The following pages link to Marc Fischlin (Q744341):
Displaying 50 items.
- (Q236514) (redirect page) (← links)
- Robust multi-property combiners for hash functions (Q744343) (← links)
- Modeling memory faults in signature and authenticated encryption schemes (Q784998) (← links)
- Towards post-quantum security for signal's X3DH handshake (Q832361) (← links)
- Invisible sanitizable signatures and public-key encryption are equivalent (Q1656034) (← links)
- PRF-ODH: relations, instantiations, and impossibility results (Q1675225) (← links)
- Simulatable channels: extended security that is universally composable and easier to prove (Q1710688) (← links)
- A cryptographic analysis of the TLS 1.3 handshake protocol (Q1983332) (← links)
- Redactable graph hashing, revisited (extended abstract) (Q2014639) (← links)
- On the memory fault resilience of TLS 1.3 (Q2039974) (← links)
- Signatures from sequential-OR proofs (Q2055653) (← links)
- Single-to-multi-theorem transformations for non-interactive statistical zero-knowledge (Q2061955) (← links)
- Multipath TLS 1.3 (Q2148751) (← links)
- Zero round-trip time for the extended access control protocol (Q2167721) (← links)
- Trapdoors and weaknesses in the cryptographic standard SP 800-90A (Q2249999) (← links)
- How to sign with white-boxed AES (Q2284117) (← links)
- Hybrid key encapsulation mechanisms and authenticated key exchange (Q2302135) (← links)
- The theory of hash functions and random oracles. An approach to modern cryptography (Q2668881) (← links)
- Security reductions for white-box key-storage in mobile payments (Q2692343) (← links)
- (Q2707440) (← links)
- (Q2724463) (← links)
- On the Hardness of Proving CCA-Security of Signed ElGamal (Q2798771) (← links)
- Obfuscation Combiners (Q2829229) (← links)
- The Fiat–Shamir Transformation in a Quantum World (Q2867146) (← links)
- Notions of Black-Box Reductions, Revisited (Q2867224) (← links)
- Black-Box Reductions and Separations in Cryptography (Q2900638) (← links)
- History-Free Sequential Aggregate Signatures (Q2912789) (← links)
- Adaptive Proofs of Knowledge in the Random Oracle Model (Q2941213) (← links)
- Random Oracles with(out) Programmability (Q3058663) (← links)
- Secure Set Intersection with Untrusted Hardware Tokens (Q3073691) (← links)
- Expedient Non-malleability Notions for Hash Functions (Q3073712) (← links)
- Security of blind signatures under aborts and applications to adaptive oblivious transfer (Q3096954) (← links)
- Random Oracles in a Quantum World (Q3102175) (← links)
- Non-interactive and Re-usable Universally Composable String Commitments with Adaptive Security (Q3102203) (← links)
- (Q3149676) (← links)
- Privately Computing Set-Union and Set-Intersection Cardinality via Bloom Filters (Q3194620) (← links)
- (Q3224333) (← links)
- Security Analysis of the PACE Key-Agreement Protocol (Q3399198) (← links)
- Delayed-Key Message Authentication for Streams (Q3408201) (← links)
- Data Is a Stream: Security of Stream-Based Channels (Q3457084) (← links)
- Robust Multi-property Combiners for Hash Functions Revisited (Q3519540) (← links)
- Public-Key Encryption with Non-Interactive Opening: New Constructions and Stronger Definitions (Q3558321) (← links)
- Unlinkability of Sanitizable Signatures (Q3562914) (← links)
- Confidential Signatures and Deterministic Signcryption (Q3562915) (← links)
- On the Impossibility of Three-Move Blind Signature Schemes (Q3563836) (← links)
- Redactable Signatures for Tree-Structured Data: Definitions and Constructions (Q3575039) (← links)
- History-Free Aggregate Message Authentication Codes (Q3588350) (← links)
- Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles (Q3600229) (← links)
- Security-Amplifying Combiners for Collision-Resistant Hash Functions (Q3612552) (← links)
- Security of Sanitizable Signatures Revisited (Q3615623) (← links)