| Publication | Date of Publication | Type |
|---|
| Generic conversions from CPA to CCA without ciphertext expansion for threshold ABE with constant-size ciphertexts | 2024-04-11 | Paper |
| A fully secure lattice-based signcryption with designated equality test in standard model | 2024-02-13 | Paper |
| DFE-IP: delegatable functional encryption for inner product | 2023-09-08 | Paper |
| Efficient unique ring signatures from lattices | 2023-07-28 | Paper |
| Puncturable signature: a generic construction and instantiations | 2023-07-28 | Paper |
| Zero-knowledge range arguments for signed fractional numbers from lattices | 2023-07-21 | Paper |
| Spatial encryption revisited: from delegatable multiple inner product encryption and more | 2023-07-21 | Paper |
| Multimodal private signatures | 2023-06-28 | Paper |
| Public-key watermarking schemes for pseudorandom functions | 2023-06-28 | Paper |
| A generalized attack on the multi-prime power RSA | 2023-06-02 | Paper |
| Lattice-Based Group Encryption with Full Dynamicity and Message Filtering Policy | 2023-05-26 | Paper |
| A new attack on some RSA variants | 2023-05-19 | Paper |
| Possibility and impossibility results for receiver selective opening secure PKE in the multi-challenge setting | 2023-03-21 | Paper |
| Puncturable Encryption: A Generic Construction from Delegatable Fully Key-Homomorphic Encryption | 2022-12-22 | Paper |
| Dynamic Provable Data Possession Protocols with Public Verifiability and Data Privacy | 2022-12-09 | Paper |
| A Lattice-Based Certificateless Public Key Encryption with Equality Test in Standard Model | 2022-10-14 | Paper |
| A novel identity-based multi-signature scheme over NTRU lattices | 2022-09-27 | Paper |
| Using Freivalds' algorithm to accelerate lattice-based signature verifications | 2022-08-30 | Paper |
| Optimal tightness for chain-based unique signatures | 2022-08-30 | Paper |
| Practical post-quantum signature schemes from isomorphism problems of trilinear forms | 2022-08-30 | Paper |
| Puncturable identity-based and attribute-based encryption from lattices | 2022-08-25 | Paper |
| Lattice-based public-key encryption with equality test supporting flexible authorization in standard model | 2022-08-25 | Paper |
| Attribute based broadcast encryption with short ciphertext and decryption key | 2022-08-19 | Paper |
| Cryptanalysis of RSA variants with primes sharing most significant bits | 2022-07-13 | Paper |
| Lattice-based IBE with equality test supporting flexible authorization in the standard model | 2022-07-06 | Paper |
| Lattice-based HRA-secure attribute-based proxy re-encryption in standard model | 2022-06-24 | Paper |
| Privacy-preserving file sharing on cloud storage with certificateless signcryption | 2022-05-31 | Paper |
| Password protected secret sharing from lattices | 2022-03-21 | Paper |
| Chosen-ciphertext lattice-based public key encryption with equality test in standard model | 2022-02-01 | Paper |
| Wildcarded identity-based encryption from lattices | 2022-01-18 | Paper |
| Group encryption: full dynamicity, message filtering and code-based instantiation | 2021-12-21 | Paper |
| Generic construction for tightly-secure signatures from discrete log | 2021-09-27 | Paper |
| A Wiener-type attack on an RSA-like cryptosystem constructed from cubic Pell equations | 2021-09-06 | Paper |
| Lattice blind signatures with forward security | 2021-06-08 | Paper |
| A new improved AES S-box with enhanced properties | 2021-06-08 | Paper |
| Collusion-resistant identity-based proxy re-encryption: lattice-based constructions in standard model | 2021-06-08 | Paper |
