Daniel Wichs

Orcid: 0000-0002-4981-1643

Affiliations:
  • Northeastern University, Boston, MA, USA


According to our database1, Daniel Wichs authored at least 135 papers between 2008 and 2025.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2025
Binary Codes for Computationally Bounded Errors Under Standard Crypto Assumptions.
IACR Cryptol. ePrint Arch., 2025

Seedless Condensers for Efficiently Samplable Sources.
IACR Cryptol. ePrint Arch., 2025

Succinct Non-interactive Arguments of Proximity.
Proceedings of the 57th Annual ACM Symposium on Theory of Computing, 2025

Unambiguous SNARGs for P from LWE with Applications to PPAD Hardness.
Proceedings of the 57th Annual ACM Symposium on Theory of Computing, 2025

Detecting and Correcting Computationally Bounded Errors: A Simple Construction Under Minimal Assumptions.
Proceedings of the 16th Innovations in Theoretical Computer Science Conference, 2025

Binary Codes for Error Detection and Correction in a Computationally Bounded World.
Proceedings of the Advances in Cryptology - EUROCRYPT 2025, 2025

Unique NIZKs and Steganography Detection.
Proceedings of the Advances in Cryptology - EUROCRYPT 2025, 2025

Black Box Crypto is Useless for Doubly Efficient PIR.
Proceedings of the Advances in Cryptology - EUROCRYPT 2025, 2025

2024
Technical Perspective: Hiding Secrets in Programs.
Commun. ACM, March, 2024

A system capable of verifiably and privately screening global DNA synthesis.
CoRR, 2024

Efficient Maliciously Secure Oblivious Exponentiations.
IACR Commun. Cryptol., 2024

Adaptively Secure Attribute-Based Encryption from Witness Encryption.
Proceedings of the Theory of Cryptography - 22nd International Conference, 2024

How to Simulate Random Oracles with Auxiliary Input.
Proceedings of the 65th IEEE Annual Symposium on Foundations of Computer Science, 2024

Laconic Function Evaluation, Functional Encryption and Obfuscation for RAMs with Sublinear Computation.
Proceedings of the Advances in Cryptology - EUROCRYPT 2024, 2024

Doubly Efficient Cryptography: Commitments, Arguments and RAM MPC.
Proceedings of the Advances in Cryptology - CRYPTO 2024, 2024

PIR with Client-Side Preprocessing: Information-Theoretic Constructions and Lower Bounds.
Proceedings of the Advances in Cryptology - CRYPTO 2024, 2024

Laconic Function Evaluation and ABE for RAMs from (Ring-)LWE.
Proceedings of the Advances in Cryptology - CRYPTO 2024, 2024

Interval Key-Encapsulation Mechanism.
Proceedings of the Advances in Cryptology - ASIACRYPT 2024, 2024

2023
Somewhere Randomness Extraction and Security against Bounded-Storage Mass Surveillance.
IACR Cryptol. ePrint Arch., 2023

Lower Bounds on Anonymous Whistleblowing.
Proceedings of the Theory of Cryptography - 21st International Conference, 2023

Multi-instance Randomness Extraction and Security Against Bounded-Storage Mass Surveillance.
Proceedings of the Theory of Cryptography - 21st International Conference, 2023

Security with Functional Re-encryption from CPA.
Proceedings of the Theory of Cryptography - 21st International Conference, 2023

Doubly Efficient Private Information Retrieval and Fully Homomorphic RAM Computation from Ring LWE.
Proceedings of the 55th Annual ACM Symposium on Theory of Computing, 2023

Boosting Batch Arguments and RAM Delegation.
Proceedings of the 55th Annual ACM Symposium on Theory of Computing, 2023

A Map of Witness Maps: New Definitions and Connections.
Proceedings of the Public-Key Cryptography - PKC 2023, 2023

Speak Much, Remember Little: Cryptography in the Bounded Storage Model, Revisited.
Proceedings of the Advances in Cryptology - EUROCRYPT 2023, 2023

Universal Amplification of KDM Security: From 1-Key Circular to Multi-Key KDM.
Proceedings of the Advances in Cryptology - CRYPTO 2023, 2023

The Pseudorandom Oracle Model and Ideal Obfuscation.
Proceedings of the Advances in Cryptology - CRYPTO 2023, 2023

