Publication | Date of Publication | Type |
---|
New bound for affine resolvable designs and its application to authentication codes | 2023-12-12 | Paper |
On the optimal communication complexity of error-correcting multi-server PIR | 2023-08-14 | Paper |
Optimum attack on 3-round Feistel-2 structure | 2022-04-22 | Paper |
Bit-Slice Auction Circuit | 2022-02-16 | Paper |
Efficient No-dictionary Verifiable Searchable Symmetric Encryption | 2021-03-17 | Paper |
How to correct errors in multi-server PIR | 2020-05-05 | Paper |
IBE and function-private IBE under linear assumptions with shorter ciphertexts and private keys, and extensions | 2018-11-26 | Paper |
UC-secure dynamic searchable symmetric encryption scheme | 2018-10-24 | Paper |
How to solve DLOG problem with auxiliary input | 2018-10-24 | Paper |
How to prove KDM security of BHHO | 2018-10-24 | Paper |
Anonymous and leakage resilient IBE and IPE | 2017-10-06 | Paper |
One-Wayness Equivalent to General Factoring | 2017-08-08 | Paper |
Truly Efficient $2$-Round Perfectly Secure Message Transmission Scheme | 2017-08-08 | Paper |
Power of a Public Random Permutation and Its Application to Authenticated Encryption | 2017-07-27 | Paper |
General Error Decodable Secret Sharing Scheme and Its Application | 2017-07-12 | Paper |
How to make a linear network code (strongly) secure | 2017-02-17 | Paper |
Combinatorial lower bounds for secret sharing schemes | 2016-05-26 | Paper |
A Simple and Improved Algorithm for Integer Factorization with Implicit Hints | 2016-03-02 | Paper |
IBE Under $$k$$-LIN with Shorter Ciphertexts and Private Keys | 2015-10-20 | Paper |
How to Construct Strongly Secure Network Coding Scheme | 2015-09-30 | Paper |
(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces | 2015-09-30 | Paper |
Improved reconstruction of RSA private-keys from their fraction | 2015-05-21 | Paper |
How to Factor N 1 and N 2 When $p_1=p_2 \bmod 2^t$ | 2014-09-15 | Paper |
Optimum Secret Sharing Scheme Secure against Cheating | 2014-08-20 | Paper |
Kurosawa-Desmedt Key Encapsulation Mechanism, Revisited | 2014-06-24 | Paper |
2-Pass Key Exchange Protocols from CPA-Secure KEM | 2014-03-28 | Paper |
Leakage Resilient IBE and IPE under the DLIN Assumption | 2014-01-24 | Paper |
New leakage-resilient CCA-secure public key encryption | 2014-01-23 | Paper |
Relation between Verifiable Random Functions and Convertible Undeniable Signatures, and New Constructions | 2012-09-07 | Paper |
Round-efficient perfectly secure message transmission scheme against general adversary | 2012-03-23 | Paper |
Generic Fully Simulatable Adaptive Oblivious Transfer | 2011-06-28 | Paper |
Simple and Efficient Single Round almost Perfectly Secure Message Transmission Tolerating Generalized Adversary | 2011-06-28 | Paper |
The Round Complexity of Perfectly Secure General VSS | 2011-05-19 | Paper |
Cryptography for Unconditionally Secure Message Transmission in Networks (Invited Talk) | 2010-12-07 | Paper |
Efficiency-Improved Fully Simulatable Adaptive OT under the DDH Assumption | 2010-09-10 | Paper |
Provably Secure Convertible Undeniable Signatures with Unambiguity | 2010-09-10 | Paper |
A new and improved paradigm for hybrid encryption secure against chosen-ciphertext attack | 2010-03-01 | Paper |
Error Correcting and Complexity Aspects of Linear Secret Sharing Schemes | 2010-02-09 | Paper |
Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
Fast Software Encryption | 2010-01-05 | Paper |
Simple Adaptive Oblivious Transfer without Random Oracle | 2009-12-15 | Paper |
Almost Secure (1-Round, n-Channel) Message Transmission Scheme | 2009-12-03 | Paper |
New RSA-Based (Selectively) Convertible Undeniable Signature Schemes | 2009-07-07 | Paper |
Public Key Cryptography – PKC 2004 | 2009-05-14 | Paper |
Public Key Cryptography – PKC 2004 | 2009-05-14 | Paper |
Topics in Cryptology – CT-RSA 2004 | 2009-05-07 | Paper |
Topics in Cryptology – CT-RSA 2004 | 2009-05-07 | Paper |
