Fermi Ma

Orcid: 0009-0002-2437-0535

According to our database1, Fermi Ma authored at least 29 papers between 2014 and 2025.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2025
Strong random unitaries and fast scrambling.
CoRR, September, 2025

How to Construct Random Unitaries.
Proceedings of the 57th Annual ACM Symposium on Theory of Computing, 2025

2024
A One-Query Lower Bound for Unitary Synthesis and Breaking Quantum Cryptography.
Proceedings of the 56th Annual ACM Symposium on Theory of Computing, 2024

2023
Commitments to Quantum States.
Proceedings of the 55th Annual ACM Symposium on Theory of Computing, 2023

2022
Post-Quantum Zero Knowledge, Revisited or: How to Do Quantum Rewinding Undetectably.
Proceedings of the 63rd IEEE Annual Symposium on Foundations of Computer Science, 2022

Succinct Classical Verification of Quantum Computation.
Proceedings of the Advances in Cryptology - CRYPTO 2022, 2022

2021
Quantum Security and Fiat-Shamir for Cryptographic Protocols
PhD thesis, 2021

On the Security of Doubly Efficient PIR.
IACR Cryptol. ePrint Arch., 2021

Post-Quantum Succinct Arguments.
Electron. Colloquium Comput. Complex., 2021

Post-Quantum Succinct Arguments: Breaking the Quantum Rewinding Barrier.
Proceedings of the 62nd IEEE Annual Symposium on Foundations of Computer Science, 2021

Does Fiat-Shamir Require a Cryptographic Hash Function?
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

One-Way Functions Imply Secure Computation in a Quantum World.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

On the Round Complexity of Secure Quantum Computation.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

2020
On The Round Complexity of Two-Party Quantum Computation.
IACR Cryptol. ePrint Arch., 2020

Affine Determinant Programs: A Framework for Obfuscation and Witness Encryption.
Proceedings of the 11th Innovations in Theoretical Computer Science Conference, 2020

Leakage-Resilient Key Exchange and Two-Seed Extractors.
Proceedings of the Advances in Cryptology - CRYPTO 2020, 2020

2019
On the (In)security of Kilian-Based SNARGs.
Proceedings of the Theory of Cryptography - 17th International Conference, 2019

New Techniques for Obfuscating Conjunctions.
Proceedings of the Advances in Cryptology - EUROCRYPT 2019, 2019

The Distinction Between Fixed and Random Generators in Group-Based Assumptions.
Proceedings of the Advances in Cryptology - CRYPTO 2019, 2019

Public-Key Function-Private Hidden Vector Encryption (and More).
Proceedings of the Advances in Cryptology - ASIACRYPT 2019, 2019

2018
Preventing Zeroizing Attacks on GGH15.
IACR Cryptol. ePrint Arch., 2018

The MMap Strikes Back: Obfuscation and New Multilinear Maps Immune to CLT13 Zeroizing Attacks.
Proceedings of the Theory of Cryptography - 16th International Conference, 2018

Return of GGH15: Provable Security Against Zeroizing Attacks.
Proceedings of the Theory of Cryptography - 16th International Conference, 2018

2017
Arboral satisfaction: Recognition and LP approximation.
Inf. Process. Lett., 2017

New Multilinear Maps from CLT13 with Provable Security Against Zeroizing Attacks.
IACR Cryptol. ePrint Arch., 2017

Encryptor Combiners: A Unified Approach to Multiparty NIKE, (H)IBE, and Broadcast Encryption.
IACR Cryptol. ePrint Arch., 2017

2016
The Fewest Clues Problem.
Proceedings of the 8th International Conference on Fun with Algorithms, 2016

2015
You Should Be Scared of German Ghost.
J. Inf. Process., 2015

2014
Playing Dominoes Is Hard, Except by Yourself.
Proceedings of the Fun with Algorithms - 7th International Conference, 2014


  Loading...