2022
Post-quantum Insecurity from LWE.
Proceedings of the Theory of Cryptography - 20th International Conference, 2022

Small-Box Cryptography.
Proceedings of the 13th Innovations in Theoretical Computer Science Conference, 2022

Incompressible Cryptography.
Proceedings of the Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30, 2022

Authentication in the Bounded Storage Model.
Proceedings of the Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30, 2022

Nearly Optimal Property Preserving Hashing.
Proceedings of the Advances in Cryptology - CRYPTO 2022, 2022

Refuting the Dream XOR Lemma via Ideal Obfuscation and Resettable MPC.
Proceedings of the 3rd Conference on Information-Theoretic Cryptography, 2022

Witness Encryption and Null-IO from Evasive LWE.
Proceedings of the Advances in Cryptology - ASIACRYPT 2022, 2022

2021
Updatable Public Key Encryption in the Standard Model.
Proceedings of the Theory of Cryptography - 19th International Conference, 2021

Succinct LWE Sampling, Random Polynomials, and Obfuscation.
Proceedings of the Theory of Cryptography - 19th International Conference, 2021

Candidate Obfuscation via Oblivious LWE Sampling.
Proceedings of the Advances in Cryptology - EUROCRYPT 2021, 2021

Targeted Lossy Functions and Applications.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

Limits on the Adaptive Security of Yao's Garbling.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

2020
Optimal Broadcast Encryption from LWE and Pairings in the Standard Model.
Proceedings of the Theory of Cryptography - 18th International Conference, 2020

Witness Maps and Applications.
Proceedings of the Public-Key Cryptography - PKC 2020, 2020

Statistical ZAPR Arguments from Bilinear Maps.
Proceedings of the Advances in Cryptology - EUROCRYPT 2020, 2020

Two-Round Oblivious Transfer from CDH or LPN.
Proceedings of the Advances in Cryptology - EUROCRYPT 2020, 2020

Extracting Randomness from Extractor-Dependent Sources.
Proceedings of the Advances in Cryptology - EUROCRYPT 2020, 2020

Incompressible Encodings.
Proceedings of the Advances in Cryptology - CRYPTO 2020, 2020

Leakage-Resilient Key Exchange and Two-Seed Extractors.
Proceedings of the Advances in Cryptology - CRYPTO 2020, 2020

2019
2-Message Publicly Verifiable WI from (Subexponential) LWE.
IACR Cryptol. ePrint Arch., 2019

Broadcast and Trace with N^epsilon Ciphertext Size from Standard Assumptions.
IACR Cryptol. ePrint Arch., 2019

Fiat-Shamir: from practice to theory.
Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing, 2019

Reusable Designated-Verifier NIZKs for all NP from CDH.
Proceedings of the Advances in Cryptology - EUROCRYPT 2019, 2019

Private Anonymous Data Access.
Proceedings of the Advances in Cryptology - EUROCRYPT 2019, 2019

Worst-Case Hardness for LPN and Cryptographic Hashing via Code Smoothing.
Proceedings of the Advances in Cryptology - EUROCRYPT 2019, 2019

New Constructions of Reusable Designated-Verifier NIZKs.
Proceedings of the Advances in Cryptology - CRYPTO 2019, 2019

On the Plausibility of Fully Homomorphic Encryption for RAMs.
Proceedings of the Advances in Cryptology - CRYPTO 2019, 2019

Broadcast and Trace with N^ε Ciphertext Size from Standard Assumptions.
Proceedings of the Advances in Cryptology - CRYPTO 2019, 2019

Adaptively Secure MPC with Sublinear Communication Complexity.
Proceedings of the Advances in Cryptology - CRYPTO 2019, 2019

Non-malleable Codes for Decision Trees.
Proceedings of the Advances in Cryptology - CRYPTO 2019, 2019

2018
Non-Interactive Zero Knowledge and Correlation Intractability from Circular-Secure FHE.
IACR Cryptol. ePrint Arch., 2018

Non-Interactive Delegation for Low-Space Non-Deterministic Computation.
Electron. Colloquium Comput. Complex., 2018

Is There an Oblivious RAM Lower Bound for Online Reads?
Proceedings of the Theory of Cryptography - 16th International Conference, 2018

Watermarking PRFs Under Standard Assumptions: Public Marking and Security with Extraction Queries.
Proceedings of the Theory of Cryptography - 16th International Conference, 2018

Traitor-Tracing from LWE Made Simple and Attribute-Based.
Proceedings of the Theory of Cryptography - 16th International Conference, 2018

