Publication | Date of Publication | Type |
---|
Sender-binding key encapsulation | 2023-11-24 | Paper |
A new security notion for PKC in the standard model: weaker, simpler, and still realizing secure channels | 2023-08-10 | Paper |
\textit{ConTra corona}: contact tracing against the coronavirus by bridging the centralized-decentralized divide for stronger privacy | 2023-05-12 | Paper |
Environmentally friendly composable multi-party computation in the plain model from standard (timed) assumptions | 2023-03-31 | Paper |
Initiator-Resilient Universally Composable Key Exchange | 2022-02-16 | Paper |
On the (im-)possibility of extending coin toss | 2018-11-01 | Paper |
On "A new representation of elements of finite fields GF(2/sup m/) yielding small complexity arithmetic circuits" | 2018-07-09 | Paper |
Non-malleability vs. CCA-security: the case of commitments | 2018-05-29 | Paper |
Reusing tamper-proof hardware in UC-secure protocols | 2018-05-16 | Paper |
A CCA2 Secure Variant of the McEliece Cryptosystem | 2017-06-08 | Paper |
Synchronous Universally Composable Computer Networks | 2016-04-26 | Paper |
Closing the Gap: A Universal Privacy Framework for Outsourced Data | 2016-04-26 | Paper |
From Stateful Hardware to Resettable Hardware Using Symmetric Assumptions | 2016-01-27 | Paper |
Weakening the Isolation Assumption of Tamper-Proof Hardware Tokens | 2015-09-24 | Paper |
Universally Composable Firewall Architectures Using Trusted Hardware | 2015-09-21 | Paper |
General Statistically Secure Computation with Bounded-Resettable Hardware Tokens | 2015-07-06 | Paper |
Defining Privacy Based on Distributions of Privacy Breaches | 2013-12-10 | Paper |
Polynomial runtime and composability | 2013-08-01 | Paper |
Lossy Codes and a New Variant of the Learning-With-Errors Problem | 2013-05-31 | Paper |
IND-CCA Secure Cryptography Based on a Variant of the LPN Problem | 2013-03-19 | Paper |
Implementing Resettable UC-Functionalities with Untrusted Tamper-Proof Hardware-Tokens | 2013-03-18 | Paper |
Universally Composable Oblivious Transfer from Lossy Encryption and the McEliece Assumptions | 2012-11-06 | Paper |
Statistically Secure Linear-Rate Dimension Extension for Oblivious Affine Function Evaluation | 2012-11-06 | Paper |
Unconditional and Composable Security Using a Single Stateful Tamper-Proof Hardware Token | 2011-05-19 | Paper |
Completeness Theorems with Constructive Proofs for Finite Deterministic 2-Party Functions | 2011-05-19 | Paper |
Efficient Reductions for Non-signaling Cryptographic Primitives | 2011-05-19 | Paper |
Long-term security and universal composability | 2010-11-12 | Paper |
Universally Composable Incoercibility | 2010-08-24 | Paper |
Unconditionally Secure Homomorphic Pre-distributed Bit Commitment and Secure Two-Party Computations | 2010-02-09 | Paper |
Theory of Cryptography | 2009-05-14 | Paper |
Topics in Cryptology – CT-RSA 2004 | 2009-05-07 | Paper |
A CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard Model | 2009-04-29 | Paper |
Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security | 2009-03-03 | Paper |
Oblivious Transfer Based on the McEliece Assumptions | 2009-01-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q3522416 | 2008-09-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q3522510 | 2008-09-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q3522521 | 2008-09-03 | Paper |
Fairness and Correctness in Case of a Premature Abort | 2008-03-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q5445491 | 2008-03-05 | Paper |
Computing restrictions of ideals in finitely generated \(k\)-algebras by means of Buchberger's algorithm | 2007-10-23 | Paper |
On the (Im-)Possibility of Extending Coin Toss | 2007-09-24 | Paper |
Long-Term Security and Universal Composability | 2007-08-30 | Paper |
On the Necessity of Rewinding in Secure Multiparty Computation | 2007-08-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q3421466 | 2007-02-13 | Paper |
SOFSEM 2005: Theory and Practice of Computer Science | 2005-12-07 | Paper |
Information Security and Privacy | 2005-09-07 | Paper |
Applied Cryptography and Network Security | 2005-06-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q4426688 | 2003-09-16 | Paper |
Gröbner bases applied to finitely generated field extensions | 2002-11-11 | Paper |
Recognizing simple subextensions of purely transcendental field extensions | 2002-06-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q2741391 | 2001-10-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q4502646 | 2000-12-21 | Paper |
Separation of orbits under group actions with an application to quantum systems | 2000-06-21 | Paper |
Basic algorithms for rational function fields | 2000-05-07 | Paper |
Freeness, linear disjointness, and implicitization -- a classical approach. | 2000-05-02 | Paper |
Decomposing a matrix into circulant and diagonal factors | 2000-03-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q4232490 | 1999-08-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4394974 | 1999-05-31 | Paper |