| Publication | Date of Publication | Type |
|---|
| Compact key storage. A modern approach to key backup and delegation | 2024-12-04 | Paper |
| Security with functional re-encryption from CPA | 2024-08-02 | Paper |
| Immunizing backdoored PRGs | 2024-08-02 | Paper |
| On seedless PRNGs and premature next | 2024-06-25 | Paper |
| Revisiting collision and local opening analysis of ABR hash | 2024-06-25 | Paper |
| https://portal.mardi4nfdi.de/entity/Q6126289 | 2024-04-09 | Paper |
| Speak much, remember little: cryptography in the bounded storage model, revisited | 2024-01-16 | Paper |
| On the worst-case inefficiency of CGKA | 2023-08-14 | Paper |
| Forward-secure encryption with fast forwarding | 2023-08-14 | Paper |
| Encapsulated search index: public-key, sub-linear, distributed, and delegatable | 2023-08-10 | Paper |
| https://portal.mardi4nfdi.de/entity/Q6107264 | 2023-07-03 | Paper |
| Online Linear Extractors for Independent Sources | 2023-07-03 | Paper |
| T5: Hashing five inputs with three compression calls | 2023-07-03 | Paper |
| Forward secret encrypted RAM: lower bounds and applications | 2023-04-13 | Paper |
| Updatable public key encryption in the standard model | 2023-04-13 | Paper |
| Security analysis and improvements for the IETF MLS standard for group messaging | 2022-11-09 | Paper |
| Authentication in the bounded storage model | 2022-08-30 | Paper |
| Multicast key agreement, revisited | 2022-07-06 | Paper |
| No time to hash: on super-efficient entropy accumulation | 2022-05-18 | Paper |
| On the price of concurrency in group ratcheting protocols | 2022-03-23 | Paper |
| Towards defeating backdoored random oracles: indifferentiability with bounded adaptivity | 2022-03-23 | Paper |
| Extracting randomness from extractor-dependent sources | 2021-12-01 | Paper |
| Unilaterally-Authenticated Key Exchange | 2021-03-17 | Paper |
| Non-malleable encryption: simpler, shorter, stronger | 2020-11-06 | Paper |
| Seedless fruit is the sweetest: random number generation, revisited | 2020-05-20 | Paper |
| Reusable non-interactive secure computation | 2020-03-09 | Paper |
| The double ratchet: security notions, proofs, and modularization for the Signal protocol | 2020-02-04 | Paper |
| Provable security of (tweakable) block ciphers based on substitution-permutation networks | 2018-09-12 | Paper |
| Fast message franking: from invisible salamanders to encryptment | 2018-09-12 | Paper |
| Non-uniform bounds in the random-permutation, ideal-cipher, and generic-group models | 2018-09-12 | Paper |
| Random oracles and non-uniformity | 2018-07-09 | Paper |
| Non-Malleable Codes from Additive Combinatorics | 2018-04-26 | Paper |
| How to eat your entropy and have it too: optimal recovery strategies for compromised RNGs | 2018-01-05 | Paper |
| A new distribution-sensitive secure sketch and popularity-proportional hashing | 2017-10-27 | Paper |
| Fixing Cracks in the Concrete: Random Oracles with Auxiliary Input, Revisited | 2017-06-13 | Paper |
| Message Transmission with Reverse Firewalls—Secure Communication on Corrupted Machines | 2016-11-30 | Paper |
| Spooky Encryption and Its Applications | 2016-11-09 | Paper |
| Design networks with bounded pairwise distance | 2016-09-29 | Paper |
| Indifferentiability of Confusion-Diffusion Networks | 2016-07-15 | Paper |
| Interactive Coding for Interactive Proofs | 2016-04-08 | Paper |
| Non-Malleable Encryption: Simpler, Shorter, Stronger | 2016-03-23 | Paper |
| Privacy with Imperfect Randomness | 2015-12-10 | Paper |
| A Formal Treatment of Backdoored Pseudorandom Generators | 2015-09-30 | Paper |
| Scalable public-key tracing and revoking | 2015-09-04 | Paper |
| Non-malleable Reductions and Applications | 2015-08-21 | Paper |
| Non-malleable codes from additive combinatorics | 2015-06-26 | Paper |
| On cryptography with auxiliary input | 2015-02-04 | Paper |
| Non-malleable extractors and symmetric key cryptography from weak secrets | 2015-02-04 | Paper |
| Interactive Encryption and Message Authentication | 2014-10-14 | Paper |
| Changing base without losing space | 2014-08-13 | Paper |
| Amplifying Privacy in Privacy Amplification | 2014-08-07 | Paper |
| How to Eat Your Entropy and Have It Too – Optimal Recovery Strategies for Compromised RNGs | 2014-08-07 | Paper |
| Privacy Amplification and Nonmalleable Extractors Via Character Sums | 2014-07-30 | Paper |
| Key Derivation without Entropy Waste | 2014-05-27 | Paper |
| On Continual Leakage of Discrete Log Representations | 2013-12-10 | Paper |
| On the Indifferentiability of Key-Alternating Ciphers | 2013-09-02 | Paper |
| Bottleneck links, variable demand, and the tragedy of the commons | 2013-08-06 | Paper |
| Scalable public-key tracing and revoking | 2013-06-07 | Paper |
| Overcoming Weak Expectations | 2013-03-18 | Paper |
| Shannon Impossibility, Revisited | 2012-11-06 | Paper |
| Differential Privacy with Imperfect Randomness | 2012-09-25 | Paper |
| To Hash or Not to Hash Again? (In)Differentiability Results for $$H^2$$ and HMAC | 2012-09-25 | Paper |
| Message Authentication, Revisited | 2012-06-29 | Paper |
| Counterexamples to Hardness Amplification beyond Negligible | 2012-06-15 | Paper |
