| Publication | Date of Publication | Type |
|---|
| Hybrid zero-knowledge from garbled circuits and circuit-based composition of \(\Sigma \)-protocols | 2025-01-10 | Paper |
| CDS composition of multi-round protocols | 2024-12-13 | Paper |
| Cryptanalysis of the \textsc{Peregrine} lattice-based signature scheme | 2024-11-12 | Paper |
| Mechanism of common-mode noise and heat generation in an Electric circuit with grounding using multiconductor transmission-line theory | 2024-03-04 | Paper |
| Quantum-access security of hash-based signature schemes | 2024-01-11 | Paper |
| Compact structure-preserving signatures with almost tight security | 2023-08-22 | Paper |
| Acyclicity programming for sigma-protocols | 2023-03-31 | Paper |
| Non-interactive composition of sigma-protocols via Share-then-Hash | 2023-03-29 | Paper |
| On Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation Soundness | 2022-10-13 | Paper |
| Blind key-generation attribute-based encryption for general predicates | 2022-09-22 | Paper |
| On black-box extension of a non-interactive zero-knowledge proof system for secret equality | 2022-07-06 | Paper |
| On subset-resilient hash function families | 2022-03-21 | Paper |
| Shorter QA-NIZK and SPS with tighter security | 2020-05-11 | Paper |
| A coin-free oracle-based augmented black box framework | 2020-01-10 | Paper |
| Efficient fully structure-preserving signatures and shrinking commitments | 2019-08-13 | Paper |
| On the impossibility of structure-preserving deterministic primitives | 2019-01-29 | Paper |
| Improved (almost) tightly-secure simulation-sound QA-NIZK with applications | 2018-12-20 | Paper |
| Efficient functional encryption for inner-product values with full-hiding security | 2018-10-18 | Paper |
| Lower bounds on structure-preserving signatures for bilateral messages | 2018-10-17 | Paper |
| Compact structure-preserving signatures with almost tight security | 2017-11-15 | Paper |
| Design in Type-I, Run in Type-III: Fast and Scalable Bilinear-Type Conversion Using Integer Programming | 2016-11-09 | Paper |
| Constant-size structure-preserving signatures: generic constructions and simple assumptions | 2016-10-13 | Paper |
| Structure-preserving signatures and commitments to group elements | 2016-06-01 | Paper |
| Fully Structure-Preserving Signatures and Shrinking Commitments | 2015-09-30 | Paper |
| Packing Messages and Optimizing Bootstrapping in GSW-FHE | 2015-08-27 | Paper |
| On the Definition of Anonymity for Ring Signatures | 2014-08-21 | Paper |
| Structure-Preserving Signatures from Type II Pairings | 2014-08-07 | Paper |
| Converting Cryptographic Schemes from Symmetric to Asymmetric Bilinear Groups | 2014-08-07 | Paper |
| Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures | 2014-02-18 | Paper |
| On the Impossibility of Structure-Preserving Deterministic Primitives | 2014-02-18 | Paper |
| Tagged One-Time Signatures: Tight Security and Optimal Tag Size | 2013-04-19 | Paper |
| Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions | 2013-03-19 | Paper |
| A framework for universally composable non-committing blind signatures | 2012-11-16 | Paper |
| Tools over Bilinear Groups for Modular Design of Cryptographic Tasks | 2012-11-06 | Paper |
| Group to Group Commitments Do Not Shrink | 2012-06-29 | Paper |
| Separating Short Structure-Preserving Signatures from Non-interactive Assumptions | 2011-12-02 | Paper |
| Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups | 2011-08-12 | Paper |
| A Signature Scheme with Efficient Proof of Validity | 2011-06-08 | Paper |
| Structure-Preserving Signatures and Commitments to Group Elements | 2010-08-24 | Paper |
| Efficient hybrid encryption from ID-based encryption | 2010-03-02 | Paper |
| A Framework for Universally Composable Non-committing Blind Signatures | 2009-12-15 | Paper |
| Compact CCA-Secure Encryption for Messages of Arbitrary Length | 2009-03-24 | Paper |
| Chosen Ciphertext Security with Optimal Ciphertext Overhead | 2009-02-10 | Paper |
| Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM | 2008-05-06 | Paper |
| Tag-KEM/DEM: A new framework for hybrid encryption | 2008-04-16 | Paper |
| Tag-KEM from Set Partial Domain One-Way Permutations | 2007-09-07 | Paper |
| Perfect NIZK with Adaptive Soundness | 2007-08-30 | Paper |
| Advances in Cryptology – CRYPTO 2004 | 2005-08-23 | Paper |
| Combining Encryption and Proof of Knowledge in the Random Oracle Model | 2004-11-19 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3043931 | 2004-08-09 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4474201 | 2004-08-04 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4472080 | 2004-08-03 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4448388 | 2004-02-18 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4450731 | 2004-02-16 | Paper |
| A Key Escrow Scheme with Time-Limited Monitoring for One-way Communication | 2003-08-07 | Paper |
| 1-out-of-n Signatures from a Variety of Keys | 2003-07-16 | Paper |
| Non-interactive Distributed-Verifier Proofs and Proving Relations among Commitments | 2003-07-16 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4408434 | 2003-06-29 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4536268 | 2002-10-13 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4536807 | 2002-10-07 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4945390 | 2002-04-08 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2778846 | 2002-03-21 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2707413 | 2001-12-18 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2724605 | 2001-07-12 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2721135 | 2001-07-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4502515 | 2000-09-12 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4502505 | 2000-09-12 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4941852 | 2000-07-26 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4249656 | 1999-06-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4342471 | 1997-07-20 | Paper |