| Short principal ideal problem in multicubic fields | 2021-05-03 | Paper |
| Certificateless aggregate signature scheme secure against fully chosen-key attacks | 2021-03-31 | Paper |
| Leakage-resilient group signature: definitions and constructions | 2021-03-18 | Paper |
| Efficient chameleon hash functions in the enhanced collision resistant model | 2021-03-18 | Paper |
| Accountable identity-based encryption with distributed private key generators | 2021-03-16 | Paper |
| Trapdoor delegation and HIBE from middle-product LWE in standard model | 2021-02-23 | Paper |
| Efficient anonymous multi-group broadcast encryption | 2021-02-23 | Paper |
| Generalized public-key cryptography with tight security | 2021-02-05 | Paper |
| Robust digital signature revisited | 2020-10-21 | Paper |
| Universal designated verifier signature scheme with non-delegatability in the standard model | 2020-10-07 | Paper |
| Identity-based revocation system: enhanced security model and scalable bounded IBRS construction with short parameters | 2020-09-22 | Paper |
| Privacy-enhanced attribute-based private information retrieval | 2020-09-08 | Paper |
| Privacy-preserving naive Bayes classifiers secure against the substitution-then-comparison attack | 2020-09-08 | Paper |
| Witness-based searchable encryption | 2020-09-08 | Paper |
| A generic scheme of plaintext-checkable database encryption | 2020-07-20 | Paper |
| Constant-size ciphertexts in threshold attribute-based encryption without dummy attributes | 2020-07-20 | Paper |
| Ciphertext-delegatable CP-ABE for a dynamic credential: a modular approach | 2020-05-27 | Paper |
| Location based encryption | 2020-05-27 | Paper |
| Improving the security of the DRS scheme with uniformly chosen random noise | 2020-05-27 | Paper |
| A lattice-based public key encryption with equality test in standard model | 2020-05-27 | Paper |
| The Wiener attack on RSA revisited: a quest for the exact bound | 2020-05-27 | Paper |
| Dimensionality reduction and visualization of network intrusion detection data | 2020-05-27 | Paper |
| Revocable identity-based encryption with server-aided ciphertext evolution | 2020-04-06 | Paper |
| Accountable authority identity-based broadcast encryption with constant-size private keys and ciphertexts | 2020-01-29 | Paper |
| Lattice-based IBE with equality test in standard model | 2020-01-10 | Paper |
| Towards enhanced security for certificateless public-key authenticated encryption with keyword search | 2020-01-10 | Paper |
| Improved cryptanalysis of the KMOV elliptic curve cryptosystem | 2020-01-10 | Paper |
| Enhancing Goldreich, Goldwasser and Halevi's scheme with intersecting lattices | 2019-11-28 | Paper |
| Strongly leakage resilient authenticated key exchange, revisited | 2019-11-07 | Paper |
| Cloud-based data-sharing scheme using verifiable and CCA-secure re-encryption from indistinguishability obfuscation | 2019-10-31 | Paper |
| Cooperative secret sharing using QR codes and symmetric keys | 2019-10-30 | Paper |
| Leakage-resilient ring signature schemes | 2019-01-18 | Paper |
| An efficient key-policy attribute-based searchable encryption in prime-order groups | 2018-11-07 | Paper |
| A CCA-secure key-policy attribute-based proxy re-encryption in the adaptive corruption model for dropbox data sharing system | 2018-10-10 | Paper |
| Policy controlled system with anonymity | 2018-09-24 | Paper |
| Introduction to Security Reduction | 2018-07-18 | Paper |
| How to protect privacy in optimistic fair exchange of digital signatures | 2018-05-18 | Paper |
| Identity-based quotable ring signature | 2018-05-17 | Paper |
