Dennis Hofheinz

From MaRDI portal
Person:300381

Available identifiers

zbMath Open hofheinz.dennisWikidataQ26215784 ScholiaQ26215784MaRDI QIDQ300381

List of research outcomes

PublicationDate of PublicationType
Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting2024-03-11Paper
The power of undirected rewindings for adaptive security2024-02-02Paper
Deniable authentication when signing keys leak2023-12-12Paper
Almost tightly-secure re-randomizable and replayable CCA-secure public key encryption2023-11-16Paper
Compact structure-preserving signatures with almost tight security2023-08-22Paper
The price of verifiability: lower bounds for verifiable random functions2023-08-14Paper
Onion routing with replies2023-05-12Paper
Towards tight adaptive security of non-interactive key exchange2023-04-13Paper
On the impossibility of purely algebraic signatures2023-04-13Paper
The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO2022-10-13Paper
On instantiating the algebraic group model from falsifiable assumptions2022-03-23Paper
Conditional Reactive Simulatability2022-03-09Paper
Initiator-Resilient Universally Composable Key Exchange2022-02-16Paper
Adaptively secure constrained pseudorandom functions2021-03-17Paper
Multilinear maps from obfuscation2020-06-15Paper
Dual-mode NIZKs from obfuscation2020-05-20Paper
Designated-verifier pseudorandom generators, and their applications2020-02-06Paper
On tightly secure primitives in the multi-instance setting2020-01-28Paper
Identity-based encryption tightly secure under chosen-ciphertext attacks2019-01-23Paper
On the (im-)possibility of extending coin toss2018-11-01Paper
On tightly secure non-interactive key exchange2018-09-26Paper
More efficient (almost) tightly secure structure-preserving signatures2018-07-09Paper
Interactively secure groups from obfuscation2018-05-29Paper
Graded encoding schemes from obfuscation2018-05-29Paper
A modular analysis of the Fujisaki-Okamoto transformation2018-01-19Paper
Compact structure-preserving signatures with almost tight security2017-11-15Paper
Kurosawa-Desmedt meets tight security2017-10-27Paper
Adaptive Partitioning2017-06-23Paper
How to Generate and Use Universal Samplers2017-01-06Paper
Standard Security Does Not Imply Indistinguishability Under Selective Opening2016-12-22Paper
Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts2016-12-22Paper
Tightly CCA-Secure Encryption Without Pairings2016-09-09Paper
Tightly secure signatures and public-key encryption2016-06-27Paper
Idealizing Identity-Based Encryption2016-06-10Paper
Algebraic Partitioning: Fully Compact and (almost) Tightly Secure Cryptography2016-03-23Paper
Verifiable Random Functions from Standard Assumptions2016-03-23Paper
Reconfigurable Cryptography: A Flexible Approach to Long-Term Security2016-03-23Paper
Multilinear Maps from Obfuscation2016-03-23Paper
Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting2015-08-27Paper
GNUC: a new universal composability framework2015-08-03Paper
Tightly-Secure Authenticated Key Exchange2015-07-06Paper
Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed?2015-03-25Paper
Confined guessing: new signatures from standard assumptions2015-03-25Paper
Universally Composable Non-Interactive Key Exchange2014-10-14Paper
Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations2014-08-07Paper
A Generic View on Trace-and-Revoke Broadcast Encryption Schemes2014-03-28Paper
Encryption Schemes Secure under Related-Key and Key-Dependent Message Attacks2014-03-25Paper
Standard versus Selective Opening Security: Separation and Equivalence Results2014-02-18Paper
Programmable Hash Functions in the Multilinear Setting2013-09-02Paper
Polynomial runtime and composability2013-08-01Paper
Practical Signatures from Standard Assumptions2013-05-31Paper
Circular Chosen-Ciphertext Security with Compact Ciphertexts2013-05-31Paper
Non-Interactive Key Exchange2013-04-19Paper
Practical chosen ciphertext secure encryption from factoring2013-04-15Paper
Bonsai trees, or how to delegate a lattice basis2013-01-04Paper
Tightly Secure Signatures and Public-Key Encryption2012-09-25Paper
Possibility and impossibility results for selective decommitments2012-09-21Paper
Waters Signatures with Optimal Security Reduction2012-07-20Paper
On Definitions of Selective Opening Security2012-07-20Paper
Programmable hash functions and their applications2012-07-10Paper
All-But-Many Lossy Trapdoor Functions2012-06-29Paper
Short Signatures from Weaker Assumptions2011-12-02Paper
Some (in)sufficient conditions for secure hybrid encryption2010-10-22Paper
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks2010-06-01Paper
Bounded Key-Dependent Message Security2010-06-01Paper
Bonsai Trees, or How to Delegate a Lattice Basis2010-06-01Paper
Obfuscation for cryptographic purposes2010-03-01Paper
A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems2010-02-24Paper
The Group of Signed Quadratic Residues and Applications2009-10-20Paper
Theory of Cryptography2009-05-14Paper
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening2009-05-12Paper
Practical Chosen Ciphertext Secure Encryption from Factoring2009-05-12Paper
Secure Hybrid Encryption from Weakened Key Encapsulation2009-03-10Paper
Programmable Hash Functions and Their Applications2009-02-10Paper
https://portal.mardi4nfdi.de/entity/Q35453242008-12-10Paper
https://portal.mardi4nfdi.de/entity/Q35453252008-12-10Paper
Bounded CCA2-Secure Encryption2008-05-15Paper
Public-Key Encryption with Non-interactive Opening2008-04-24Paper
Towards Key-Dependent Message Security in the Standard Model2008-04-15Paper
https://portal.mardi4nfdi.de/entity/Q54454912008-03-05Paper
On the (Im-)Possibility of Extending Coin Toss2007-09-24Paper
Obfuscation for Cryptographic Purposes2007-08-30Paper
https://portal.mardi4nfdi.de/entity/Q34214662007-02-13Paper
Information Security2006-10-20Paper
Information Security2006-10-16Paper
Theory of Cryptography2005-12-07Paper
On the security of two public key cryptosystems using non-abelian groups2004-08-16Paper
A Practical Attack on Some Braid Group Based Cryptographic Primitives2003-07-27Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Dennis Hofheinz