Publication | Date of Publication | Type |
---|
Fast hashing to \(\mathbb{G}_2\) on pairing-friendly curves with the lack of twists | 2023-08-31 | Paper |
Quantum circuits for hyperelliptic curve discrete logarithms over the mersenne prime fields | 2023-08-11 | Paper |
Forward-secure revocable secret handshakes from lattices | 2023-07-07 | Paper |
Lattice-Based Group Encryption with Full Dynamicity and Message Filtering Policy | 2023-05-26 | Paper |
Secret handshakes: full dynamicity, deniability and lattice-based design | 2023-04-20 | Paper |
Inner-product functional encryption from random linear codes: trial and challenges | 2023-04-13 | Paper |
Quantum algorithm for solving hyperelliptic curve discrete logarithm problem | 2023-01-05 | Paper |
CSH: A Post-quantum Secret Handshake Scheme from Coding Theory | 2022-12-22 | Paper |
New Practical Public-Key Deniable Encryption | 2022-12-21 | Paper |
Twisted Ate pairing on hyperelliptic curves and applications | 2022-10-28 | Paper |
Memory leakage-resilient secret sharing schemes | 2022-10-28 | Paper |
Improving ECDLP Computation in Characteristic 2 | 2022-10-14 | Paper |
Optimizing the evaluation of \(\ell\)-isogenous curve for isogeny-based cryptography | 2022-09-02 | Paper |
Symmetric-Key Based Proofs of Retrievability Supporting Public Verification | 2022-08-19 | Paper |
Identity based linkable ring signature with logarithmic size | 2022-07-01 | Paper |
Lattice-based secret handshakes with reusable credentials | 2022-06-08 | Paper |
Guruswami-Sudan Decoding of Elliptic Codes Through Module Basis Reduction | 2022-02-17 | Paper |
An efficient blind signature scheme based on SM2 signature algorithm | 2021-12-08 | Paper |
Functional encryption for cubic polynomials and implementation | 2021-09-06 | Paper |
https://portal.mardi4nfdi.de/entity/Q4996241 | 2021-07-01 | Paper |
Optimized arithmetic operations for isogeny-based cryptography on Huff curves | 2021-06-08 | Paper |
ECC\(^2\): error correcting code and elliptic curve based cryptosystem | 2021-04-19 | Paper |
Anonymous post-quantum cryptocash | 2021-03-17 | Paper |
Side-Channel Analysis and Countermeasure Design on ARM-Based Quantum-Resistant SIKE | 2020-12-14 | Paper |
Privacy preserving multi-party computation delegation for deep learning in cloud computing | 2020-09-09 | Paper |
Deniable searchable symmetric encryption | 2020-02-07 | Paper |
Solving ECDLP via list decoding | 2020-01-10 | Paper |
Secure linear system computation in the presence of malicious adversaries | 2019-11-18 | Paper |
Efficient obfuscation for CNF circuits and applications in cloud computing | 2019-07-02 | Paper |
Bit security of the hyperelliptic curves Diffie-Hellman problem | 2018-11-07 | Paper |
Implementing indistinguishability obfuscation using GGH15 | 2018-04-20 | Paper |
Computing elliptic curve discrete logarithms with improved baby-step giant-step algorithm | 2017-10-12 | Paper |
Faster Computation of Self-Pairings | 2017-07-12 | Paper |
Efficient computation outsourcing for inverting a class of homomorphic functions | 2017-02-07 | Paper |
Identity-based chameleon hashing and signatures without key exposure | 2016-01-14 | Paper |
Solutions to the anti-piracy problem in oblivious transfer | 2015-12-30 | Paper |
Security Model and Analysis of FHMQV, Revisited | 2015-12-02 | Paper |
A New Signature Scheme Without Random Oracles from Bilinear Pairings | 2014-08-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q5399004 | 2014-02-28 | Paper |
Discrete logarithm based chameleon hashing and signatures without key exposure | 2013-05-31 | Paper |
Speeding up elliptic curve discrete logarithm computations with point halving | 2013-04-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q4912102 | 2013-04-03 | Paper |
On the Resistance of Boolean Functions against Fast Algebraic Attacks | 2012-11-01 | Paper |
