Publication | Date of Publication | Type |
---|
Traceable policy-based signatures and instantiation from lattices | 2024-03-13 | Paper |
Bivariate polynomial-based secret sharing schemes with secure secret reconstruction | 2024-02-05 | Paper |
Leakage-Resilient Secret Sharing in Non-Compartmentalized Models. | 2023-11-02 | Paper |
Improving bounds on elliptic curve hidden number problem for ECDH key exchange | 2023-08-25 | Paper |
Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors | 2023-07-05 | Paper |
Full threshold change range of threshold changeable secret sharing | 2023-06-20 | Paper |
Ramp scheme based on CRT for polynomial ring over finite field | 2023-04-26 | Paper |
PAKEs: New Framework, New Techniques and More Efficient Lattice-Based Constructions in the Standard Model | 2022-10-13 | Paper |
Field instruction multiple data | 2022-08-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q5090431 | 2022-07-18 | Paper |
A new framework for deniable secure key exchange | 2022-06-08 | Paper |
Zero-knowledge proofs for committed symmetric Boolean functions | 2022-03-22 | Paper |
Communication Efficient Secret Sharing With Small Share Size | 2022-02-17 | Paper |
Group encryption: full dynamicity, message filtering and code-based instantiation | 2021-12-21 | Paper |
Verifiable inner product computation on outsourced database for authenticated multi-user data sharing | 2021-11-23 | Paper |
Adaptive oblivious transfer with access control from lattice assumptions | 2021-10-21 | Paper |
Public key encryption with equality test in the standard model | 2021-03-31 | Paper |
Lattice-based proxy-oriented identity-based encryption with keyword search for cloud storage | 2020-12-10 | Paper |
Public key encryption with equality test from generic assumptions in the random oracle model | 2020-12-10 | Paper |
Lightweight Key Encapsulation Using LDPC Codes on FPGAs | 2020-10-02 | Paper |
Provably Secure Group Signature Schemes From Code-Based Assumptions | 2020-09-29 | Paper |
Identity-based key-exposure resilient cloud storage public auditing scheme from lattices | 2020-09-22 | Paper |
A code-based signature scheme from the Lyubashevsky framework | 2020-08-17 | Paper |
Simplified Revocable Hierarchical Identity-Based Encryption from Lattices | 2020-07-20 | Paper |
Threshold Changeable Ramp Secret Sharing | 2020-07-20 | Paper |
New results on Modular Inversion Hidden Number problem and inversive congruential generator | 2020-05-20 | Paper |
New code-based privacy-preserving cryptographic constructions | 2020-05-05 | Paper |
Forward-secure group signatures from lattices | 2020-02-25 | Paper |
Semi-generic construction of public key encryption and identity-based encryption with equality test | 2020-02-06 | Paper |
Zero-knowledge elementary databases with more expressive queries | 2020-01-28 | Paper |
Accountable tracing signatures from lattices | 2020-01-28 | Paper |
Lattice-based group signatures: achieving full dynamicity (and deniability) with ease | 2019-08-13 | Paper |
On binary de Bruijn sequences from LFSRs with arbitrary characteristic polynomials | 2019-05-17 | Paper |
Fully homomorphic encryption over the integers for non-binary plaintexts without the sparse subset sum problem | 2019-05-17 | Paper |
Further improvement of factoring \(N=p^rq^s\) with partial known bits | 2019-02-15 | Paper |
Efficient public key encryption with equality test in the standard model | 2019-02-14 | Paper |
Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption | 2019-01-18 | Paper |
Revocable predicate encryption from lattices | 2018-11-07 | Paper |
Server-aided revocable identity-based encryption from lattices | 2018-10-26 | Paper |
Lattice-based zero-knowledge arguments for integer relations | 2018-09-26 | Paper |
Security analysis and modification of ID-based encryption with equality test from ACISP 2017 | 2018-09-26 | Paper |
The cycle structure of LFSR with arbitrary characteristic polynomial over finite fields | 2018-08-28 | Paper |