| Functional encryption for computational hiding in prime order groups via pair encodings | 2018-01-26 | Paper |
| A generalized attack on RSA type cryptosystems | 2017-11-16 | Paper |
| Optimal security reductions for unique signatures: bypassing impossibilities with a counterexample | 2017-11-15 | Paper |
| Dirichlet product for Boolean functions | 2017-11-10 | Paper |
| Strong authenticated key exchange with auxiliary inputs | 2017-09-15 | Paper |
| A note on the strong authenticated key exchange with auxiliary inputs | 2017-09-15 | Paper |
| A general framework for secure sharing of personal health records in cloud system | 2017-09-15 | Paper |
| A QR code watermarking approach based on the DWT-DCT technique | 2017-08-25 | Paper |
| Mergeable and revocable identity-based encryption | 2017-08-25 | Paper |
| Dynamic searchable symmetric encryption with physical deletion and small leakage | 2017-08-25 | Paper |
| Identity-Based Secure DistributedData Storage Schemes | 2017-06-20 | Paper |
| <inline-formula><tex-math>$k$</tex-math><alternatives> <inline-graphic xlink:type="simple" xlink:href="huang-ieq1-2366741.gif"/></alternatives></inline-formula>-Times Attribute-Based Anonymous Access Control for Cloud Computing | 2017-05-16 | Paper |
| Two-Factor Data Security Protection Mechanism for Cloud Storage System | 2017-05-16 | Paper |
| Cryptographic Reverse Firewall via Malleable Smooth Projective Hash Functions | 2017-02-01 | Paper |
| Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction | 2017-01-06 | Paper |
| Ciphertext-Policy Attribute Based Encryption Supporting Access Policy Update | 2017-01-06 | Paper |
| A Tag Based Encoding: An Efficient Encoding for Predicate Encryption in Prime Order Groups | 2016-10-21 | Paper |
| One-Round Strong Oblivious Signature-Based Envelope | 2016-09-02 | Paper |
| Edit Distance Based Encryption and Its Application | 2016-09-02 | Paper |
| Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing | 2016-09-02 | Paper |
| A New Attack on Three Variants of the RSA Cryptosystem | 2016-09-02 | Paper |
| Towards Efficient Fully Randomized Message-Locked Encryption | 2016-08-31 | Paper |
| Public Cloud Data Auditing with Practical Key Update and Zero Knowledge Privacy | 2016-08-31 | Paper |
| Exploiting the Error Correction Mechanism in QR Codes for Secret Sharing | 2016-08-31 | Paper |
| Ciphertext-Policy Attribute-Based Encryption with Key-Delegation Abuse Resistance | 2016-08-31 | Paper |
| Generalized closest substring encryption | 2016-06-27 | Paper |
| Strongly Leakage-Resilient Authenticated Key Exchange | 2016-04-08 | Paper |
| Provably Secure Identity Based Provable Data Possession | 2016-01-27 | Paper |
| Identity-based chameleon hashing and signatures without key exposure | 2016-01-14 | Paper |
| Solutions to the anti-piracy problem in oblivious transfer | 2015-12-30 | Paper |
| Efficient dynamic threshold identity-based encryption with constant-size ciphertext | 2015-12-08 | Paper |
| Lattice Reduction for Modular Knapsack | 2015-12-04 | Paper |
| Improved Identity-Based Online/Offline Encryption | 2015-10-20 | Paper |
| Efficient Dynamic Provable Data Possession with Public Verifiability and Data Privacy | 2015-10-20 | Paper |
| LLL for ideal lattices: re-evaluation of the security of Gentry-Halevi's FHE scheme | 2015-09-29 | Paper |
| Public key encryption with keyword search secure against keyword guessing attacks without random oracle | 2015-09-23 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5500915 | 2015-08-10 | Paper |
| Collusion-resistant convertible ring signature schemes | 2015-08-05 | Paper |
| PPDCP-ABE: Privacy-Preserving Decentralized Ciphertext-Policy Attribute-Based Encryption | 2015-07-27 | Paper |