Secret handshakes from ID-based message recovery signatures: a new generic approach | 2012-10-19 | Paper |
Generic security-amplifying methods of ordinary digital signatures | 2012-10-17 | Paper |
Computing elliptic curve discrete logarithms with the negation map | 2012-10-10 | Paper |
Improved Pollard rho method for computing discrete logarithms over finite extension fields | 2012-08-03 | Paper |
Efficient precomputation schemes of \(kP+lQ\) | 2012-07-25 | Paper |
An efficient collision detection method for computing discrete logarithms with Pollard's rho | 2012-04-04 | Paper |
Oblivious Transfer with Complex Attribute-Based Access Control | 2011-10-27 | Paper |
Identity-based trapdoor mercurial commitments and applications | 2011-10-10 | Paper |
Secure Obfuscation of Encrypted Verifiable Encrypted Signatures | 2011-09-16 | Paper |
Comments and Improvements on Key-Exposure Free Chameleon Hashing Based on Factoring | 2011-07-29 | Paper |
Finding More Boolean Functions with Maximum Algebraic Immunity Based on Univariate Polynomial Representation | 2011-07-07 | Paper |
New receipt-free voting scheme using double-trapdoor commitment | 2011-06-17 | Paper |
On Relationship of Computational Diffie-Hellman Problem and Computational Square-Root Exponent Problem | 2011-06-08 | Paper |
Traitor Tracing against Public Collaboration | 2011-05-19 | Paper |
Computing bilinear pairings on elliptic curves with automorphisms | 2011-03-10 | Paper |
Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 | 2010-08-20 | Paper |
Attack on an ID-based authenticated group key agreement scheme from PKC 2004 | 2009-07-21 | Paper |
Public Key Cryptography – PKC 2004 | 2009-05-14 | Paper |
Efficient Generic On-Line/Off-Line Signatures Without Key Exposure | 2009-03-10 | Paper |
Efficient Partially Blind Signatures with Provable Security | 2009-02-10 | Paper |
Efficient generic on-line/off-line (threshold) signatures without key exposure | 2008-11-20 | Paper |
Efficient Tate pairing computation using double-base chains | 2008-11-10 | Paper |
Efficient Provably Secure Restrictive Partially Blind Signatures from Bilinear Pairings | 2008-09-09 | Paper |
Generic Security-Amplifying Methods of Ordinary Digital Signatures | 2008-06-13 | Paper |
Aggregate Proxy Signature and Verifiably Encrypted Proxy Signature | 2008-06-10 | Paper |
Progress in Cryptology - INDOCRYPT 2003 | 2007-11-29 | Paper |
Information Security and Cryptology - ICISC 2005 | 2007-05-02 | Paper |
Information Security | 2006-10-16 | Paper |
Information Security and Privacy | 2006-06-22 | Paper |
Progress in Cryptology - INDOCRYPT 2004 | 2005-12-22 | Paper |
Financial Cryptography and Data Security | 2005-12-22 | Paper |
Attack on Han et al.'s ID-based confirmer (undeniable) signature at ACM-EC'03 | 2005-11-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q5700980 | 2005-11-02 | Paper |
Information Security and Privacy | 2005-09-07 | Paper |
Information and Communications Security | 2005-08-19 | Paper |
Advances in Computer Science - ASIAN 2004. Higher-Level Decision Making | 2005-08-17 | Paper |
Applied Cryptography and Network Security | 2005-06-13 | Paper |
New identity-based society oriented signature schemes from pairings on elliptic curves | 2005-02-23 | Paper |
Cryptanalysis of Lee-Hwang-Li's key authentication scheme | 2005-02-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q4473574 | 2004-08-04 | Paper |
Selection of secure hyperelliptic curves of \textit{g=2} based on a subfield | 2004-07-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4450758 | 2004-02-16 | Paper |
Secure Web transaction with anonymous mobile agent over Internet | 2003-08-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q4412977 | 2003-07-17 | Paper |
ID-Based Blind Signature and Ring Signature from Pairings | 2003-07-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q4409362 | 2002-01-01 | Paper |