A Combinatorial Approach to Deriving Lower Bounds for Perfectly Secure Oblivious Transfer Reductions | 2009-02-24 | Paper |
Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption | 2009-02-10 | Paper |
The power of identification schemes | 2009-01-15 | Paper |
Simple Direct Reduction of String (1,2)-OT to Rabin’s OT without Privacy Amplification | 2009-01-09 | Paper |
New Covering Radius of Reed–Muller Codes for<tex>$t$</tex>-Resilient Functions | 2008-12-21 | Paper |
Almost Security of Cryptographic Boolean Functions | 2008-12-21 | Paper |
The security of the FDH variant of Chaum's undeniable signature scheme | 2008-12-21 | Paper |
Primal-Dual Distance Bounds of Linear Codes With Application to Cryptography | 2008-12-21 | Paper |
Multirecipient Encryption Schemes: How to Save on Bandwidth and Computation Without Sacrificing Security | 2008-12-21 | Paper |
Relations Among Security Notions for Undeniable Signature Schemes | 2008-11-27 | Paper |
A Universally Composable Group Key Exchange Protocol with Minimum Communication Effort | 2008-11-20 | Paper |
Universally Composable Undeniable Signature | 2008-08-19 | Paper |
A Generalization and a Variant of Two Threshold Cryptosystems Based on Factoring | 2008-06-24 | Paper |
Birthday Paradox for Multi-collisions | 2008-05-06 | Paper |
Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM | 2008-05-06 | Paper |
3-Move Undeniable Signature Scheme | 2008-05-06 | Paper |
Small Secret Key Attack on a Variant of RSA (Due to Takagi) | 2008-04-24 | Paper |
New Approach for Selectively Convertible Undeniable Signature Schemes | 2008-04-24 | Paper |
Tag-KEM/DEM: A new framework for hybrid encryption | 2008-04-16 | Paper |
Truly Efficient 2-Round Perfectly Secure Message Transmission Scheme | 2008-04-15 | Paper |
Progress in Cryptology - INDOCRYPT 2003 | 2007-11-29 | Paper |
Cryptography and Coding | 2007-11-28 | Paper |
Immunity against correlation attack on quantum stream cipher by Yuen 2000 protocol | 2007-09-20 | Paper |
An Efficient Compiler from Σ-Protocol to 2-Move Deniable Zero-Knowledge | 2007-09-11 | Paper |
Tag-KEM from Set Partial Domain One-Way Permutations | 2007-09-07 | Paper |
Deterministic Polynomial Time Equivalence Between Factoring and Key-Recovery Attack on Takagi’s RSA | 2007-09-04 | Paper |
Public Key Cryptography - PKC 2006 | 2007-05-02 | Paper |
Public Key Cryptography - PKC 2006 | 2007-05-02 | Paper |
Information Security | 2006-10-20 | Paper |
Fast Software Encryption | 2006-06-22 | Paper |
Optimum Secret Sharing Scheme Secure against Cheating | 2006-06-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3374937 | 2006-03-01 | Paper |
Information Security and Cryptology - ICISC 2003 | 2005-12-27 | Paper |
Public Key Cryptography - PKC 2005 | 2005-12-07 | Paper |
Information Security and Privacy | 2005-09-07 | Paper |
Information Security and Privacy | 2005-09-07 | Paper |
Advances in Cryptology – CRYPTO 2004 | 2005-08-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q3046350 | 2004-08-12 | Paper |
Round Security and Super-Pseudorandomness of MISTY Type Structure | 2004-08-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4736423 | 2004-08-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q3043926 | 2004-08-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q3043936 | 2004-08-09 | Paper |
Oblivious keyword search | 2004-08-06 | Paper |
https://portal.mardi4nfdi.de/entity/Q4474090 | 2004-08-04 | Paper |
New combinatorial designs and their applications to authentication codes and secret sharing schemes. | 2004-03-29 | Paper |
Non-cryptographic primitive for pseudorandom permutation. | 2004-03-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q4450740 | 2004-02-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q4450782 | 2004-02-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q4450783 | 2004-02-16 | Paper |
Algebraic multidimensional phase unwrapping and zero distribution of complex polynomials-characterization of multivariate stable polynomials | 2003-12-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q4418525 | 2003-08-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4413327 | 2003-07-17 | Paper |
