On quantum Rényi entropies: A new generalization and some properties M Müller-Lennert, F Dupuis, O Szehr, S Fehr, M Tomamichel Journal of Mathematical Physics 54 (12), 2013 | 714 | 2013 |
Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors R Cramer, Y Dodis, S Fehr, C Padró, D Wichs Annual International Conference on the Theory and Applications of …, 2008 | 346 | 2008 |
Cryptography in the bounded-quantum-storage model IB Damgård, S Fehr, L Salvail, C Schaffner SIAM Journal on Computing 37 (6), 1865-1890, 2008 | 286 | 2008 |
On notions of security for deterministic encryption, and efficient constructions without random oracles A Boldyreva, S Fehr, A O’Neill Advances in Cryptology–CRYPTO 2008: 28th Annual International Cryptology …, 2008 | 269 | 2008 |
Position-based quantum cryptography: Impossibility and constructions H Buhrman, N Chandran, S Fehr, R Gelles, V Goyal, R Ostrovsky, ... SIAM Journal on Computing 43 (1), 150-178, 2014 | 216 | 2014 |
Security of the Fiat-Shamir transformation in the quantum random-oracle model J Don, S Fehr, C Majenz, C Schaffner Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology …, 2019 | 179 | 2019 |
A monogamy-of-entanglement game with applications to device-independent quantum cryptography M Tomamichel, S Fehr, J Kaniewski, S Wehner New Journal of Physics 15 (10), 103002, 2013 | 179* | 2013 |
On the conditional Rényi entropy S Fehr, S Berens IEEE Transactions on Information Theory 60 (11), 6801-6810, 2014 | 162 | 2014 |
Near-linear unconditionally-secure multiparty computation with a dishonest minority E Ben-Sasson, S Fehr, R Ostrovsky Annual Cryptology Conference, 663-680, 2012 | 139 | 2012 |
A tight high-order entropic quantum uncertainty relation with applications IB Damgård, S Fehr, R Renner, L Salvail, C Schaffner Advances in Cryptology-CRYPTO 2007: 27th Annual International Cryptology …, 2007 | 129 | 2007 |
Efficient multi-party computation over rings R Cramer, S Fehr, Y Ishai, E Kushilevitz Advances in Cryptology—EUROCRYPT 2003: International Conference on the …, 2003 | 129 | 2003 |
Perfect NIZK with adaptive soundness M Abe, S Fehr Theory of Cryptography Conference, 118-136, 2007 | 128 | 2007 |
Security and composability of randomness expansion from Bell inequalities S Fehr, R Gelles, C Schaffner Physical Review A—Atomic, Molecular, and Optical Physics 87 (1), 012335, 2013 | 112 | 2013 |
Optimal black-box secret sharing over arbitrary abelian groups R Cramer, S Fehr Advances in Cryptology—CRYPTO 2002: 22nd Annual International Cryptology …, 2002 | 110 | 2002 |
Secure identification and QKD in the bounded-quantum-storage model IB Damgård, S Fehr, L Salvail, C Schaffner Annual International Cryptology Conference, 342-359, 2007 | 95* | 2007 |
Encryption schemes secure against chosen-ciphertext selective opening attacks S Fehr, D Hofheinz, E Kiltz, H Wee Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference …, 2010 | 93 | 2010 |
Adaptively secure Feldman VSS and applications to universally-composable threshold cryptography M Abe, S Fehr Annual International Cryptology Conference, 317-334, 2004 | 81 | 2004 |
Fiat-shamir transformation of multi-round interactive proofs T Attema, S Fehr, M Klooß Theory of Cryptography Conference, 113-142, 2022 | 80 | 2022 |
Linear secret sharing schemes from error correcting codes and universal hash functions R Cramer, IB Damgård, N Döttling, S Fehr, G Spini Annual International Conference on the Theory and Applications of …, 2015 | 77 | 2015 |
On the cost of reconstructing a secret, or VSS with optimal reconstruction phase R Cramer, I Damgård, S Fehr Annual International Cryptology Conference, 503-523, 2001 | 72 | 2001 |