Secret Sharing with Binary Shares | 2018-08-08 | Paper |
Constant-size group signatures from lattices | 2018-05-29 | Paper |
A lattice-based group signature scheme with verifier-local revocation | 2018-05-17 | Paper |
A provable authenticated group key agreement protocol for mobile environment | 2018-05-17 | Paper |
Adaptive oblivious transfer with access control from lattice assumptions | 2018-04-06 | Paper |
Zero-knowledge arguments for lattice-based PRFs and applications to E-cash | 2018-02-23 | Paper |
Construction of de Bruijn sequences from product of two irreducible polynomials | 2018-02-14 | Paper |
Authentication of Digital Streams | 2017-07-12 | Paper |
On a Generalization of the Bipartite Graph $D(k,q)$ | 2017-07-06 | Paper |
Upper Bounds on Matching Families in <formula formulatype="inline"> <tex Notation="TeX">$\BBZ_{pq}^{n}$</tex></formula> | 2017-06-08 | Paper |
Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption | 2017-01-06 | Paper |
Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions | 2017-01-06 | Paper |
On the Implausibility of Constant-Round Public-Coin Zero-Knowledge Proofs | 2016-10-21 | Paper |
Policy-based signature scheme from lattices | 2016-08-31 | Paper |
A Provable Data Possession Scheme with Data Hierarchy in Cloud | 2016-07-25 | Paper |
Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors | 2016-07-15 | Paper |
Analysis of Gong et al.'s CCA2-secure homomorphic encryption | 2016-07-05 | Paper |
A Provably Secure Group Signature Scheme from Code-Based Assumptions | 2016-06-10 | Paper |
On syntactic nuclei of rational languages | 2016-06-09 | Paper |
Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based | 2015-08-27 | Paper |
Low Probability Differentials and the Cryptanalysis of Full-Round CLEFIA-128 | 2015-01-16 | Paper |
On the Multidimensional Distribution of the Naor–Reingold Pseudo-Random Function | 2014-09-10 | Paper |
Spatial encryption supporting non-monotone access structure | 2014-09-04 | Paper |
Shorter identity-based encryption via asymmetric pairings | 2014-09-04 | Paper |
The resistance of PRESENT-80 against related-key differential attacks | 2014-06-20 | Paper |
The relation and transformation between hierarchical inner product encryption and spatial encryption | 2014-04-29 | Paper |
Lattice-Based Group Signature Scheme with Verifier-Local Revocation | 2014-03-25 | Paper |
Revocable IBE Systems with Almost Constant-Size Key Update | 2014-02-18 | Paper |
Cheating-immune secret sharing schemes from codes and cumulative arrays | 2013-08-02 | Paper |
Algebraic Curves in Cryptography | 2013-07-15 | Paper |
Improved Differential Cache Attacks on SMS4 | 2013-05-28 | Paper |
Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications | 2013-04-19 | Paper |
Query-efficient locally decodable codes of subexponential length | 2013-04-11 | Paper |
Shorter IBE and Signatures via Asymmetric Pairings | 2013-04-04 | Paper |
Differential Attacks against Stream Cipher ZUC | 2013-03-19 | Paper |
Fully Secure Attribute-Based Systems with Short Ciphertexts/Signatures and Threshold Access Structures | 2013-03-18 | Paper |
On the (In)Security of IDEA in Various Hashing Modes | 2013-01-08 | Paper |
Graph coloring applied to secure computation in non-abelian groups | 2013-01-04 | Paper |
Revisiting a Secret Sharing Approach to Network Codes | 2012-11-06 | Paper |
Revocable Identity-Based Encryption from Lattices | 2012-09-07 | Paper |
Communication-efficient distributed oblivious transfer | 2012-08-17 | Paper |
NTRUCCA: How to Strengthen NTRUEncrypt to Chosen-Ciphertext Security in the Standard Model | 2012-07-20 | Paper |
On the modular inversion hidden number problem | 2012-05-04 | Paper |
On the Bringer–Chabanne EPIR protocol for polynomial evaluation | 2012-03-22 | Paper |
Threshold changeable secret sharing schemes revisited | 2012-03-13 | Paper |
Side-channel resistant crypto for less than 2,300 GE | 2012-01-18 | Paper |
