Publication | Date of Publication | Type |
---|
Almost tight multi-user security under adaptive corruptions from LWE in the standard model | 2024-02-06 | Paper |
Almost tight multi-user security under adaptive corruptions \& leakages in the standard model | 2023-12-12 | Paper |
EKE meets tight security in the universally composable framework | 2023-11-24 | Paper |
Fine-grained verifier NIZK and its applications | 2023-11-16 | Paper |
Privacy-preserving authenticated key exchange in the standard model | 2023-08-25 | Paper |
Fuzzy authenticated key exchange with tight security | 2023-07-28 | Paper |
Key encapsulation mechanism with tight enhanced security in the multi-user setting: impossibility result and optimal tightness | 2023-05-12 | Paper |
Simulatable verifiable random function from the LWE assumption | 2023-04-27 | Paper |
Two-pass authenticated key exchange with explicit authentication and tight security | 2023-03-21 | Paper |
Computational fuzzy extractor from LWE | 2023-02-01 | Paper |
Server-Aided Revocable Identity-Based Encryption | 2022-08-19 | Paper |
Authenticated key exchange and signatures with tight security in the standard model | 2022-05-18 | Paper |
Tightly CCA-secure inner product functional encryption scheme | 2021-12-01 | Paper |
Pseudorandom functions in NC class from the standard LWE assumption | 2021-11-11 | Paper |
Tightly secure chameleon hash functions in the multi-user setting and their applications | 2021-06-08 | Paper |
Robustly reusable fuzzy extractor with imperfect randomness | 2021-05-10 | Paper |
Insight of the protection for data security under selective opening attacks | 2020-07-02 | Paper |
Pseudorandom functions from LWE: RKA security and application | 2020-05-27 | Paper |
Tight leakage-resilient CCA-security from quasi-adaptive hash proof system | 2020-03-09 | Paper |
Related-key secure key encapsulation from extended computational bilinear Diffie-Hellman | 2020-02-07 | Paper |
Generic constructions of robustly reusable fuzzy extractor | 2020-01-28 | Paper |
Solving ECDLP via list decoding | 2020-01-10 | Paper |
Structure-preserving public-key encryption with leakage-resilient CCA security | 2019-10-18 | Paper |
Tightly secure signature schemes from the LWE and subset sum assumptions | 2019-10-18 | Paper |
QANIZK for adversary-dependent languages and their applications | 2019-06-06 | Paper |
A generic construction of tightly secure signatures in the multi-user setting | 2019-05-29 | Paper |
Robustly reusable fuzzy extractor from standard assumptions | 2019-01-23 | Paper |
Reusable fuzzy extractor from the decisional Diffie-Hellman assumption | 2018-10-10 | Paper |
Reusable fuzzy extractor from LWE | 2018-09-26 | Paper |
Revocable identity-based encryption from the computational Diffie-Hellman problem | 2018-09-26 | Paper |
Super-strong RKA secure MAC, PKE and SE from tag-based hash proof system | 2018-06-26 | Paper |
Tightly SIM-SO-CCA secure public key encryption from standard assumptions | 2018-05-16 | Paper |
Tightly CCA-secure identity-based encryption with ciphertext pseudorandomness | 2018-04-06 | Paper |
KDM-secure public-key encryption from constant-noise LPN | 2017-08-25 | Paper |
Tightly-secure signatures from the decisional composite residuosity assumption | 2017-08-25 | Paper |
How to Make the Cramer-Shoup Cryptosystem Secure Against Linear Related-Key Attacks | 2017-05-05 | Paper |
Efficient computation outsourcing for inverting a class of homomorphic functions | 2017-02-07 | Paper |
Efficient KDM-CCA Secure Public-Key Encryption for Polynomial Functions | 2017-01-06 | Paper |
Non-malleability Under Selective Opening Attacks: Implication and Separation | 2016-03-10 | Paper |
Security Model and Analysis of FHMQV, Revisited | 2015-12-02 | Paper |
Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited | 2015-10-16 | Paper |
A note on the security of KHL scheme | 2015-09-25 | Paper |
Simulation-Based Selective Opening CCA Security for PKE from Key Encapsulation Mechanisms | 2015-08-27 | Paper |
Continuous Non-malleable Key Derivation and Its Application to Related-Key Security | 2015-08-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q5500918 | 2015-08-10 | Paper |
Identity-Based Encryption Secure against Selective Opening Chosen-Ciphertext Attack | 2014-05-27 | Paper |
Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction and Free of Pairing | 2014-03-25 | Paper |
Efficient Leakage-Resilient Identity-Based Encryption with CCA Security | 2014-02-18 | Paper |
Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter | 2013-12-10 | Paper |
Key-Dependent Message Chosen-Ciphertext Security of the Cramer-Shoup Cryptosystem | 2013-06-28 | Paper |
The Hamiltonian structure-preserving control and some applications to nonlinear astrodynamics | 2013-06-14 | Paper |
Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited | 2013-04-19 | Paper |
Efficient Public Key Cryptosystem Resilient to Key Leakage Chosen Ciphertext Attacks | 2013-03-18 | Paper |
General Construction of Chameleon All-But-One Trapdoor Functions | 2011-09-16 | Paper |
Key updating technique in identity-based encryption | 2011-06-22 | Paper |
Chameleon All-But-One TDFs and Their Application to Chosen-Ciphertext Security | 2011-03-15 | Paper |
Certificateless key-insulated signature without random oracles | 2011-02-02 | Paper |
Chosen-ciphertext secure bidirectional proxy re-encryption schemes without pairings | 2011-01-28 | Paper |
An identity-based encryption scheme with compact ciphertexts | 2011-01-05 | Paper |
Strong key-insulated signature in the standard model | 2011-01-05 | Paper |
Efficient CCA-Secure PKE from Identity-Based Techniques | 2010-03-16 | Paper |
Mobile RFID security protocol and its GNY logic analysis | 2010-02-20 | Paper |
Identity-Based Strong Key-Insulated Signature Without Random Oracles | 2010-02-12 | Paper |
Identity-Based Key-Insulated Signature with Secure Key-Updates | 2009-01-15 | Paper |
Chosen-Ciphertext Secure Proxy Re-encryption without Pairings | 2009-01-09 | Paper |
Identity-Based Threshold Key-Insulated Encryption without Random Oracles | 2008-04-24 | Paper |
Identity-Based Parallel Key-Insulated Encryption Without Random Oracles: Security Notions and Construction | 2008-04-11 | Paper |
Pirate decoder for the broadcast encryption schemes from Crypto 2005 | 2007-10-12 | Paper |
ID-based threshold decryption secure against adaptive chosen-ciphertext attack | 2007-06-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q3431080 | 2007-04-05 | Paper |
ID-based threshold decryption secure against chosen plaintext attack | 2006-11-15 | Paper |
Analysis of information leakage in quantum key agreement | 2006-11-15 | Paper |
Verifiable encrypted signatures without random oracles | 2006-11-15 | Paper |
Information Security | 2006-10-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q5483782 | 2006-08-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q3368098 | 2006-01-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q5700999 | 2005-11-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q5701000 | 2005-11-02 | Paper |
A practical protocol for advantage distillation and information reconciliation | 2003-09-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q4412977 | 2003-07-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4502637 | 2002-07-16 | Paper |