Publication | Date of Publication | Type |
---|
Security analysis of RSA-BSSA | 2023-11-24 | Paper |
Universally composable \(\varSigma \)-protocols in the global random-oracle model | 2023-08-14 | Paper |
Poly onions: achieving anonymity in the presence of churn | 2023-08-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q6107258 | 2023-07-03 | Paper |
PI-Cut-Choo and friends: compact blind signatures via parallel instance cut-and-choose and more | 2023-06-30 | Paper |
Cryptographic shallots: a formal treatment of repliable onion encryption | 2023-04-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q5002833 | 2021-07-28 | Paper |
Fully homomorphic NIZK and NIWI proofs | 2020-04-30 | Paper |
Feasibility and infeasibility of secure computation with malicious PUFs | 2020-04-28 | Paper |
Delegatable anonymous credentials from mercurial signatures | 2020-01-28 | Paper |
On the composition of authenticated Byzantine Agreement | 2015-12-04 | Paper |
Memento: How to Reconstruct Your Secrets from a Single Password in a Hostile Environment | 2014-08-07 | Paper |
Feasibility and Infeasibility of Secure Computation with Malicious PUFs | 2014-08-07 | Paper |
Sequential composition of protocols without simultaneous termination | 2014-07-25 | Paper |
On the Security of One-Witness Blind Signature Schemes | 2013-12-10 | Paper |
Mercurial commitments with applications to zero-knowledge sets | 2013-06-27 | Paper |
Verifiable Elections That Scale for Free | 2013-04-19 | Paper |
Succinct Malleable NIZKs and an Application to Compact Shuffles | 2013-03-18 | Paper |
Tamper and Leakage Resilience in the Split-State Model | 2012-09-25 | Paper |
Malleable Proof Systems and Applications | 2012-06-29 | Paper |
Algorithmic Tamper-Proof Security under Probing Attacks | 2010-09-10 | Paper |
On the composition of authenticated byzantine agreement | 2010-08-05 | Paper |
Usable Optimistic Fair Exchange | 2010-03-16 | Paper |
Randomizable Proofs and Delegatable Anonymous Credentials | 2009-10-20 | Paper |
Compact E-Cash and Simulatable VRFs Revisited | 2009-08-18 | Paper |
Theory of Cryptography | 2009-05-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q3615882 | 2009-03-24 | Paper |
Simulatable VRFs with Applications to Multi-theorem NIZK | 2009-03-10 | Paper |
Balancing Accountability and Privacy Using E-Cash (Extended Abstract) | 2008-11-27 | Paper |
Compact E-Cash | 2008-05-06 | Paper |
Mercurial Commitments with Applications to Zero-Knowledge Sets | 2008-05-06 | Paper |
A Formal Treatment of Onion Routing | 2008-03-17 | Paper |
P-signatures and Noninteractive Anonymous Credentials | 2008-03-05 | Paper |
Advances in Cryptology - EUROCRYPT 2004 | 2007-09-25 | Paper |
On Signatures of Knowledge | 2007-09-04 | Paper |
Rationality and Adversarial Behavior in Multi-party Computation | 2007-09-04 | Paper |
Public Key Cryptography - PKC 2006 | 2007-05-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q3374910 | 2006-03-01 | Paper |
Theory of Cryptography | 2005-12-07 | Paper |
Advances in Cryptology – CRYPTO 2004 | 2005-08-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q4474183 | 2004-08-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4414288 | 2003-07-24 | Paper |
https://portal.mardi4nfdi.de/entity/Q4409110 | 2003-06-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4409145 | 2003-06-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4783737 | 2002-12-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4949336 | 2002-12-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q2778843 | 2002-03-21 | Paper |