| Publication | Date of Publication | Type |
|---|
| Fine-grained non-interactive key-exchange without idealized assumptions | 2024-12-04 | Paper |
| Key exchange with tight (full) forward secrecy via key confirmation | 2024-11-13 | Paper |
| Selective opening security in the quantum random oracle model, revisited | 2024-11-12 | Paper |
| Toothpicks: more efficient fork-free two-round multi-signatures | 2024-11-12 | Paper |
| Tighter security for generic authenticated key exchange in the QROM | 2024-09-13 | Paper |
| A simple and efficient framework of proof systems for NP | 2024-06-26 | Paper |
| A generic construction of tightly secure password-based authenticated key exchange | 2024-06-26 | Paper |
| Lattice-based authenticated key exchange with tight security | 2024-02-06 | Paper |
| Generic constructions of master-key KDM secure attribute-based encryption | 2024-01-15 | Paper |
| Chopsticks: fork-free two-round multi-signatures from non-interactive assumptions | 2023-12-08 | Paper |
| Backward-leak uni-directional updatable encryption from (homomorphic) public key encryption | 2023-11-16 | Paper |
| Multi-user CDH problems and the concrete security of \(\mathsf{NAXOS}\) and \(\mathsf{X3DH}\) | 2023-10-04 | Paper |
| Compact and tightly selective-opening secure public-key encryption schemes | 2023-08-25 | Paper |
| Fine-grained secure attribute-based encryption | 2023-08-22 | Paper |
| Compact structure-preserving signatures with almost tight security | 2023-08-22 | Paper |
| Unconditionally secure NIZK in the fine-grained setting | 2023-08-16 | Paper |
| Lattice-based signatures with tight adaptive corruptions and more | 2023-08-10 | Paper |
| Unbounded HIBE with tight security | 2023-03-21 | Paper |
| Signatures with Tight Multi-user Security from Search Assumptions | 2022-12-22 | Paper |
| Hierarchical Identity-Based Encryption with Tight Multi-challenge Security | 2022-10-13 | Paper |
| Signed (group) Diffie-Hellman key exchange with tight security | 2022-10-04 | Paper |
| Non-interactive zero-knowledge proofs with fine-grained security | 2022-08-30 | Paper |
| Fine-grained secure attribute-based encryption | 2022-05-18 | Paper |
| Authenticated key exchange and signatures with tight security in the standard model | 2022-05-18 | Paper |
| Short identity-based signatures with tight security from lattices | 2022-03-22 | Paper |
| Signed Diffie-Hellman key exchange with tight security | 2021-12-20 | Paper |
| Tightly secure hierarchical identity-based encryption | 2020-11-06 | Paper |
| Shorter QA-NIZK and SPS with tighter security | 2020-05-11 | Paper |
| Tightly secure hierarchical identity-based encryption | 2020-01-28 | Paper |
| Tightly secure signature schemes from the LWE and subset sum assumptions | 2019-10-18 | Paper |
| Identity-based encryption tightly secure under chosen-ciphertext attacks | 2019-01-23 | Paper |
| Simple and more efficient PRFs with tight security from LWE and matrix-DDH | 2019-01-23 | Paper |
| More efficient (almost) tightly secure structure-preserving signatures | 2018-07-09 | Paper |
| Tightly-secure signatures from five-move identification protocols | 2018-02-23 | Paper |
| Compact structure-preserving signatures with almost tight security | 2017-11-15 | Paper |
| Optimal Security Proofs for Signatures from Identification Schemes | 2016-10-27 | Paper |
| Structure-Preserving Signatures from Standard Assumptions, Revisited | 2015-12-10 | Paper |
| Tightly-Secure Signatures from Chameleon Hash Functions | 2015-08-27 | Paper |
| Simple and efficient password-based authenticated key exchange protocol | 2014-09-02 | Paper |
| (Hierarchical) Identity-Based Encryption from Affine Message Authentication | 2014-08-07 | Paper |
| TMQV: A Strongly eCK-Secure Diffie-Hellman Protocol without Gap Assumption | 2011-09-16 | Paper |
| Analysis and Improvement of an Authenticated Key Exchange Protocol | 2011-05-19 | Paper |