On Related-Key Attacks and KASUMI: The Case of A5/3 | 2011-12-16 | Paper |
AN EFFICIENT AND INFORMATION THEORETICALLY SECURE RATIONAL SECRET SHARING SCHEME BASED ON SYMMETRIC BIVARIATE POLYNOMIALS | 2011-10-10 | Paper |
Oblivious Transfer and n-Variate Linear Function Evaluation | 2011-08-17 | Paper |
Improving the Algorithm 2 in Multidimensional Linear Cryptanalysis | 2011-07-07 | Paper |
An Efficient Rational Secret Sharing Scheme Based on the Chinese Remainder Theorem | 2011-07-07 | Paper |
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN (Poster) | 2011-07-07 | Paper |
Möbius transforms, coincident Boolean functions and non-coincidence property of Boolean functions | 2011-06-15 | Paper |
Pushing the Limits: A Very Compact and a Threshold Implementation of AES | 2011-05-27 | Paper |
Redistribution of Mechanical Secret Shares | 2011-04-20 | Paper |
Decomposition Construction for Secret Sharing Schemes with Graph Access Structures in Polynomial Time | 2011-04-15 | Paper |
Cryptanalysis of the Convex Hull Click Human Identification Protocol | 2011-02-11 | Paper |
Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2 | 2010-12-07 | Paper |
256 Bit Standardized Crypto for 650 GE – GOST Revisited | 2010-08-17 | Paper |
A New Human Identification Protocol and Coppersmith’s Baby-Step Giant-Step Algorithm | 2010-07-06 | Paper |
Plaintext-Awareness of Hybrid Encryption | 2010-03-16 | Paper |
Bounds and constructions for key distribution schemes | 2010-03-10 | Paper |
Key Predistribution Schemes and One-Time Broadcast Encryption Schemes from Algebraic Geometry Codes | 2010-01-07 | Paper |
Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
Practical Pseudo-collisions for Hash Functions ARIRANG-224/384 | 2009-12-09 | Paper |
Cryptanalysis of the LAKE Hash Family | 2009-08-11 | Paper |
Public Key Cryptography – PKC 2004 | 2009-05-14 | Paper |
Unconditionally secure disjointness tests for private datasets | 2009-05-12 | Paper |
On Secure Multi-party Computation in Black-Box Groups | 2009-03-10 | Paper |
Combining Prediction Hashing and MDS Codes for Efficient Multicast Stream Authentication | 2009-03-06 | Paper |
On Secret Reconstruction in Secret Sharing Schemes | 2009-02-24 | Paper |
Verifiable Multi-secret Sharing Schemes for Multiple Threshold Access Structures | 2009-02-10 | Paper |
Strongly Multiplicative and 3-Multiplicative Linear Secret Sharing Schemes | 2009-02-10 | Paper |
Lattice-based treshold-changeability for standard CRT secret-sharing schemes | 2009-02-09 | Paper |
Dynamic Threshold and Cheater Resistance for Shamir Secret Sharing Scheme | 2009-01-15 | Paper |
Achieving Multicast Stream Authentication Using MDS Codes | 2009-01-09 | Paper |
Cryptanalysis of Short Exponent RSA with Primes Sharing Least Significant Bits | 2009-01-09 | Paper |
Keyword Field-Free Conjunctive Keyword Searches on Encrypted Data and Extension for Dynamic Groups | 2009-01-09 | Paper |
Lattice-Based Threshold Changeability for Standard Shamir Secret-Sharing Schemes | 2008-12-21 | Paper |
Cryptanalysis of Rabbit | 2008-11-20 | Paper |
Two-factor mutual authentication based on smart cards and passwords | 2008-11-19 | Paper |
Cryptanalysis of LASH | 2008-09-18 | Paper |
On the Improvement of the BDF Attack on LSBS-RSA | 2008-07-08 | Paper |
Efficient Disjointness Tests for Private Datasets | 2008-07-08 | Paper |
A Non-malleable Group Key Exchange Protocol Robust Against Active Insiders | 2008-06-17 | Paper |
An Hybrid Approach for Efficient Multicast Stream Authentication over Unsecured Channels | 2008-06-10 | Paper |
On the Provable Security of an Efficient RSA-Based Pseudorandom Generator | 2008-04-24 | Paper |
Permutation polynomials of the \((x^p - x+\delta)^s+L(x)\) | 2008-04-22 | Paper |
How to Strengthen Any Weakly Unforgeable Signature into a Strongly Unforgeable Signature | 2008-04-17 | Paper |
A New Dynamic Accumulator for Batch Updates | 2008-03-25 | Paper |
Threshold Privacy Preserving Keyword Searches | 2008-03-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q5297485 | 2007-07-18 | Paper |
