, LNCS 3493, pp. 440-456
-
Improved Efficiency for CCA-Secure Cryptosystems Built Using
Identity Based Encryption.
by
D. Boneh and
J. Katz
In proceedings of RSA-CT '05, LNCS 3376, pp. 87-103, 2005
-
Secure Identity Based Encryption Without Random Oracles.
by
D. Boneh and
X. Boyen
In proceedings of Crypto '04, LNCS 3152, 2004
-
Short Signatures Without Random Oracles.
by
D. Boneh and
X. Boyen
Journal of Cryptology, 21(2), pp. 149-177, 2008.
Extended abstract in proceedings of Eurocrypt 2004, LNCS 3027, pp. 56-73, 2004
-
A Survey of Two Signature Aggregation Techniques.
by
D. Boneh,
C. Gentry,
B. Lynn, and
H. Shacham
-
Threshold Cryptosystems From Threshold Fully Homomorphic Encryption.
by
D. Boneh,
R. Gennaro,
S. Goldfeder,
A. Jain,
S. Kim,
P. Rasmussen, and
A. Sahai
-
Compact Multi-Signatures for Smaller Blockchains..
by
D. Boneh,
M. Drijvers, and
G. Neven
-
BLS Multi-Signatures With Public-Key Aggregation.
by
D. Boneh,
M. Drijvers, and
G. Neven
web note
-
Lattice-Based DAPS and Generalizations: Self-enforcement in Signature Schemes.
by
D. Boneh,
S. Kim, and
V. Nikolaenko
-
Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World.
by
D. Boneh and
M. Zhandry
@inproceedings{BZ13b,
author = {Dan Boneh and
Mark Zhandry},
title = {Secure Signatures and Chosen Ciphertext Security in a Quantum
Computing World},
booktitle = {Proc. of Crypto},
series = {{LNCS}},
volume = 8043
year = {2013},
pages = {361-379}
}
-
Homomorphic Signatures for Polynomial Functions.
by
D. Boneh and
D. Freeman
In proceedings of Eurocrypt 2011, LNCS 6632, pp. 149-168, 2011.
[BIBTEX]
@misc{BF11ec,
author = {Dan Boneh and David Freeman},
title = {Homomorphic Signatures for Polynomial Functions},
booktitle = {Proc. of Eurocrypt'11},
year = {2011},
series = {{LNCS}},
pages = {149-168}
}
-
Computing on Authenticated Data.
by
J.H. Ahn,
D. Boneh,
J. Camenisch,
S. Hohenberger,
A. Shelat, and
B. Waters
In proceedings of
TCC'12,
LNCS 7194, pp. 1-20, 2012
J. Cryptology 28(2): 351-395 (2015)
[BIBTEX]
@inproceedings{quoting,
author = {Jae Hyun Ahn and Dan Boneh and Jan Camenisch and
Susan Hohenberger and Abhi Shelat and Brent Waters},
title = {Computing on Authenticated Data},
booktitle = {Proc. of {TCC}},
series = {{LNCS}},
number = 7194,
year = {2012},
note = {\url{http://eprint.iacr.org/2011/096}},
}
-
Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures.
by
D. Boneh and
D. Freeman
In proceedings of PKC'11, LNCS 6571, pp. 1-16.
-
Preventing pollution attacks in multi-source network coding.
by
S. Agrawal,
D. Boneh,
X. Boyen, and
D. Freeman
In proceedings of PKC 2010.
-
Signing a Linear Subspace: Signature Schemes for Network Coding.
by
D. Boneh,
D. Freeman,
J. Katz, and
B. Waters
In proceedings of PKC 2009, LNCS 5443, pp. 68-87.
