| Publication | Date of Publication | Type |
|---|
| Generic models for group actions | 2023-11-24 | Paper |
| A thorough treatment of highly-efficient NTRU instantiations | 2023-11-24 | Paper |
| Multi-user CDH problems and the concrete security of \(\mathsf{NAXOS}\) and \(\mathsf{X3DH}\) | 2023-10-04 | Paper |
| Group action key encapsulation and non-interactive key exchange in the QROM | 2023-08-16 | Paper |
| Password-authenticated key exchange from group actions | 2023-06-28 | Paper |
| On the impossibility of purely algebraic signatures | 2023-04-13 | Paper |
| Lattice-based blind signatures, revisited | 2022-11-09 | Paper |
| Authenticated key exchange and signatures with tight security in the standard model | 2022-05-18 | Paper |
| Analysing the HPKE standard | 2021-12-08 | Paper |
| Tightly-secure authenticated key exchange, revisited | 2021-12-08 | Paper |
| Everybody's a target: scalability in public-key encryption | 2021-12-01 | Paper |
| Generic authenticated key exchange in the quantum random oracle model | 2021-12-01 | Paper |
| A modular treatment of blind signatures from identification schemes | 2020-02-04 | Paper |
| Lossy trapdoor permutations with improved lossiness | 2020-01-28 | Paper |
| The algebraic group model and its applications | 2018-09-26 | Paper |
| A concrete treatment of Fiat-Shamir signatures in the quantum random-oracle model | 2018-07-17 | Paper |
| Hybrid encryption in a multi-user setting, revisited | 2018-05-16 | Paper |
| Public-key encryption resistant to parameter subversion and its realization from efficiently-embeddable groups | 2018-05-16 | Paper |
| Optimal security proofs for full domain hash. Revisited | 2018-04-26 | Paper |
| Tightly-secure signatures from five-move identification protocols | 2018-02-23 | Paper |
| Efficient authentication from hard learning problems | 2018-02-15 | Paper |
| A modular analysis of the Fujisaki-Okamoto transformation | 2018-01-19 | Paper |
| On the one-per-message unforgeability of (EC)DSA and its variants | 2018-01-19 | Paper |
| Memory-tight reductions | 2017-11-03 | Paper |
| An algebraic framework for Diffie-Hellman assumptions | 2017-03-02 | Paper |
| Optimal Security Proofs for Signatures from Identification Schemes | 2016-10-27 | Paper |
| Tightly CCA-Secure Encryption Without Pairings | 2016-09-09 | Paper |
| Two-Round Man-in-the-Middle Security from LPN | 2016-03-23 | Paper |
| Standard Security Does Imply Security Against Selective Opening for Markov Distributions | 2016-03-23 | Paper |
| Structure-Preserving Signatures from Standard Assumptions, Revisited | 2015-12-10 | Paper |
| Quasi-Adaptive NIZK for Linear Subspaces Revisited | 2015-09-30 | Paper |
| On the Selective Opening Security of Practical Public-Key Encryption Schemes | 2015-08-27 | Paper |
| Digital Signatures from Strong RSA without Prime Generation | 2015-08-27 | Paper |
| Tightly-Secure Signatures from Chameleon Hash Functions | 2015-08-27 | Paper |
| Tightly-Secure Authenticated Key Exchange | 2015-07-06 | Paper |
| Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? | 2015-03-25 | Paper |
| (Hierarchical) Identity-Based Encryption from Affine Message Authentication | 2014-08-07 | Paper |
| Simple Chosen-Ciphertext Security from Low-Noise LPN | 2014-03-25 | Paper |
| An Algebraic Framework for Diffie-Hellman Assumptions | 2013-09-17 | Paper |
| Digital Signatures with Minimal Overhead from Indifferentiable Random Invertible Functions | 2013-09-02 | Paper |
| Non-Interactive Key Exchange | 2013-04-19 | Paper |
| More constructions of lossy and correlation-secure trapdoor functions | 2013-04-15 | Paper |
| Practical chosen ciphertext secure encryption from factoring | 2013-04-15 | Paper |
| Certifying RSA | 2013-03-19 | Paper |
| Lapin: An Efficient Authentication Protocol Based on Ring-LPN | 2013-01-08 | Paper |
| Bonsai trees, or how to delegate a lattice basis | 2013-01-04 | Paper |
| DDH-Like Assumptions Based on Extension Rings | 2012-07-20 | Paper |
| Programmable hash functions and their applications | 2012-07-10 | Paper |
| Identity-Based (Lossy) Trapdoor Functions and Applications | 2012-06-29 | Paper |
| Message Authentication, Revisited | 2012-06-29 | Paper |