| Randomness Condensers for Efficiently Samplable, Seed-Dependent Sources | 2012-06-15 | Paper |
| On the Instantiability of Hash-and-Sign RSA Signatures | 2012-06-15 | Paper |
| Leftover Hash Lemma, Revisited | 2011-08-12 | Paper |
| Domain Extension for MACs Beyond the Birthday Barrier | 2011-05-27 | Paper |
| Concealment and Its Applications to Authenticated Encryption | 2011-05-18 | Paper |
| Public Key Broadcast Encryption for Stateless Receivers | 2011-03-18 | Paper |
| Efficient Public-Key Cryptography in the Presence of Key Leakage | 2010-12-07 | Paper |
| Survey: Leakage Resilience and the Bounded Retrieval Model | 2010-09-29 | Paper |
| Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks | 2010-08-24 | Paper |
| Pricing network edges for heterogeneous selfish users | 2010-08-16 | Paper |
| Bottleneck links, variable demand, and the tragedy of the commons | 2010-08-16 | Paper |
| Public-Key Encryption in the Bounded-Retrieval Model | 2010-06-01 | Paper |
| Approximation, Randomization, and Combinatorial Optimization.. Algorithms and Techniques | 2010-05-26 | Paper |
| Public-Key Encryption Schemes with Auxiliary Inputs | 2010-02-24 | Paper |
| A Domain Extender for the Ideal Cipher | 2010-02-24 | Paper |
| Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model | 2009-10-20 | Paper |
| Message Authentication Codes from Unpredictable Block Ciphers | 2009-10-20 | Paper |
| Indifferentiability of Permutation-Based Compression Functions and Tree-Based Modes of Operation, with Applications to MD6 | 2009-08-11 | Paper |
| Salvaging Merkle-Damgård for Practical Applications | 2009-05-12 | Paper |
| Topics in Cryptology – CT-RSA 2004 | 2009-05-07 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3615882 | 2009-03-24 | Paper |
| Proofs of Retrievability via Hardness Amplification | 2009-03-03 | Paper |
| Security Amplification for Interactive Cryptographic Primitives | 2009-03-03 | Paper |
| Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs | 2009-02-10 | Paper |
| Improving the Security of MACs Via Randomized Message Preprocessing | 2008-09-16 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3524717 | 2008-09-12 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3518413 | 2008-08-07 | Paper |
| Getting the Best Out of Existing Hash Functions; or What if We Are Stuck with SHA? | 2008-06-13 | Paper |
| Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors | 2008-04-15 | Paper |
| A New Mode of Operation for Block Ciphers and Length-Preserving MACs | 2008-04-15 | Paper |
| Merkle-Damgård Revisited: How to Construct a Hash Function | 2008-03-17 | Paper |
| On the Generic Insecurity of the Full Domain Hash | 2008-03-17 | Paper |
| Feistel Networks Made Public, and Applications | 2007-11-29 | Paper |
| Advances in Cryptology - EUROCRYPT 2004 | 2007-09-25 | Paper |
| On the Impossibility of Extracting Classical Randomness Using a Quantum Computer | 2007-09-11 | Paper |
| Optimistic Fair Exchange in a Multi-user Setting | 2007-09-04 | Paper |
| Intrusion-Resilient Key Exchange in the Bounded Retrieval Model | 2007-08-30 | Paper |
| Universally Composable Security with Global Setup | 2007-08-30 | Paper |
| Does Privacy Require True Randomness? | 2007-08-30 | Paper |
| Theory of Cryptography | 2007-02-12 | Paper |
| Theory of Cryptography | 2007-02-12 | Paper |
| Theory of Cryptography | 2007-02-12 | Paper |
| Theory of Cryptography | 2007-02-12 | Paper |
| How much can taxes help selfish routing? | 2006-06-30 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3374929 | 2006-03-01 | Paper |
| Financial Cryptography and Data Security | 2005-12-22 | Paper |
| Theory of Cryptography | 2005-12-07 | Paper |
| Public Key Cryptography - PKC 2005 | 2005-12-07 | Paper |
| Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques | 2005-08-25 | Paper |
| Advances in Cryptology – CRYPTO 2004 | 2005-08-23 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4737236 | 2004-08-11 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4737237 | 2004-08-11 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4434883 | 2003-11-26 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4418524 | 2003-08-10 | Paper |
| Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack | 2003-07-27 | Paper |
| Strong Key-Insulated Signature Schemes | 2003-07-27 | Paper |
| Efficient Construction of (Distributed) Verifiable Random Functions | 2003-07-27 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4414268 | 2003-07-24 | Paper |
| Universal configurations in light-flipping games | 2003-02-06 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4785465 | 2003-02-04 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4536797 | 2002-07-28 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4536795 | 2002-07-28 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4535025 | 2002-06-12 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2778855 | 2002-03-21 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4252398 | 2000-06-13 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4941829 | 2000-03-19 | Paper |
| Lower Bounds for Oblivious Transfer Reductions | 2000-03-13 | Paper |