Succinct delegation for low-space non-deterministic computation.
Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing, 2018

Non-trivial Witness Encryption and Null-iO from Standard Assumptions.
Proceedings of the Security and Cryptography for Networks - 11th International Conference, 2018

Multi-Key Searchable Encryption, Revisited.
Proceedings of the Public-Key Cryptography - PKC 2018, 2018

Laconic Function Evaluation and Applications.
Proceedings of the 59th IEEE Annual Symposium on Foundations of Computer Science, 2018

Hardness of Non-interactive Differential Privacy from One-Way Functions.
Proceedings of the Advances in Cryptology - CRYPTO 2018, 2018

2017
Adaptively Indistinguishable Garbled Circuits.
Proceedings of the Theory of Cryptography - 15th International Conference, 2017

The Edited Truth.
Proceedings of the Theory of Cryptography - 15th International Conference, 2017

Obfuscating Compute-and-Compare Programs under LWE.
Proceedings of the 58th IEEE Annual Symposium on Foundations of Computer Science, 2017

Be Adaptive, Avoid Overcommitting.
Proceedings of the Advances in Cryptology - CRYPTO 2017, 2017

2016
A counterexample to the chain rule for conditional HILL entropy.
Comput. Complex., 2016

Adaptive Security of Yao's Garbled Circuits.
Proceedings of the Theory of Cryptography - 14th International Conference, 2016

Standard Security Does Not Imply Indistinguishability Under Selective Opening.
Proceedings of the Theory of Cryptography - 14th International Conference, 2016

Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM.
Proceedings of the Theory of Cryptography - 13th International Conference, 2016

Perfect Structure on the Edge of Chaos - Trapdoor Permutations from Indistinguishability Obfuscation.
Proceedings of the Theory of Cryptography - 13th International Conference, 2016

From Cryptomania to Obfustopia Through Secret-Key Functional Encryption.
Proceedings of the Theory of Cryptography - 14th International Conference, 2016

Watermarking cryptographic capabilities.
Proceedings of the 48th Annual ACM SIGACT Symposium on Theory of Computing, 2016

Obfuscating Conjunctions under Entropic Ring LWE.
Proceedings of the 2016 ACM Conference on Innovations in Theoretical Computer Science, 2016

Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key.
Proceedings of the Advances in Cryptology - EUROCRYPT 2016, 2016

Two Round Multiparty Computation via Multi-key FHE.
Proceedings of the Advances in Cryptology - EUROCRYPT 2016, 2016

Essentially Optimal Robust Secret Sharing with Maximal Corruptions.
Proceedings of the Advances in Cryptology - EUROCRYPT 2016, 2016

Adaptively Secure Garbled Circuits from One-Way Functions.
Proceedings of the Advances in Cryptology - CRYPTO 2016, 2016

Spooky Encryption and Its Applications.
Proceedings of the Advances in Cryptology - CRYPTO 2016, 2016

2015
Watermarking Cryptographic Programs Against Arbitrary Removal Strategies.
IACR Cryptol. ePrint Arch., 2015

Two Round MPC from LWE via Multi-Key FHE.
IACR Cryptol. ePrint Arch., 2015

Perfect Structure on the Edge of Chaos.
IACR Cryptol. ePrint Arch., 2015

Tamper Detection and Continuous Non-malleable Codes.
Proceedings of the Theory of Cryptography - 12th Theory of Cryptography Conference, 2015

Leveled Fully Homomorphic Signatures from Standard Lattices.
Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, 2015

Simple Lattice Trapdoor Sampling from a Broad Class of Distributions.
Proceedings of the Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30, 2015

On the Communication Complexity of Secure Function Evaluation with Long Output.
Proceedings of the 2015 Conference on Innovations in Theoretical Computer Science, 2015

New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators.
Proceedings of the Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29, 2015

2014
Leveled Fully Homomorphic Signatures from Standard Lattices.
IACR Cryptol. ePrint Arch., 2014

Garbled RAM Revisited, Part I.
IACR Cryptol. ePrint Arch., 2014

Outsourcing Private RAM Computation.
Proceedings of the 55th IEEE Annual Symposium on Foundations of Computer Science, 2014

Garbled RAM Revisited.
Proceedings of the Advances in Cryptology - EUROCRYPT 2014, 2014

Efficient Non-malleable Codes and Key-Derivation for Poly-size Tampering Circuits.
Proceedings of the Advances in Cryptology - EUROCRYPT 2014, 2014