-
Strongly Unforgeable Signatures Based on Computational Diffie-Hellman.
by
D. Boneh,
E. Shen, and
B. Waters
In proceedings of PKC '06, LNCS 3958, pp. 229-240, 2006
-
Group Signatures with Verifier-Local Revocation.
by
D. Boneh and
H. Shacham
In proceedings of the 11'th ACM conference on Computer and Communications Security (CCS), pp. 168-177, 2004
-
Short Group Signatures.
by
D. Boneh,
X. Boyen, and
H. Shacham
In proceedings of Crypto '04, LNCS 3152, pp. 41-55, 2004
-
A Secure Signature Scheme from Bilinear Maps.
by
D. Boneh,
I. Mironov, and
Victor Shoup
In proceedings of RSA-CT '03, LNCS 2612, pp. 98-110
-
Aggregate and Verifiably Encrypted Signatures from Bilinear Maps.
by
D. Boneh,
C. Gentry,
H. Shacham, and
B. Lynn
In proceedings of Eurocrypt 2003, LNCS 2656, pp. 416-432, 2003
-
Short signatures from the Weil pairing.
by
D. Boneh,
H. Shacham, and
B. Lynn
J. of Cryptology, Vol. 17, No. 4, pp. 297-319, 2004
Extended abstract in Asiacrypt 2001
-
Surnaming Schemes, Fast Verification,and Applications to SGX Technology.
by
D. Boneh and
S. Gueron
In proceedings of RSA-CT 2017, pp. 149-164.
-
Constrained Keys for Invertible Pseudorandom Functions.
by
D. Boneh,
S. Kim, and
D. Wu
In proceedings of
TCC 2017, pp. 237-263.
-
Private Puncturable PRFs From Standard Lattice Assumptions.
by
D. Boneh,
S. Kim, and
H. Montgomery
-
Constraining Pseudorandom Functions Privately.
by
D. Boneh,
K. Lewi, and
D. Wu
In proceedings of
PKC 2017, pp. 494-524.
-
Balloon Hashing: A Memory-Hard Function Providing Provable Protection Against Sequential Attacks.
by
D. Boneh,
H. Corrigan-Gibbs, and
S. Schechter
In proceedings of
ASIACRYPT 2016, pp. 220-248.
-
Constrained Pseudorandom Functions and Their Applications.
by
D. Boneh and
B. Waters
-
Key Homomorphic PRFs and Their Applications.
by
D. Boneh,
K. Lewi,
H. Montgomery, and
A. Raghunathan
@inproceedings{BLMR13,
author = {Dan Boneh and
Kevin Lewi and
Hart William Montgomery and
Ananth Raghunathan},
title = {Key Homomorphic PRFs and Their Applications},
booktitle = {Proc. of Crypto},
series = {{LNCS}},
volume = 8043
year = {2013},
pages = {410-428}
}
-
Quantum-Secure Message Authentication Codes.
by
D. Boneh and
M. Zhandry
@inproceedings{BZ13,
author = {Dan Boneh and
Mark Zhandry},
title = {Quantum-Secure Message Authentication Codes},
booktitle = {Proc. of Eurocrypt},
year = {2013},
pages = {592-608},
series = {{LNCS}},
volume = 7881
}
-
Algebraic pseudorandom functions with improved efficiency from
the augmented cascade.
by
D. Boneh,
H. Montgomery, and
A. Raghunathan
In proceedings of the 17'th ACM conference on Computer and
Communications Security (
CCS),
2010.
[BIBTEX]
@inproceedings{BMR10,
author = {Dan Boneh and Hart Montogomery and Ananth Raghunathan},
title = {Algebraic Pseudorandom Functions with Improved Efficiency
from the Augmented Cascade},
year = 2010,
booktitle = {Proc. of ACM CCS'10}
}
-
Homomorphic MACs: MAC-Based Integrity for Network Coding.
by
S. Agrawal and
D. Boneh
In proceedings of ACNS 2009, LNCS 5536, pp. 292-305
-
On the impossibility of efficiently combining collision resistant
hash functions.
by
D. Boneh and
X. Boyen
In proceedings of Crypto '06, LNCS 4117, pp. 570-583, 2006
-
Lower Bounds for Multicast Message Authentication.
by
D. Boneh,
G. Durfee, and
M. Franklin
In proceedings of Eurocrypt '2001, Lecture Notes in Computer Science, Vol. 2045, Springer-Verlag, pp. 437--452, 2001
-
Prio: Private, Robust, and Scalable Computation of Aggregate Statistics.
by
H. Corrigan-Gibbs and
D. Boneh
-
Hosting Services on an Untrusted Cloud.
by
D. Boneh,
D. Gupta,
I. Mironov, and
A. Sahai
-
Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation.
by
D. Boneh and
M. Zhandry
-
Differing-Inputs Obfuscation and Applications.
