Selected Areas in Cryptography – SAC 2019: 26th International Conference, Waterloo, ON, Canada, August 12–16, 2019, Revised Selected Papers

In this paper, I look back at my career as a mathematician and mathematical cryptographer, mainly concentrating on my student days and the early parts of my career. I also discuss my research philosophy and what I mean by the term “combinatorial cryptography.” Along the way, I recall some influential people, books and papers.

[1]  Craig Gentry,et al.  Fully Homomorphic Encryption with Polylog Overhead , 2012, EUROCRYPT.

[2]  Lisa Kohl,et al.  Hunting and Gathering - Verifiable Random Functions from Standard Assumptions with Short Proofs , 2019, IACR Cryptol. ePrint Arch..

[3]  Marcel Keller,et al.  Overdrive: Making SPDZ Great Again , 2018, IACR Cryptol. ePrint Arch..

[4]  Damien Stehlé,et al.  Adaptively Secure Distributed PRFs from LWE\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\textsf {LWE}$$\end{documen , 2018, Journal of Cryptology.

[5]  Shota Yamada,et al.  Asymptotically Compact Adaptively Secure Lattice IBEs and Verifiable Random Functions via Generalized Partitioning Techniques , 2017, CRYPTO.

[6]  Victor Shoup,et al.  Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..

[7]  D. Spielman,et al.  Expander codes , 1996 .

[8]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[9]  David C. Lawrence,et al.  NSEC5, DNSSEC Authenticated Denial of Existence , 2018 .

[10]  Bernd Meyer,et al.  Differential Fault Attacks on Elliptic Curve Cryptosystems , 2000, CRYPTO.

[11]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[12]  Shai Halevi,et al.  Algorithms in HElib , 2014, CRYPTO.

[13]  Alexander Vardy,et al.  The intractability of computing the minimum distance of a code , 1997, IEEE Trans. Inf. Theory.

[14]  Amnon Ta-Shma,et al.  Explicit, almost optimal, epsilon-balanced codes , 2017, Electron. Colloquium Comput. Complex..

[15]  Kenneth W. Shum,et al.  A low-complexity algorithm for the construction of algebraic-geometric codes better than the Gilbert-Varshamov bound , 2001, IEEE Trans. Inf. Theory.

[16]  Anna Lysyanskaya,et al.  Unique Signatures and Verifiable Random Functions from the DH-DDH Separation , 2002, CRYPTO.

[17]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[18]  Marcel Keller,et al.  MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..

[19]  Robert J. McEliece,et al.  New upper bounds on the rate of a code via the Delsarte-MacWilliams inequalities , 1977, IEEE Trans. Inf. Theory.

[20]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[21]  Craig Gentry,et al.  Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..

[22]  Tibor Jager,et al.  Practical Invalid Curve Attacks on TLS-ECDH , 2015, ESORICS.

[23]  Michael J. Freedman,et al.  CONIKS: Bringing Key Transparency to End Users , 2015, USENIX Security Symposium.

[24]  Shuichi Katsumata,et al.  On the Untapped Potential of Encoding Predicates by Arithmetic Circuits and Their Applications , 2017, ASIACRYPT.

[25]  Alfred Menezes,et al.  Validation of Elliptic Curve Public Keys , 2003, Public Key Cryptography.

[26]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.