Publication | Date of Publication | Type |
---|
When messages are keys: is HMAC a dual-PRF? | 2024-02-02 | Paper |
Hardening signature schemes via derive-then-derandomize: stronger security proofs for EdDSA | 2023-11-24 | Paper |
Flexible password-based encryption: securing cloud storage and provably resisting partitioning-oracle attacks | 2023-10-04 | Paper |
Forward-security under continual leakage | 2023-08-02 | Paper |
Better than advertised security for non-interactive threshold signatures | 2023-07-07 | Paper |
Chain Reductions for Multi-signatures and the HBMS Scheme | 2023-05-26 | Paper |
Efficient schemes for committing authenticated encryption | 2022-08-30 | Paper |
The multi-base discrete logarithm problem: tight reductions and non-rewinding proofs for Schnorr identification and signatures | 2022-07-06 | Paper |
Incremental cryptography revisited: PRFs, nonces and modular design | 2022-07-06 | Paper |
Dual-mode NIZKs: possibility and impossibility results for property transfer | 2022-07-06 | Paper |
Security under message-derived keys: signcryption in iMessage | 2021-12-01 | Paper |
Nonces are noticed: AEAD revisited | 2020-05-20 | Paper |
The local forking lemma and its application to deterministic encryption | 2020-05-11 | Paper |
Robust encryption | 2018-05-28 | Paper |
Public-key encryption resistant to parameter subversion and its realization from efficiently-embeddable groups | 2018-05-16 | Paper |
Ratcheted encryption and key exchange: the security of messaging | 2017-10-27 | Paper |
Deterring Certificate Subversion: Efficient Double-Authentication-Preventing Signatures | 2017-06-13 | Paper |
From Identification to Signatures, Tightly: A Framework and Generic Transforms | 2017-01-06 | Paper |
NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion | 2017-01-06 | Paper |
The Multi-user Security of Authenticated Encryption: AES-GCM in TLS 1.3 | 2016-11-30 | Paper |
Big-Key Symmetric Encryption: Resisting Key Exfiltration | 2016-11-30 | Paper |
Hash-Function Based PRFs: AMAC and Its Multi-User Security | 2016-09-09 | Paper |
Nonce-Based Cryptography: Retaining Security When Randomness Fails | 2016-09-09 | Paper |
Improved non-approximability results | 2016-09-01 | Paper |
Efficient probabilistic checkable proofs and applications to approximation | 2016-09-01 | Paper |
New Negative Results on Differing-Inputs Obfuscation | 2016-07-15 | Paper |
Contention in Cryptoland: Obfuscation, Leakage and UCE | 2016-04-08 | Paper |
Point-Function Obfuscation: A Framework and Generic Constructions | 2016-04-08 | Paper |
New proofs for NMAC and HMAC: security without collision resistance | 2016-01-11 | Paper |
Keying Hash Functions for Message Authentication | 2015-11-11 | Paper |
Resisting Randomness Subversion: Fast Deterministic and Hedged Public-Key Encryption in the Standard Model | 2015-09-30 | Paper |
Distributed pseudo-random bit generators---a new way to speed-up shared coin tossing | 2015-09-11 | Paper |
How Secure is Deterministic Encryption? | 2015-08-27 | Paper |
Adaptive Witness Encryption and Asymmetric Password-Based Cryptography | 2015-08-27 | Paper |
Interactive Message-Locked Encryption and Secure Deduplication | 2015-08-27 | Paper |
Efficient probabilistically checkable proofs and applications to approximations | 2015-05-07 | Paper |
Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? | 2015-03-25 | Paper |
A characterization of chameleon hash functions and new, efficient designs | 2015-01-07 | Paper |
Poly-Many Hardcore Bits for Any One-Way Function and a Framework for Differing-Inputs Obfuscation | 2015-01-06 | Paper |
The Exact Security of Digital Signatures-How to Sign with RSA and Rabin | 2014-08-20 | Paper |
Security of Symmetric Encryption against Mass Surveillance | 2014-08-07 | Paper |
Cryptography from Compression Functions: The UCE Bridge to the ROM | 2014-08-07 | Paper |
Key-Versatile Signatures and Applications: RKA, KDM and Joint Enc/Sig | 2014-05-27 | Paper |
Policy-Based Signatures | 2014-03-25 | Paper |
Instantiating Random Oracles via UCEs | 2013-09-17 | Paper |
Message-Locked Encryption and Secure Deduplication | 2013-05-31 | Paper |
Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing | 2013-03-19 | Paper |
RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures | 2013-03-19 | Paper |
On-line ciphers and the Hash-CBC constructions | 2013-01-04 | Paper |
Semantic Security for the Wiretap Channel | 2012-09-25 | Paper |
Multi-instance Security and Its Application to Password-Based Cryptography | 2012-09-25 | Paper |
Identity-Based (Lossy) Trapdoor Functions and Applications | 2012-06-29 | Paper |
Standard Security Does Not Imply Security against Selective-Opening | 2012-06-29 | Paper |
Cryptography Secure against Related-Key Attacks and Tampering | 2011-12-02 | Paper |
Proving Computational Ability | 2011-08-19 | Paper |
On Probabilistic versus Deterministic Provers in the Definition of Proofs of Knowledge | 2011-08-19 | Paper |
Authenticated and Misuse-Resistant Encryption of Key-Dependent Data | 2011-08-12 | Paper |
Identity-Based Encryption Secure against Selective Opening Attack | 2011-05-19 | Paper |
Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks | 2010-08-24 | Paper |
Cryptographic Agility and Its Relation to Circular Encryption | 2010-06-01 | Paper |
Robust Encryption | 2010-02-24 | Paper |
Hedged Public-Key Encryption: How to Protect against Bad Randomness | 2009-12-15 | Paper |
Format-Preserving Encryption | 2009-12-09 | Paper |
Security proofs for identity-based identification and signature schemes | 2009-06-30 | Paper |
Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions | 2009-06-08 | Paper |
Authenticated encryption: relations among notions and analysis of the generic composition paradigm | 2009-06-08 | Paper |
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening | 2009-05-12 | Paper |
Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme | 2009-05-12 | Paper |
Key Insulation and Intrusion Resilience over a Public Channel | 2009-04-29 | Paper |
Deterministic and Efficiently Searchable Encryption | 2009-03-10 | Paper |
From Identification to Signatures Via the Fiat–Shamir Transform: Necessary and Sufficient Conditions for Security and Forward-Security | 2009-02-24 | Paper |
Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles | 2009-02-10 | Paper |
