Christoph Striecks

From MaRDI portal
Person:1653100

Available identifiers

zbMath Open striecks.christophMaRDI QIDQ1653100

List of research outcomes





PublicationDate of PublicationType
Revisiting updatable encryption: controlled forward security, constructions and a puncturable perspective2024-08-02Paper
$$\text {Muckle}+$$: End-to-End Hybrid Authenticated Key Exchanges2024-04-26Paper
Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting2024-03-11Paper
(Inner-product) functional encryption with updatable ciphertexts2024-01-23Paper
Unique-path identity based encryption with applications to strongly secure messaging2023-12-08Paper
Logarithmic-size (linkable) threshold ring signatures in the plain model2023-08-10Paper
Towards attribute-based credentials in the cloud2023-08-02Paper
CCA-secure (puncturable) KEMs from encryption with non-negligible decryption errors2023-03-21Paper
Versatile and sustainable timed-release encryption and sequential time-lock puzzles (extended abstract)2022-06-24Paper
Fine-grained forward secrecy: allow-list/deny-list encryption and applications2022-06-22Paper
Updatable signatures and message authentication codes2021-12-21Paper
Bloom filter encryption and applications to efficient forward-secret 0-RTT key exchange2021-06-28Paper
Bloom filter encryption and applications to efficient forward-secret 0-RTT key exchange2018-07-17Paper
Revisiting proxy re-encryption: forward secrecy, improved security, and applications2018-05-16Paper
Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting2015-08-27Paper
Confined guessing: new signatures from standard assumptions2015-03-25Paper
A Generic View on Trace-and-Revoke Broadcast Encryption Schemes2014-03-28Paper
Programmable Hash Functions in the Multilinear Setting2013-09-02Paper
Practical Signatures from Standard Assumptions2013-05-31Paper

Research outcomes over time

This page was built for person: Christoph Striecks