Bounds for Robust Metering Schemes and Their Relationship with A2-code | 2003-07-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536265 | 2003-01-25 | Paper |
https://portal.mardi4nfdi.de/entity/Q4537994 | 2002-10-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q2724580 | 2002-09-01 | Paper |
On the bound for anonymous secret sharing schemes | 2002-08-29 | Paper |
https://portal.mardi4nfdi.de/entity/Q4330633 | 2002-05-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q4330641 | 2002-05-14 | Paper |
Combinatorial classification of optimal authentication codes with arbitration | 2002-01-31 | Paper |
https://portal.mardi4nfdi.de/entity/Q2762763 | 2002-01-09 | Paper |
Almost \(k\)-wise independent sample spaces and their cryptologic applications | 2002-01-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q2757252 | 2001-11-25 | Paper |
Combinatorial bounds on authentication codes with arbitration. | 2001-07-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707433 | 2001-07-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707415 | 2001-04-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q4520765 | 2001-02-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q4520505 | 2001-02-26 | Paper |
Bounds and combinatorial structure of \((k,n)\) multi-receiver \(A\)-codes | 2001-02-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4502480 | 2000-09-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4502486 | 2000-09-12 | Paper |
Strongly universal hashing and identification codes via channels | 2000-09-07 | Paper |
A relationship between linear complexity and k-error linear complexity | 2000-09-07 | Paper |
MDS secret-sharing scheme secure against cheaters | 2000-09-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q4501501 | 2000-09-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4314039 | 2000-06-21 | Paper |
On a fallacious bound for authentication codes | 2000-05-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q4940692 | 2000-03-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4934704 | 2000-01-31 | Paper |
https://portal.mardi4nfdi.de/entity/Q4934714 | 2000-01-31 | Paper |
New combinatorial bounds for authentication codes and key predistribution schemes | 1999-11-14 | Paper |
Efficient Rabin-type digital signature scheme | 1999-10-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4256550 | 1999-09-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249634 | 1999-09-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249285 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4246732 | 1999-06-15 | Paper |
A2-code = Affine resolvable + BIBD | 1998-07-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q4373661 | 1998-01-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q4343413 | 1997-11-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q4342472 | 1997-07-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341672 | 1997-06-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341691 | 1997-06-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341777 | 1997-06-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341779 | 1997-06-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341804 | 1997-06-18 | Paper |
Veto is impossible in secret sharing schemes | 1997-02-27 | Paper |
Fast stability test algorithm for discrete time systems | 1997-02-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q4279586 | 1994-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q4036894 | 1993-05-18 | Paper |
New noninteractive identity-based key distribution system | 1992-06-25 | Paper |
M mod 3 security of RSA | 1989-01-01 | Paper |
Cryptographically secure pseudorandom sequence generator based on reciprocal number cryptosystem | 1988-01-01 | Paper |
PUBLIC KEY CRYPTOSYSTEM USING A RECIPROCAL NUMBER WITH THE SAME INTRACTABILITY AS FACTORING A LARGE NUMBER | 1988-01-01 | Paper |