| Optimal Security Proofs for Full Domain Hash, Revisited | 2012-06-29 | Paper |
| Short Signatures from Weaker Assumptions | 2011-12-02 | Paper |
| On the generic construction of identity-based signatures with additional properties | 2011-06-03 | Paper |
| Efficient Authentication from Hard Learning Problems | 2011-05-27 | Paper |
| Complexity Theoretic Aspects of Some Cryptographic Functions | 2011-03-18 | Paper |
| Leakage Resilient ElGamal Encryption | 2010-12-07 | Paper |
| Some (in)sufficient conditions for secure hybrid encryption | 2010-10-22 | Paper |
| Cryptographic Protocols from Lattices | 2010-10-12 | Paper |
| Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks | 2010-06-01 | Paper |
| Bonsai Trees, or How to Delegate a Lattice Basis | 2010-06-01 | Paper |
| Adaptive Trapdoor Functions and Chosen-Ciphertext Security | 2010-06-01 | Paper |
| Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model | 2010-05-28 | Paper |
| More Constructions of Lossy and Correlation-Secure Trapdoor Functions | 2010-05-28 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3563071 | 2010-05-28 | Paper |
| Efficient hybrid encryption from ID-based encryption | 2010-03-02 | Paper |
| A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems | 2010-02-24 | Paper |
| Leakage-Resilient Signatures | 2010-02-24 | Paper |
| The twin Diffie-Hellman problem and applications | 2009-11-13 | Paper |
| Direct chosen-ciphertext secure identity-based key encapsulation without random oracles | 2009-11-06 | Paper |
| The Group of Signed Quadratic Residues and Applications | 2009-10-20 | Paper |
| Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions | 2009-06-08 | Paper |
| Practical Chosen Ciphertext Secure Encryption from Factoring | 2009-05-12 | Paper |
| On the Security of Padding-Based Encryption Schemes – or – Why We Cannot Prove OAEP Secure in the Standard Model | 2009-05-12 | Paper |
| A New Randomness Extraction Paradigm for Hybrid Encryption | 2009-05-12 | Paper |
| Compact CCA-Secure Encryption for Messages of Arbitrary Length | 2009-03-24 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3615877 | 2009-03-24 | Paper |
| Secure Hybrid Encryption from Weakened Key Encapsulation | 2009-03-10 | Paper |
| A Note on Secure Computation of the Moore-Penrose Pseudoinverse and Its Application to Secure Linear Algebra | 2009-03-10 | Paper |
| Programmable Hash Functions and Their Applications | 2009-02-10 | Paper |
| Chosen Ciphertext Security with Optimal Ciphertext Overhead | 2009-02-10 | Paper |
| Chosen-Ciphertext Secure Threshold Identity-Based Key Encapsulation Without Random Oracles | 2008-11-27 | Paper |
| Bounded CCA2-Secure Encryption | 2008-05-15 | Paper |
| CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption | 2008-04-24 | Paper |
| Public-Key Encryption with Non-interactive Opening | 2008-04-24 | Paper |
| On the Generic Construction of Identity-Based Signatures with Additional Properties | 2008-04-24 | Paper |
| The Twin Diffie-Hellman Problem and Applications | 2008-04-15 | Paper |
| Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions | 2008-03-17 | Paper |
| Cryptography and Coding | 2007-11-28 | Paper |
| Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation Without Random Oracles | 2007-09-07 | Paper |
| Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman | 2007-09-04 | Paper |
| Secure Linear Algebra Using Linearly Recurrent Sequences | 2007-08-30 | Paper |
| Public Key Cryptography - PKC 2006 | 2007-05-02 | Paper |
| Theory of Cryptography | 2007-02-12 | Paper |
| Theory of Cryptography | 2007-02-12 | Paper |
| Polynomial interpolation of cryptographic functions related to Diffie-Hellman and discrete logarithm problem | 2006-04-28 | Paper |
| Automata, Languages and Programming | 2006-01-10 | Paper |
| Theory of Cryptography | 2005-12-07 | Paper |
| Threshold circuit lower bounds on cryptographic functions | 2005-08-03 | Paper |
| On the interpolation of bivariate polynomials related to the Diffie-Hellman mapping | 2004-11-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4418652 | 2003-08-11 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4788591 | 2003-05-19 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4782729 | 2002-12-02 | Paper |