Hash Functions from Sigma Protocols and Improvements to VSH | 2009-02-10 | Paper |
Breaking and provably repairing the SSH authenticated encryption scheme | 2008-12-21 | Paper |
Transitive Signatures: New Schemes and Proofs | 2008-12-21 | Paper |
Multirecipient Encryption Schemes: How to Save on Bandwidth and Computation Without Sacrificing Security | 2008-12-21 | Paper |
Multi-Property-Preserving Hash Domain Extension and the EMD Transform | 2008-04-24 | Paper |
Identity-Based Multi-signatures from RSA | 2008-04-17 | Paper |
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions | 2008-03-17 | Paper |
Improved Security Analyses for CBC MACs | 2008-03-17 | Paper |
Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms | 2007-11-28 | Paper |
Unrestricted Aggregate Signatures | 2007-11-28 | Paper |
Advances in Cryptology - EUROCRYPT 2004 | 2007-09-25 | Paper |
Advances in Cryptology - EUROCRYPT 2004 | 2007-09-25 | Paper |
Advances in Cryptology - EUROCRYPT 2004 | 2007-09-25 | Paper |
The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs | 2007-09-24 | Paper |
Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles | 2007-09-04 | Paper |
New Proofs for NMAC and HMAC: Security Without Collision-Resistance | 2007-09-04 | Paper |
Protecting against key-exposure: strongly key-insulated encryption with optimal threshold | 2006-09-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q3374905 | 2006-03-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3374913 | 2006-03-01 | Paper |
Fast Software Encryption | 2005-12-27 | Paper |
Topics in Cryptology – CT-RSA 2005 | 2005-12-08 | Paper |
Advances in Cryptology – CRYPTO 2004 | 2005-08-23 | Paper |
Towards Plaintext-Aware Public-Key Encryption Without Random Oracles | 2005-08-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4739525 | 2004-08-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4737261 | 2004-08-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q4474200 | 2004-08-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4434895 | 2003-11-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4434902 | 2003-11-26 | Paper |
The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme | 2003-08-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q4418523 | 2003-08-10 | Paper |
Randomness Re-use in Multi-recipient Encryption Schemeas | 2003-07-27 | Paper |
Transitive Signatures Based on Factoring and RSA | 2003-07-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q4409116 | 2003-06-30 | Paper |
A note on negligible functions | 2003-03-25 | Paper |
Uniform generation of NP-witnesses using an NP-oracle | 2003-01-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q4783732 | 2002-12-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249643 | 2002-10-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q3149676 | 2002-09-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q2724434 | 2002-09-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4542560 | 2002-08-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q2778863 | 2002-03-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q4234095 | 2002-01-29 | Paper |
https://portal.mardi4nfdi.de/entity/Q2743964 | 2001-09-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707451 | 2001-07-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707452 | 2001-07-03 | Paper |
The security of the cipher block chaining message authentication code | 2001-04-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707428 | 2001-04-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707450 | 2001-04-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941877 | 2000-08-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941872 | 2000-08-24 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941859 | 2000-07-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4252727 | 2000-04-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4252728 | 2000-04-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941815 | 2000-03-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941860 | 2000-03-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250895 | 2000-03-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q4940698 | 2000-03-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4940708 | 2000-03-01 | Paper |
Translucent cryptography -- an alternative to key escrow, and its implementation via fractional oblivious transfer | 2000-02-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4251022 | 2000-01-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4234050 | 1999-07-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4234051 | 1999-07-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249318 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249337 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249346 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249641 | 1999-06-17 | Paper |
On chromatic sums and distributed resource allocation | 1998-09-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q4373607 | 1998-06-07 | Paper |
Free Bits, PCPs, and Nonapproximability---Towards Tight Results | 1998-05-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4364571 | 1998-03-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4365732 | 1998-02-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q4364558 | 1998-01-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q4343418 | 1997-11-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341751 | 1997-09-24 | Paper |
Linearity testing in characteristic two | 1997-08-07 | Paper |
Certifying permutations: Noninteractive zero-knowledge based on any trapdoor permutation | 1997-05-19 | Paper |
The complexity of approximating a nonlinear program | 1996-02-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4318711 | 1995-11-06 | Paper |
https://portal.mardi4nfdi.de/entity/Q4318714 | 1995-08-08 | Paper |
How to sign given any trapdoor permutation | 1994-08-21 | Paper |
Randomness in interactive proofs | 1994-05-08 | Paper |
The Complexity of Decision Versus Search | 1994-04-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q3210141 | 1991-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3202944 | 1990-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3210162 | 1990-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3210163 | 1990-01-01 | Paper |