Accepted Papers


Blockwise p-Tampering Attacks on Randomness
Saeed Mahloujifar and Mohammad Mahmoody (University of Virginia)

Position-Based Cryptography and Multiparty Communication Complexity
Joshua Brody (Swarthmore College), Stefan Dziembowski (University of Warsaw), Sebastian Faust (Ruhr-Universität Bochum), and Krzysztof Pietrzak (IST Austria)

Round Optimal Concurrent MPC via Strong Simulation
Saikrishna Badrinarayanan (UCLA), Vipul Goyal (Carnegie Mellon), Abhishek Jain (Johns Hopkins), Dakshita Khurana (UCLA), and Amit Sahai (UCLA)

An Equivalence Between Attribute-Based Signatures and Homomorphic Signatures, and New Constructions for Both
Rotem Tsabary (Weizmann)

Limits on the Locality of Pseudorandom Generators (with Applications to Indistinguishability Obfuscation)
Alex Lombardi and Vinod Vaikuntanathan (MIT)

A Generic Approach to Constructing and Proving Verifiable Random Functions
Rishab Goyal (UT Austin), Susan Hohenberger (Johns Hopkins), Venkata Koppula (UT Austin), and Brent Waters (UT Austin)

Circuit OPRAM: Unifying Statistically and Computationally Secure ORAMs and OPRAMs
T-H. Hubert Chan (The University of Hong Kong) and Elaine Shi (Cornell)

Zero Knowledge Protocols from Succinct Constraint Detection
Eli Ben-Sasson (Technion), Alessandro Chiesa (UC Berkeley), Michael A. Forbes (Stanford and The Simons Institute), Ariel Gabizon (Technion), Michael Riabzev (Technion), and Nicholas Spooner (University of Toronto and UC Berkeley)

Verifiable Random Functions from Non-Interactive Witness-Indistinguishable Proofs
Nir Bitansky (Tel Aviv University)

Four-state Non-malleable Codes with Explicit Constant Rate
Bhavana Kanukurthi, Lakshmibhavana Obbattu, and Sruthi Sekar (Indian Institute Of Science)

Private Constrained PRFs (and more) from LWE
Zvika Brakerski (Weizmann), Rotem Tsabary (Weizmann), Vinod Vaikuntanathan (MIT), and Hoeteck Wee (CNRS and ENS)

On Secure Two-Party Computation in Three Rounds
Prabhanjan Ananth (UCLA) and Abhishek Jain (Johns Hopkins)

Constrained Keys For Invertible Pseudorandom Functions
Dan Boneh, Sam Kim, and David J. Wu (Stanford)

On the One-Per-Message Unforgeability of (EC)DSA and its Variants
Manuel Fersch (Ruhr-Universität Bochum), Eike Kiltz (Ruhr-Universität Bochum), and Bertram Poettering (Ruhr-Universität Bochum and Royal Holloway)

Overcoming Cryptographic Impossibility Results Using Blockchains
Rishab Goyal (UT Austin) and Vipul Goyal (Carnegie Mellon)

Can PPAD Hardness be Based on Standard Cryptographic Assumptions?
Alon Rosen (IDC Herzliya), Gil Segev (Hebrew University), and Ido Shahaf (Hebrew University)

A Modular Analysis of the Fujisaki-Okamoto Transformation
Kathrin Hoevelmanns (Ruhr-Universität Bochum), Dennis Hofheinz (Karlsruhe Institute of Technology), and Eike Kiltz (Ruhr-Universität Bochum)

On Iterative Collision Search for LPN and Subset Sum
Srinivas Devadas, Ling Ren, and Hanshen Xiao (MIT)

Resettably-Sound Resettable Zero Knowledge in Constant Rounds
Wutichai Chongchitmate (UCLA), Rafail Ostrovsky (UCLA), and Ivan Visconti (Università  di Salerno)

Designing Fully Secure Protocols for Secure Two-Party Computation of Constant-Domain Functions
Vanesa Daza (Universitat Pompeu Fabra) and Nikolaos Makriyannis (Tel Aviv University)

Near-Optimal Secret Sharing and Error Correcting Codes in AC0
Kuan Cheng (Johns Hopkins), Yuval Ishai (Technion and UCLA), and Xin Li (Johns Hopkins)

From Selective IBE to Full IBE and Selective HIBE
Nico Döttling and Sanjam Garg (UC Berkeley)

Attribute-Hiding Predicate Encryption in Bilinear Groups, Revisited
Hoeteck Wee (CNRS and ENS)

Functional Encryption for Bounded Collusions, Revisited
Shweta Agrawal (IIT Madras) and Alon Rosen (IDC Herzliya)

Can We Access a Database Both Locally and Privately?
Elette Boyle (IDC Herzliya), Yuval Ishai (Technion and UCLA), Rafael Pass (Cornell), and Mary Wootters (Stanford)

Evolving Secret Sharing: Supporting Dynamic Thresholds and Robustness
Ilan Komargodski (Weizmann) and Anat Paskin-Cherniavsky (Ariel University)