| Efficient Hidden Vector Encryption with Constant-Size Ciphertext | 2015-07-24 | Paper |
| Security pitfalls of an efficient threshold proxy signature scheme for mobile agents | 2015-06-25 | Paper |
| Privacy-preserving encryption scheme using DNA parentage test | 2015-05-18 | Paper |
| Optimistic fair exchange in the enhanced chosen-key model | 2014-12-02 | Paper |
| Efficient algorithms for secure outsourcing of bilinear pairings | 2014-12-02 | Paper |
| Ambiguous optimistic fair exchange: definition and constructions | 2014-12-02 | Paper |
| A New Signature Scheme Without Random Oracles from Bilinear Pairings | 2014-08-21 | Paper |
| Escrowed Linkability of Ring Signatures and Its Applications | 2014-08-21 | Paper |
| On the Internal Structure of Alpha-MAC | 2014-08-21 | Paper |
| The construction of ambiguous optimistic fair exchange from designated confirmer signature without random oracles | 2014-08-01 | Paper |
| P2OFE: Privacy-Preserving Optimistic Fair Exchange of Digital Signatures | 2014-03-28 | Paper |
| Attribute-based optimistic fair exchange: how to restrict brokers with policies | 2014-03-13 | Paper |
| Efficient Semi-static Secure Broadcast Encryption Scheme | 2014-02-18 | Paper |
| Identity based identification from algebraic coding theory | 2014-01-13 | Paper |
| Efficient and secure stored-value cards with leakage resilience | 2013-08-19 | Paper |
| Adaptive Precision Floating Point LLL | 2013-06-28 | Paper |
| Relations among Privacy Notions for Signcryption and Key Invisible “Sign-then-Encrypt” | 2013-06-28 | Paper |
| Membership Encryption and Its Applications | 2013-06-28 | Paper |
| Fairness in Concurrent Signatures Revisited | 2013-06-28 | Paper |
| Secure ID-based linkable and revocable-iff-linked ring signature with constant-size construction | 2013-02-19 | Paper |
| Provably secure proxy signature scheme from factorization | 2013-01-24 | Paper |
| Chosen-ciphertext secure anonymous conditional proxy re-encryption with keyword search | 2012-11-27 | Paper |
| Efficient Escrow-Free Identity-Based Signature | 2012-11-06 | Paper |
| On Capabilities of Hash Domain Extenders to Preserve Enhanced Security Properties | 2012-11-06 | Paper |
| Breaking a 3D-Based CAPTCHA Scheme | 2012-11-01 | Paper |
| Reaction Attack on Outsourced Computing with Fully Homomorphic Encryption Schemes | 2012-11-01 | Paper |
| Efficient oblivious transfers with access control | 2012-09-30 | Paper |
| The Construction of Ambiguous Optimistic Fair Exchange from Designated Confirmer Signature without Random Oracles | 2012-07-20 | Paper |
| Group-oriented fair exchange of signatures | 2012-07-13 | Paper |
| A Pre-computable Signature Scheme with Efficient Verification for RFID | 2012-06-29 | Paper |
| Enhanced STE3D-CAP: A Novel 3D CAPTCHA Family | 2012-06-29 | Paper |
| Fault Analysis of the KATAN Family of Block Ciphers | 2012-06-29 | Paper |
| On the CCA-1 Security of Somewhat Homomorphic Encryption over the Integers | 2012-06-29 | Paper |
| Identity-based trapdoor mercurial commitments and applications | 2011-10-10 | Paper |
| Concurrent Signatures with Fully Negotiable Binding Control | 2011-09-16 | Paper |
| Provably secure server-aided verification signatures | 2011-08-28 | Paper |
| Efficient Online/Offline Signatures with Computational Leakage Resilience in Online Phase | 2011-07-29 | Paper |
| Electronic Cash with Anonymous User Suspension | 2011-07-07 | Paper |
| Certificateless threshold signature scheme from bilinear maps | 2011-01-28 | Paper |
| Improvement of Lattice-Based Cryptography Using CRT | 2010-12-21 | Paper |
