Publication | Date of Publication | Type |
---|
Robust channels: handling unreliable networks in the record layers of QUIC and DTLS 1.3 | 2024-03-11 | Paper |
Nostradamus goes quantum | 2023-08-25 | Paper |
Signatures and Security Notions | 2023-08-04 | Paper |
A random oracle for all of us | 2023-06-02 | Paper |
Cryptographic analysis of the Bluetooth secure connection protocol suite | 2023-05-12 | Paper |
Security reductions for white-box key-storage in mobile payments | 2023-03-21 | Paper |
Information-Theoretic Security of Cryptographic Channels | 2022-12-21 | Paper |
Zero round-trip time for the extended access control protocol | 2022-08-25 | Paper |
Multipath TLS 1.3 | 2022-06-24 | Paper |
Towards post-quantum security for signal's X3DH handshake | 2022-03-25 | Paper |
The theory of hash functions and random oracles. An approach to modern cryptography | 2022-03-08 | Paper |
Single-to-multi-theorem transformations for non-interactive statistical zero-knowledge | 2021-12-21 | Paper |
Signatures from sequential-OR proofs | 2021-12-01 | Paper |
A cryptographic analysis of the TLS 1.3 handshake protocol | 2021-09-10 | Paper |
On the memory fault resilience of TLS 1.3 | 2021-07-06 | Paper |
Modeling memory faults in signature and authenticated encryption schemes | 2020-08-05 | Paper |
Hybrid key encapsulation mechanisms and authenticated key exchange | 2020-02-25 | Paper |
How to sign with white-boxed AES | 2020-01-14 | Paper |
Simulatable channels: extended security that is universally composable and easier to prove | 2019-01-23 | Paper |
Invisible sanitizable signatures and public-key encryption are equivalent | 2018-08-10 | Paper |
PRF-ODH: relations, instantiations, and impossibility results | 2017-10-27 | Paper |
Redactable graph hashing, revisited (extended abstract) | 2017-08-25 | Paper |
Obfuscation Combiners | 2016-10-27 | Paper |
On the Hardness of Proving CCA-Security of Signed ElGamal | 2016-04-13 | Paper |
Data Is a Stream: Security of Stream-Based Channels | 2015-12-10 | Paper |
Privately Computing Set-Union and Set-Intersection Cardinality via Bloom Filters | 2015-10-20 | Paper |
Adaptive Proofs of Knowledge in the Random Oracle Model | 2015-08-27 | Paper |
Robust multi-property combiners for hash functions | 2014-09-25 | Paper |
Trapdoors and weaknesses in the cryptographic standard SP 800-90A | 2014-07-04 | Paper |
The Fiat–Shamir Transformation in a Quantum World | 2013-12-10 | Paper |
Notions of Black-Box Reductions, Revisited | 2013-12-10 | Paper |
Ideal-Cipher (Ir)reducibility for Blockcipher-Based Hash Functions | 2013-05-31 | Paper |
Limitations of the Meta-reduction Technique: The Case of Schnorr Signatures | 2013-05-31 | Paper |
History-Free Sequential Aggregate Signatures | 2012-09-25 | Paper |
Black-Box Reductions and Separations in Cryptography | 2012-07-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q3224333 | 2012-03-30 | Paper |
Random Oracles in a Quantum World | 2011-12-02 | Paper |
Non-interactive and Re-usable Universally Composable String Commitments with Adaptive Security | 2011-12-02 | Paper |
Security of blind signatures under aborts and applications to adaptive oblivious transfer | 2011-11-15 | Paper |
Random Oracle Reducibility | 2011-08-12 | Paper |
Physically Uncloneable Functions in the Universal Composition Framework | 2011-08-12 | Paper |
Efficient non-malleable commitment schemes | 2011-04-01 | Paper |
Secure Set Intersection with Untrusted Hardware Tokens | 2011-02-11 | Paper |
Expedient Non-malleability Notions for Hash Functions | 2011-02-11 | Paper |
Random Oracles with(out) Programmability | 2010-12-07 | Paper |
History-Free Aggregate Message Authentication Codes | 2010-09-10 | Paper |
Redactable Signatures for Tree-Structured Data: Definitions and Constructions | 2010-07-06 | Paper |
On the Impossibility of Three-Move Blind Signature Schemes | 2010-06-01 | Paper |
Unlinkability of Sanitizable Signatures | 2010-05-28 | Paper |
Confidential Signatures and Deterministic Signcryption | 2010-05-28 | Paper |
Public-Key Encryption with Non-Interactive Opening: New Constructions and Stronger Definitions | 2010-05-04 | Paper |
Hash Function Combiners in TLS and SSL | 2010-03-16 | Paper |
Delayed-Key Message Authentication for Streams | 2010-02-24 | Paper |
Foundations of Non-malleable Hash and One-Way Functions | 2009-12-15 | Paper |
Efficient non-malleable commitment schemes | 2009-11-13 | Paper |
Security Analysis of the PACE Key-Agreement Protocol | 2009-09-29 | Paper |
Topics in Cryptology – CT-RSA 2004 | 2009-05-07 | Paper |
Security of Sanitizable Signatures Revisited | 2009-03-24 | Paper |
Security of Blind Signatures under Aborts | 2009-03-24 | Paper |
Security-Amplifying Combiners for Collision-Resistant Hash Functions | 2009-03-10 | Paper |
Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles | 2009-02-10 | Paper |
Robust Multi-property Combiners for Hash Functions Revisited | 2008-08-19 | Paper |
Security of NMAC and HMAC Based on Non-malleability | 2008-04-24 | Paper |
On the Security of OAEP | 2008-04-24 | Paper |
Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors | 2008-03-17 | Paper |
Analysis of Random Oracle Instantiation Scenarios for OAEP and Other Practical Schemes | 2008-03-17 | Paper |
Multi-property Preserving Combiners for Hash Functions | 2008-03-05 | Paper |
Progress in Cryptology - INDOCRYPT 2003 | 2007-11-29 | Paper |
Anonymous Signatures Made Easy | 2007-09-04 | Paper |
A Closer Look at PKI: Security and Efficiency | 2007-09-04 | Paper |
Round-Optimal Composable Blind Signatures in the Common Reference String Model | 2007-09-04 | Paper |
Topics in Cryptology – CT-RSA 2006 | 2007-02-12 | Paper |
Automata, Languages and Programming | 2006-01-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4472067 | 2004-08-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q4472068 | 2004-08-03 | Paper |
The Cramer-Shoup Strong-RSA Signature Scheme Revisited | 2003-07-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q4783717 | 2002-12-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536816 | 2002-10-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q3149676 | 2002-09-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707440 | 2002-03-06 | Paper |
Cryptographic limitations on parallelizing membership and equivalence queries with applications to random-self-reductions | 2002-03-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q2724463 | 2001-09-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4501491 | 2000-09-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250779 | 2000-03-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q4247003 | 1999-06-16 | Paper |