Publication | Date of Publication | Type |
---|
Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting | 2024-03-11 | Paper |
The power of undirected rewindings for adaptive security | 2024-02-02 | Paper |
Deniable authentication when signing keys leak | 2023-12-12 | Paper |
Almost tightly-secure re-randomizable and replayable CCA-secure public key encryption | 2023-11-16 | Paper |
Compact structure-preserving signatures with almost tight security | 2023-08-22 | Paper |
The price of verifiability: lower bounds for verifiable random functions | 2023-08-14 | Paper |
Onion routing with replies | 2023-05-12 | Paper |
Towards tight adaptive security of non-interactive key exchange | 2023-04-13 | Paper |
On the impossibility of purely algebraic signatures | 2023-04-13 | Paper |
The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO | 2022-10-13 | Paper |
On instantiating the algebraic group model from falsifiable assumptions | 2022-03-23 | Paper |
Conditional Reactive Simulatability | 2022-03-09 | Paper |
Initiator-Resilient Universally Composable Key Exchange | 2022-02-16 | Paper |
Adaptively secure constrained pseudorandom functions | 2021-03-17 | Paper |
Multilinear maps from obfuscation | 2020-06-15 | Paper |
Dual-mode NIZKs from obfuscation | 2020-05-20 | Paper |
Designated-verifier pseudorandom generators, and their applications | 2020-02-06 | Paper |
On tightly secure primitives in the multi-instance setting | 2020-01-28 | Paper |
Identity-based encryption tightly secure under chosen-ciphertext attacks | 2019-01-23 | Paper |
On the (im-)possibility of extending coin toss | 2018-11-01 | Paper |
On tightly secure non-interactive key exchange | 2018-09-26 | Paper |
More efficient (almost) tightly secure structure-preserving signatures | 2018-07-09 | Paper |
Interactively secure groups from obfuscation | 2018-05-29 | Paper |
Graded encoding schemes from obfuscation | 2018-05-29 | Paper |
A modular analysis of the Fujisaki-Okamoto transformation | 2018-01-19 | Paper |
Compact structure-preserving signatures with almost tight security | 2017-11-15 | Paper |
Kurosawa-Desmedt meets tight security | 2017-10-27 | Paper |
Adaptive Partitioning | 2017-06-23 | Paper |
How to Generate and Use Universal Samplers | 2017-01-06 | Paper |
Standard Security Does Not Imply Indistinguishability Under Selective Opening | 2016-12-22 | Paper |
Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts | 2016-12-22 | Paper |
Tightly CCA-Secure Encryption Without Pairings | 2016-09-09 | Paper |
Tightly secure signatures and public-key encryption | 2016-06-27 | Paper |
Idealizing Identity-Based Encryption | 2016-06-10 | Paper |
Algebraic Partitioning: Fully Compact and (almost) Tightly Secure Cryptography | 2016-03-23 | Paper |
Verifiable Random Functions from Standard Assumptions | 2016-03-23 | Paper |
Reconfigurable Cryptography: A Flexible Approach to Long-Term Security | 2016-03-23 | Paper |
Multilinear Maps from Obfuscation | 2016-03-23 | Paper |
Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting | 2015-08-27 | Paper |
GNUC: a new universal composability framework | 2015-08-03 | Paper |
Tightly-Secure Authenticated Key Exchange | 2015-07-06 | Paper |
Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? | 2015-03-25 | Paper |
Confined guessing: new signatures from standard assumptions | 2015-03-25 | Paper |
Universally Composable Non-Interactive Key Exchange | 2014-10-14 | Paper |
Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations | 2014-08-07 | Paper |
A Generic View on Trace-and-Revoke Broadcast Encryption Schemes | 2014-03-28 | Paper |
Encryption Schemes Secure under Related-Key and Key-Dependent Message Attacks | 2014-03-25 | Paper |
Standard versus Selective Opening Security: Separation and Equivalence Results | 2014-02-18 | Paper |
Programmable Hash Functions in the Multilinear Setting | 2013-09-02 | Paper |
Polynomial runtime and composability | 2013-08-01 | Paper |
Practical Signatures from Standard Assumptions | 2013-05-31 | Paper |
Circular Chosen-Ciphertext Security with Compact Ciphertexts | 2013-05-31 | Paper |
Non-Interactive Key Exchange | 2013-04-19 | Paper |
Practical chosen ciphertext secure encryption from factoring | 2013-04-15 | Paper |
Bonsai trees, or how to delegate a lattice basis | 2013-01-04 | Paper |
Tightly Secure Signatures and Public-Key Encryption | 2012-09-25 | Paper |
Possibility and impossibility results for selective decommitments | 2012-09-21 | Paper |
Waters Signatures with Optimal Security Reduction | 2012-07-20 | Paper |
On Definitions of Selective Opening Security | 2012-07-20 | Paper |
Programmable hash functions and their applications | 2012-07-10 | Paper |
All-But-Many Lossy Trapdoor Functions | 2012-06-29 | Paper |
Short Signatures from Weaker Assumptions | 2011-12-02 | Paper |
Some (in)sufficient conditions for secure hybrid encryption | 2010-10-22 | Paper |
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks | 2010-06-01 | Paper |
Bounded Key-Dependent Message Security | 2010-06-01 | Paper |
Bonsai Trees, or How to Delegate a Lattice Basis | 2010-06-01 | Paper |
Obfuscation for cryptographic purposes | 2010-03-01 | Paper |
A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems | 2010-02-24 | Paper |
The Group of Signed Quadratic Residues and Applications | 2009-10-20 | Paper |
Theory of Cryptography | 2009-05-14 | Paper |
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening | 2009-05-12 | Paper |
Practical Chosen Ciphertext Secure Encryption from Factoring | 2009-05-12 | Paper |
Secure Hybrid Encryption from Weakened Key Encapsulation | 2009-03-10 | Paper |
Programmable Hash Functions and Their Applications | 2009-02-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q3545324 | 2008-12-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q3545325 | 2008-12-10 | Paper |
Bounded CCA2-Secure Encryption | 2008-05-15 | Paper |
Public-Key Encryption with Non-interactive Opening | 2008-04-24 | Paper |
Towards Key-Dependent Message Security in the Standard Model | 2008-04-15 | Paper |
https://portal.mardi4nfdi.de/entity/Q5445491 | 2008-03-05 | Paper |
On the (Im-)Possibility of Extending Coin Toss | 2007-09-24 | Paper |
Obfuscation for Cryptographic Purposes | 2007-08-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q3421466 | 2007-02-13 | Paper |
Information Security | 2006-10-20 | Paper |
Information Security | 2006-10-16 | Paper |
Theory of Cryptography | 2005-12-07 | Paper |
On the security of two public key cryptosystems using non-abelian groups | 2004-08-16 | Paper |
A Practical Attack on Some Braid Group Based Cryptographic Primitives | 2003-07-27 | Paper |