Key Derivation without Entropy Waste.
Proceedings of the Advances in Cryptology - EUROCRYPT 2014, 2014

On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input.
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

How to Eat Your Entropy and Have It Too - Optimal Recovery Strategies for Compromised RNGs.
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

2013
Why "Fiat-Shamir for Proofs" Lacks a Proof.
Proceedings of the Theory of Cryptography - 10th Theory of Cryptography Conference, 2013

Optimizing ORAM and Using It Efficiently for Secure Computation.
Proceedings of the Privacy Enhancing Technologies - 13th International Symposium, 2013

Barriers in cryptography with weak, correlated and leaky sources.
Proceedings of the Innovations in Theoretical Computer Science, 2013

Leakage-Resilient Cryptography from Minimal Assumptions.
Proceedings of the Advances in Cryptology, 2013

Dynamic Proofs of Retrievability via Oblivious RAM.
Proceedings of the Advances in Cryptology, 2013

Learning with Rounding, Revisited - New Reduction, Properties and Applications.
Proceedings of the Advances in Cryptology - CRYPTO 2013, 2013

Security analysis of pseudo-random number generators with input: /dev/random is not robust.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

Fully Homomorphic Message Authenticators.
Proceedings of the Advances in Cryptology - ASIACRYPT 2013, 2013

On Continual Leakage of Discrete Log Representations.
Proceedings of the Advances in Cryptology - ASIACRYPT 2013, 2013

2012
Why "Fiat-Shamir for Proofs" Lacks a Proof.
IACR Cryptol. ePrint Arch., 2012

Counterexamples to Hardness Amplification beyond Negligible.
Proceedings of the Theory of Cryptography - 9th Theory of Cryptography Conference, 2012

Message Authentication, Revisited.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

2011
Cryptographic Resilience to Continual Information Leakage.
PhD thesis, 2011

Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE.
IACR Cryptol. ePrint Arch., 2011

One-Time Computable Self-erasing Functions.
Proceedings of the Theory of Cryptography - 8th Theory of Cryptography Conference, 2011

Separating succinct non-interactive arguments from all falsifiable assumptions.
Proceedings of the 43rd ACM Symposium on Theory of Computing, 2011

Storing Secrets on Continually Leaky Devices.
Proceedings of the IEEE 52nd Annual Symposium on Foundations of Computer Science, 2011

Fully Leakage-Resilient Signatures.
Proceedings of the Advances in Cryptology - EUROCRYPT 2011, 2011

Key-Evolution Schemes Resilient to Space-Bounded Leakage.
Proceedings of the Advances in Cryptology - CRYPTO 2011, 2011

2010
One-time Computable and Uncomputable Functions.
IACR Cryptol. ePrint Arch., 2010

On Symmetric Encryption and Point Obfuscation.
Proceedings of the Theory of Cryptography, 7th Theory of Cryptography Conference, 2010

Non-Malleable Codes.
Proceedings of the Innovations in Computer Science, 2010

Cryptography against Continuous Memory Attacks.
Proceedings of the 51th Annual IEEE Symposium on Foundations of Computer Science, 2010

Public-Key Encryption in the Bounded-Retrieval Model.
Proceedings of the Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30, 2010

Efficient Public-Key Cryptography in the Presence of Key Leakage.
Proceedings of the Advances in Cryptology - ASIACRYPT 2010, 2010

2009
Proofs of Retrievability via Hardness Amplification.
Proceedings of the Theory of Cryptography, 6th Theory of Cryptography Conference, 2009

Universally Composable Multiparty Computation with Partially Isolated Parties.
Proceedings of the Theory of Cryptography, 6th Theory of Cryptography Conference, 2009

Non-malleable extractors and symmetric key cryptography from weak secrets.
Proceedings of the 41st Annual ACM Symposium on Theory of Computing, 2009

Survey: Leakage Resilience and the Bounded Retrieval Model.
Proceedings of the Information Theoretic Security, 4th International Conference, 2009

Somewhat Non-committing Encryption and Efficient Adaptively Secure Oblivious Transfer.
Proceedings of the Advances in Cryptology, 2009

Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model.
Proceedings of the Advances in Cryptology, 2009

2008
Isolated Proofs of Knowledge and Isolated Zero Knowledge.
Proceedings of the Advances in Cryptology, 2008

Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors.
Proceedings of the Advances in Cryptology, 2008


  Loading...