by
P. Ananth,
D. Boneh,
S. Garg,
A. Sahai, and
M. Zhandry
Cryptology ePrint Archive: Report 2013/689
-
OpenConflict: preventing real time map hacks in online games.
by
E. Bursztein,
M. Hamburg,
J. Lagarenne, and
D. Boneh
In proceedings of the 2011 IEEE Oakland Security and Privacy conference, pp. 506-522
[BIBTEX]
@inproceedings{BHLB11,
author = {Elie Bursztein and Mike Hamburg and Jocelyn Lagarenne and Dan Boneh},
title = {OpenConflict: Preventing Real Time Map Hacks in Online Games},
year = 2011,
booktitle = {Proc. of IEEE Security and Privacy}
}
-
Location privacy via private proximity testing.
by
A. Narayanan,
N. Thiagarajan,
M. Lakhani,
M. Hamburg, and
D. Boneh
In proceedings of
NDSS 2011.
-
Oblivious Signature-Based Envelope.
by
Ninghui Li,
W. Du, and
D. Boneh
Distributed Computing 17(4), pp. 293-302, May 2005
Extended abstract in proceedings of the 22nd ACM Symposium on Principles
of Distributed Computing (PODC), pp. 182-189, 2003
-
Almost entirely correct mixing with applications to voting.
by
D. Boneh and
P. Golle
In proceedings of the 9'th ACM conference on Computer and Communications Security (CCS), 2002
-
Efficient generation of shared RSA keys.
by
D. Boneh and
M. Franklin
Journal of the ACM (JACM), Vol. 48, Issue 4, pp. 702--722, July 2001
Extended abstract in proceedings of Crypto '97
-
Deriving Genomic Diagnoses Without Revealing Patient Genomes.
by
K. Jagadeesh,
D. Wu,
J. Birgmeier,
D. Boneh, and
G. Bejerano
Science, vol. 357, no. 6352, 2017, pp. 692-695.
-
Secure function evaluation with ordered binary decision diagrams.
by
L. Kruger,
S. Jha,
E. Goh, and
D. Boneh
In proceedings of the ACM Conference on Computer and Communications
Security (CCS) 2006, pp. 410-420
-
Anonymous authentication with subset queries.
by
D. Boneh and
M. Franklin
In proceedings of the 6th ACM conference on Computer and
Communications Security, pp. 113--119, 1999
-
Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World.
by
D. Boneh and
M. Zhandry
@inproceedings{BZ13b,
author = {Dan Boneh and
Mark Zhandry},
title = {Secure Signatures and Chosen Ciphertext Security in a Quantum
Computing World},
booktitle = {Proc. of Crypto},
series = {{LNCS}},
volume = 8043
year = {2013},
pages = {361-379}
}
-
Quantum-Secure Message Authentication Codes.
by
D. Boneh and
M. Zhandry
@inproceedings{BZ13,
author = {Dan Boneh and
Mark Zhandry},
title = {Quantum-Secure Message Authentication Codes},
booktitle = {Proc. of Eurocrypt},
year = {2013},
pages = {592-608},
series = {{LNCS}},
volume = 7881
}
-
Random Oracles in a Quantum World.
by
D. Boneh,
Ö. Dagdelen,
M. Fischlin,
A. Lehmann,
C. Schaffner, and
M. Zhandry
In proceedings of Asiacrypt 2011, LNCS 7073, pp. 41-69, 2011.
[BIBTEX]
@inproceedings{BDFLSZ11,
author = {D. Boneh and {\"O}zg{\"u}r Dagdelen and Marc Fischlin and
Anja Lehmann and Christian Schaffner and Mark Zhandry},
title = {Random Oracles in a Quantum World},
booktitle = {Proc. of Asiacrypt 2011},
series = {{LNCS}},
pages = {41-69},
number = {7073},
year = {2011}
}
-
Quantum cryptanalysis of hidden linear forms.
by
D. Boneh and
R. Lipton
In Proceedings of Crypto '95, Lecture Notes in Computer Science, Vol. 963, Springer-Verlag, pp. 424--437, 1995
-
Quantum Operating Systems.
by
H. Corrigan-Gibbs,
D. Wu, and
D. Boneh