| Towards a Cryptographic Treatment of Publish/Subscribe Systems | 2010-12-07 | Paper |
| A New Construction of Designated Confirmer Signature and Its Application to Optimistic Fair Exchange | 2010-11-26 | Paper |
| A Suite of Non-pairing ID-Based Threshold Ring Signature Schemes with Different Levels of Anonymity (Extended Abstract) | 2010-10-12 | Paper |
| Differential Fault Analysis of LEX | 2010-09-10 | Paper |
| Recursive Lattice Reduction | 2010-09-10 | Paper |
| Enhanced Security Notions for Dedicated-Key Hash Functions: Definitions and Relationships | 2010-07-13 | Paper |
| Further Observations on Optimistic Fair Exchange Protocols in the Multi-user Setting | 2010-05-28 | Paper |
| Escrowed Deniable Identification Schemes | 2010-04-23 | Paper |
| Anonymous Conditional Proxy Re-encryption without Random Oracle | 2009-12-11 | Paper |
| How to Prove Security of a Signature with a Tighter Security Reduction | 2009-12-11 | Paper |
| Is the Notion of Divisible On-Line/Off-Line Signatures Stronger than On-Line/Off-Line Signatures? | 2009-12-11 | Paper |
| Universal Designated Verifier Signatures with Threshold-Signers | 2009-10-28 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3639071 | 2009-10-28 | Paper |
| A five-round algebraic property of AES and its application to the ALPHA-MAC | 2009-10-12 | Paper |
| Enhanced Target Collision Resistant Hash Functions Revisited | 2009-08-11 | Paper |
| Efficient Non-interactive Range Proof | 2009-07-23 | Paper |
| Analysis of Property-Preservation Capabilities of the ROX and ESh Hash Domain Extenders | 2009-06-25 | Paper |
| Public Key Cryptography – PKC 2004 | 2009-05-14 | Paper |
| Asymmetric Group Key Agreement | 2009-05-12 | Paper |
| Dynamic Universal Accumulators for DDH Groups and Their Application to Attribute-Based Anonymous Credential Systems | 2009-04-29 | Paper |
| Publicly Verifiable Privacy-Preserving Group Decryption | 2009-04-29 | Paper |
| Privacy for Private Key in Signatures | 2009-04-29 | Paper |
| Short fail-stop signature scheme based on factorization and discrete logarithm assumptions | 2009-03-17 | Paper |
| Efficient Generic On-Line/Off-Line Signatures Without Key Exposure | 2009-03-10 | Paper |
| An Adversary Aware and Intrusion Detection Aware Attack Model Ranking Scheme | 2009-03-10 | Paper |
| Fuzzy Identity-based Encryption: New and Efficient Schemes | 2009-03-09 | Paper |
| Concurrent Signatures without a Conventional Keystone | 2009-03-09 | Paper |
| Certificateless Signature Revisited | 2009-03-06 | Paper |
| Practical Compact E-Cash | 2009-03-06 | Paper |
| Efficient lattice-based signature scheme | 2009-02-24 | Paper |
| Certificate-Based Signatures: New Definitions and a Generic Construction from Certificateless Signatures | 2009-02-24 | Paper |
| Efficient Partially Blind Signatures with Provable Security | 2009-02-10 | Paper |
| Provably Secure Identity-Based Undeniable Signatures with Selective and Universal Convertibility | 2009-02-10 | Paper |
| Ambiguous Optimistic Fair Exchange | 2009-02-10 | Paper |
| Server-Aided Verification Signatures: Definitions and New Constructions | 2009-01-27 | Paper |
| Sanitizable Signatures Revisited | 2009-01-09 | Paper |
| Constant-Size Dynamic k-TAA | 2008-11-27 | Paper |
| Efficient generic on-line/off-line (threshold) signatures without key exposure | 2008-11-20 | Paper |
| Constructing Strong KEM from Weak KEM (or How to Revive the KEM/DEM Framework) | 2008-11-20 | Paper |
| Certificate-Based Signature Schemes without Pairings or Random Oracles | 2008-11-20 | Paper |
| A Five-Round Algebraic Property of the Advanced Encryption Standard | 2008-11-20 | Paper |