Strengthening the Security of Encrypted Databases: Non-Transitive JOINs
Ilya Mironov (Google), Gil Segev (Hebrew University), and Ido Shahaf (Hebrew University)

Multi-Key Authenticated Encryption with Corruptions: Reductions are Lossy
Tibor Jager (Paderborn University), Martijn Stam (University of Bristol), Ryan Stanley-Oakes (University of Bristol), and Bogdan Warinschi (University of Bristol)

Bandwidth Hard Functions for ASIC Resistance
Ling Ren and Srinivas Devadas (MIT)

Actively Secure Garbled Circuits with Constant Communication Overhead in the Plain Model
Carmit Hazay (Bar-Ilan University), Yuval Ishai (Technion and UCLA), and Muthuramakrishnan Venkitasubramaniam (University of Rochester)

Inception Makes Non-malleable Codes Stronger
Divesh Aggarwal (National University of Singapore), Tomasz Kazana (University of Warsaw), and Maciej Obremski (Aarhus University)

Delayed-Input Non-Malleable Zero Knowledge and Multi-Party Coin Tossing in Four Rounds
Michele Ciampi (Università  di Salerno), Rafail Ostrovsky (UCLA), Luisa Siniscalchi (Università  di Salerno), and Ivan Visconti (Università  di Salerno)

Batched Multi-hop Multi-key FHE from Ring-LWE with Compact Ciphertext Extension
Long Chen (Institute of Software, Chinese Academy of Sciences), Zhenfeng Zhang (Institute of Software, Chinese Academy of Sciences), and Xueqing Wang (Institute of Information Engineering, Chinese Academy of Sciences)

Adaptively Indistinguishable Garbled Circuits
Zahra Jafargholi (Aarhus University), Alessandra Scafuro (NCSU), and Daniel Wichs (Northeastern)

Resource-efficient OT combiners with active security
Ignacio Cascudo (Aalborg University), Ivan Damgård (Aarhus University), Oriol Farràs (Universitat Rovira i Virgili), and Samuel Ranellucci (University of Maryland and George Mason University)

Decomposable Obfuscation: A Framework for Building Applications of Obfuscation From Polynomial Hardness
Qipeng Liu and Mark Zhandry (Princeton)

Moderately Hard Functions: Definition, Instantiations, and Applications
Joël Alwen (IST Austria) and Björn Tackmann (IBM Research - Zurich)

Round Optimal Concurrent Non-Malleability from Polynomial Hardness
Dakshita Khurana (UCLA)

The Edited Truth
Shafi Goldwasser (MIT and Weizmann), Saleet Klein (MIT), and Daniel Wichs (Northeastern)

Linear Secret-Sharing Schemes for Forbidden Graph Access Structures
Amos Beimel (Ben Gurion), Oriol Farràs (Universitat Rovira i Virgili), Yuval Mintz (Ben Gurion), and Naty Peter (Ben Gurion)

How to Construct a Leakage-Resilient (Stateless) Trusted Party
Daniel Genkin (University of Pennsylvania and University of Maryland), Yuval Ishai (Technion and UCLA), and Mor Weiss (Northeastern)

Four Round Secure Computation without Setup
Zvika Brakerski (Weizmann), Shai Halevi (IBM Research), and Antigoni Polychroniadou (Cornell Tech)

When does Functional Encryption Imply Obfuscation?
Sanjam Garg (UC Berkeley), Mohammad Mahmoody (University of Virginia), and Ameer Mohammed (University of Virginia)

On the Depth-Robustness and Cumulative Pebbling Cost of Argon2i
Jeremiah Blocki and Samson Zhou (Purdue University)

Secure Two-Party Computation with Fairness -- A Necessary Design Principle
Yehuda Lindell (Bar-Ilan University) and Tal Rabin (IBM Research)

A Unified Approach to Constructing Black-box UC Protocols in Trusted Setup Models
Susumu Kiyoshima (NTT Secure Platform Laboratories), Huijia Lin (UCSB), and Muthuramakrishnan Venkitasubramaniam (University of Rochester)

Round-Optimal Secure Two-Party Computation from Trapdoor Permutations
Michele Ciampi (Università  di Salerno), Rafail Ostrovsky (UCLA), Luisa Siniscalchi (Università  di Salerno), and Ivan Visconti (Università  di Salerno)

Barriers to Black-Box Constructions of Traitor Tracing Systems
Bo Tang (Oxford) and Jiapeng Zhang (UCSD)

On the impossibility of entropy reversal, and its application to zero-knowledge proofs
Shachar Lovett and Jiapeng Zhang (UCSD)

On Zero-Testable Homomorphic Encryption and Publicly Verifiable Non-Interactive Arguments
Omer Paneth (MIT) and Guy N. Rothblum (Weizmann)

Towards Doubly Efficient Private Information Retrieval
Ran Canetti (Boston University and Tel Aviv University), Justin Holmgren (MIT), and Silas Richelson (MIT and Boston University)