Public Key Cryptography - PKC 2006 | 2007-05-02 | Paper |
Public Key Cryptography - PKC 2006 | 2007-05-02 | Paper |
New constructions of anonymous membership broadcasting schemes | 2007-04-05 | Paper |
Generalised cumulative arrays in secret sharing | 2006-11-22 | Paper |
Secret sharing schemes with partial broadcast channels | 2006-11-22 | Paper |
RESILIENT LKH: SECURE MULTICAST KEY DISTRIBUTION SCHEMES | 2006-10-16 | Paper |
Computing and Combinatorics | 2006-01-11 | Paper |
Selected Areas in Cryptography | 2005-12-27 | Paper |
Public Key Cryptography - PKC 2005 | 2005-12-07 | Paper |
Distributing the encryption and decryption of a block cipher | 2005-11-07 | Paper |
Lattice-Based Threshold-Changeability for Standard Shamir Secret-Sharing Schemes | 2005-08-12 | Paper |
Linear authentication codes: bounds and constructions | 2005-06-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3154870 | 2005-01-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q4808634 | 2004-08-12 | Paper |
Shared generation of pseudo-random functions | 2004-08-06 | Paper |
https://portal.mardi4nfdi.de/entity/Q4452575 | 2004-03-01 | Paper |
Bounds And Constructions For Threshold Shared Generation Of Authenticators | 2003-10-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q4418543 | 2003-08-10 | Paper |
Explicit constructions of perfect hash families from algebraic curves over finite fields | 2003-08-05 | Paper |
https://portal.mardi4nfdi.de/entity/Q4414275 | 2003-07-24 | Paper |
https://portal.mardi4nfdi.de/entity/Q4412959 | 2003-07-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4413328 | 2003-07-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4413346 | 2003-07-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4788570 | 2003-05-19 | Paper |
Multireceiver authentication codes: Models, bounds, constructions, and extensions | 2003-01-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536633 | 2002-11-24 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536647 | 2002-11-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q3149762 | 2002-09-26 | Paper |
Broadcast authentication for group communication | 2002-03-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q4502517 | 2002-01-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q2708634 | 2001-07-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707603 | 2001-07-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q2721137 | 2001-07-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q2721163 | 2001-07-01 | Paper |
Constructions of authentication codes from algebraic curves over finite fields | 2000-09-07 | Paper |
Bounds and Techniques for Efficient Redistribution of Secret Shares to New Access Structures | 2000-07-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249663 | 2000-02-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4269754 | 1999-11-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249270 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250638 | 1999-06-17 | Paper |
On rational series and rational languages | 1999-01-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q3839199 | 1998-10-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4383325 | 1998-05-13 | Paper |
On embedding in complete semirings | 1997-06-15 | Paper |
https://portal.mardi4nfdi.de/entity/Q4298649 | 1995-06-13 | Paper |
Injective hulls of semimodules over additively-idempotent semirings | 1994-12-01 | Paper |
Extensions of MV, BCI and BCK-algebras | 1994-05-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4005883 | 1992-09-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q3351411 | 1991-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3360229 | 1991-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q5749336 | 1990-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3470511 | 1989-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3487590 | 1989-01-01 | Paper |