Publication | Date of Publication | Type |
---|
IND-CCA security of Kyber in the quantum random oracle model, revisited | 2023-08-21 | Paper |
Implicit rejection in Fujisaki-Okamoto: framework and a novel realization | 2023-08-04 | Paper |
On constant-round zero-knowledge proofs of knowledge for NP-relations | 2022-10-28 | Paper |
Prediction of fractional flow reserve based on reduced-order cardiovascular model | 2022-10-10 | Paper |
Predicting the concrete security of LWE against the dual attack using binary search | 2022-06-08 | Paper |
Impact of coronary bifurcated vessels flow-diameter scaling laws on fractional flow reserve based on computed tomography images (FFRCT) | 2022-04-25 | Paper |
CSURF-TWO: CSIDH for the ratio \((2:1)\) | 2021-12-08 | Paper |
Group key exchange protocols from supersingular isogenies | 2021-12-08 | Paper |
Double-base chains for scalar multiplications on elliptic curves | 2021-12-01 | Paper |
Towards Tightly Secure Deterministic Public Key Encryption | 2020-07-20 | Paper |
Compact Hierarchical IBE from Lattices in the Standard Model | 2020-07-20 | Paper |
IBE with tight security against selective opening and chosen-ciphertext attacks | 2020-07-15 | Paper |
Speeding up scalar multiplication on Koblitz curves using \(\mu_4\) coordinates | 2020-05-27 | Paper |
Constructing hyperelliptic covers for elliptic curves over quadratic extension fields | 2020-05-27 | Paper |
Preprocess-then-NTT Technique and its applications to Kyber and NewHope | 2019-10-31 | Paper |
A Method to Personalize the Lumped Parameter Model of Coronary Artery | 2019-03-27 | Paper |
Numerical Simulation of Instantaneous Wave-Free Ratio of Stenosed Coronary Artery | 2019-03-27 | Paper |
Understanding and constructing AKE via double-key key encapsulation mechanism | 2019-01-23 | Paper |
Cramer-Shoup like chosen ciphertext security from LPN | 2018-12-07 | Paper |
Models of curves from GHS attack in odd characteristic | 2018-12-07 | Paper |
Some elliptic subcovers of genus 3 hyperelliptic curves | 2018-12-07 | Paper |
New framework of password-based authenticated key exchange from only-one lossy encryption | 2018-11-07 | Paper |
Identity-based lossy encryption from learning with errors | 2018-10-24 | Paper |
Improved (pseudo) preimage attacks on reduced-round \texttt{GOST} and \texttt{Grøstl-256} and studies on several truncation patterns for \texttt{AES}-like compression functions | 2018-10-24 | Paper |
LWE-based FHE with better parameters | 2018-10-24 | Paper |
Improved efficiency of MP12 | 2018-10-24 | Paper |
Deterministic identity-based encryption from lattices with more compact public parameters | 2018-10-24 | Paper |
IND-PCA secure KEM is enough for password-based authenticated key exchange (short paper) | 2018-10-24 | Paper |
Leveled strongly-unforgeable identity-based fully homomorphic signatures | 2018-10-18 | Paper |
Hashing into Jacobi quartic curves | 2018-10-18 | Paper |
Cover attacks for elliptic curves with cofactor two | 2018-10-10 | Paper |
Lattice-based dual receiver encryption and more | 2018-09-26 | Paper |
Dual-mode cryptosystem based on the learning with errors problem | 2017-08-25 | Paper |
Lossy Key Encapsulation Mechanism and Its Applications | 2017-05-19 | Paper |
Leakage-Resilient IND-CCA KEM from the Extractable Hash Proofs with Indistinguishability Obfuscation | 2017-05-05 | Paper |
Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks | 2017-04-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q2973477 | 2017-04-03 | Paper |
Approximate-Deterministic Public Key Encryption from Hard Learning Problems | 2016-12-21 | Paper |
Receiver Selective Opening Security from Indistinguishability Obfuscation | 2016-12-21 | Paper |
Deterministic Encoding into Twisted Edwards Curves | 2016-09-02 | Paper |