| RFID Privacy Models Revisited | 2008-10-27 | Paper |
| Efficient Provably Secure Restrictive Partially Blind Signatures from Bilinear Pairings | 2008-09-09 | Paper |
| Multi-party Concurrent Signatures | 2008-06-17 | Paper |
| On the Integration of Public Key Data Encryption and Public Key Encryption with Keyword Search | 2008-06-17 | Paper |
| Traceable and Retrievable Identity-Based Encryption | 2008-06-13 | Paper |
| Efficient Optimistic Fair Exchange Secure in the Multi-user Setting and Chosen-Key Model without Random Oracles | 2008-04-24 | Paper |
| Compact E-Cash from Bounded Accumulator | 2008-04-17 | Paper |
| A Generic Construction for Universally-Convertible Undeniable Signatures | 2008-04-15 | Paper |
| Constant-Size ID-Based Linkable and Revocable-iff-Linked Ring Signature | 2008-04-11 | Paper |
| New Construction of Group Secret Handshakes Based on Pairings | 2008-03-25 | Paper |
| Formal Definition and Construction of Nominative Signature | 2008-03-25 | Paper |
| (Convertible) Undeniable Signatures Without Random Oracles | 2008-03-25 | Paper |
| Universal Designated Verifier Signature Proof (or How to Efficiently Prove Knowledge of a Signature) | 2008-03-18 | Paper |
| Short E-Cash | 2008-03-17 | Paper |
| A Digital Signature Scheme Based on CVP ∞ | 2008-03-05 | Paper |
| Progress in Cryptology - INDOCRYPT 2003 | 2007-11-29 | Paper |
| Progress in Cryptology - INDOCRYPT 2003 | 2007-11-29 | Paper |
| Provably Secure Pairing-Based Convertible Undeniable Signature with Short Signature Length | 2007-11-29 | Paper |
| Event-Oriented k-Times Revocable-iff-Linked Group Signatures | 2007-09-07 | Paper |
| Online/Offline Signatures and Multisignatures for AODV and DSR Routing Security | 2007-09-07 | Paper |
| Multi-party Stand-Alone and Setup-Free Verifiably Committed Signatures | 2007-09-04 | Paper |
| Information Security and Cryptology - ICISC 2005 | 2007-05-02 | Paper |
| Cryptology and Network Security | 2006-11-14 | Paper |
| Cryptology and Network Security | 2006-11-14 | Paper |
| Information and Communications Security | 2006-10-24 | Paper |
| Information Security | 2006-10-20 | Paper |
| Information Security and Privacy | 2006-06-22 | Paper |
| Information Security and Cryptology - ICISC 2003 | 2005-12-27 | Paper |
| Financial Cryptography and Data Security | 2005-12-22 | Paper |
| Public Key Cryptography - PKC 2005 | 2005-12-07 | Paper |
| Attack on Han et al.'s ID-based confirmer (undeniable) signature at ACM-EC'03 | 2005-11-22 | Paper |
| Information Security Practice and Experience | 2005-09-13 | Paper |
| Information Security and Privacy | 2005-09-07 | Paper |
| Information and Communications Security | 2005-08-19 | Paper |
| Advances in Computer Science - ASIAN 2004. Higher-Level Decision Making | 2005-08-17 | Paper |
| Advances in Computer Science - ASIAN 2004. Higher-Level Decision Making | 2005-08-17 | Paper |
| Applied Cryptography and Network Security | 2005-06-13 | Paper |
| Applied Cryptography and Network Security | 2005-06-13 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4472428 | 2004-08-04 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4413313 | 2003-07-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3149708 | 2002-09-26 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3149762 | 2002-09-26 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2708633 | 2001-07-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2707603 | 2001-07-08 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2721137 | 2001-07-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4495080 | 2000-08-10 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4250632 | 1999-06-17 | Paper |