CCA Secure Public Key Encryption Scheme Based on LWE Without Gaussian Sampling | 2016-07-25 | Paper |
Lossy Projective Hashing and Its Applications | 2016-01-12 | Paper |
RSA-OAEP is RKA Secure | 2015-12-02 | Paper |
Cryptanalysis of Three Authenticated Encryption Schemes for Wireless Sensor Networks | 2015-12-02 | Paper |
A Note on Diem’s Proof | 2015-11-25 | Paper |
Related-Key Security for Hybrid Encryption | 2015-11-03 | Paper |
Cryptanalysis of Reduced-Round Whirlwind | 2015-10-20 | Paper |
First Multidimensional Cryptanalysis on Reduced-Round $$\mathrm{PRINCE }_{core}$$ | 2015-10-16 | Paper |
KDM-CCA Security from RKA Secure Authenticated Encryption | 2015-09-30 | Paper |
Lossy Trapdoor Relation and Its Applications to Lossy Encryption and Adaptive Trapdoor Relation | 2015-09-29 | Paper |
https://portal.mardi4nfdi.de/entity/Q5257451 | 2015-06-29 | Paper |
Related Key Secure PKE from Hash Proof Systems | 2015-05-27 | Paper |
On the Lossiness of 2 k -th Power and the Instantiability of Rabin-OAEP | 2015-02-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q2923544 | 2014-11-03 | Paper |
Improved Cryptanalysis on Reduced-Round GOST and Whirlpool Hash Function | 2014-07-07 | Paper |
How to Remove the Exponent GCD in HK09 | 2013-10-23 | Paper |
RKA Secure PKE Based on the DDH and HR Assumptions | 2013-10-23 | Paper |
Round-optimal zero-knowledge proofs of knowledge for NP | 2013-08-20 | Paper |
On the Expansion Length Of Triple-Base Number Systems | 2013-06-07 | Paper |
Triple-Base Number System for Scalar Multiplication | 2013-06-07 | Paper |
Improved Tradeoff between Encapsulation and Decapsulation of HK09 | 2013-01-07 | Paper |
Non-malleable Instance-Dependent Commitment in the Standard Model | 2012-09-07 | Paper |
Improved Efficiency of Chosen Ciphertext Secure Encryption from Factoring | 2012-06-29 | Paper |
Key-Dependent Message Security for Division Function: Discouraging Anonymous Credential Sharing | 2011-09-16 | Paper |
Efficient CCA-Secure CDH Based KEM Balanced between Ciphertext and Key | 2011-07-07 | Paper |
Encryption Simulatability Reconsidered | 2011-05-19 | Paper |
Chosen Ciphertext Secure Encryption under Factoring Assumption Revisited | 2011-03-15 | Paper |
https://portal.mardi4nfdi.de/entity/Q3403249 | 2010-02-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q3610960 | 2009-03-06 | Paper |
https://portal.mardi4nfdi.de/entity/Q3611003 | 2009-03-06 | Paper |
A GENERALIZED SUB-EQUATION EXPANSION METHOD AND ITS APPLICATION TO THE NONLINEAR SCHRÖDINGER EQUATION IN INHOMOGENEOUS OPTICAL FIBER MEDIA | 2008-06-03 | Paper |
Existence of 3-round zero-knowledge proof systems for NP | 2008-05-07 | Paper |
Information Security and Cryptology | 2006-11-14 | Paper |
On Coefficients of Binary Expression of Integer Sums | 2005-11-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q5315731 | 2005-09-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q4675639 | 2005-05-06 | Paper |
https://portal.mardi4nfdi.de/entity/Q4823929 | 2004-10-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q2735341 | 2002-08-14 | Paper |
Syndrome series of one point algebraic-geometric codes and majority voting scheme | 2002-02-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q2713076 | 2001-10-09 | Paper |
A type of recurring relation on sequences and efficient decoding of a class of algebraic-geometric codes. II | 2000-11-26 | Paper |
A type of recurring relation on sequences and efficient decoding of a class of algebraic-geometric codes. I | 2000-11-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4945382 | 2000-06-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q4208026 | 1999-02-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4368132 | 1998-03-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q3123854 | 1997-07-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q3123865 | 1997-07-16 | Paper |