Eike Kiltz

From MaRDI portal
Person:434344

Available identifiers

zbMath Open kiltz.eikeWikidataQ1303757 ScholiaQ1303757MaRDI QIDQ434344

List of research outcomes

PublicationDate of PublicationType
Generic models for group actions2023-11-24Paper
A thorough treatment of highly-efficient NTRU instantiations2023-11-24Paper
Multi-user CDH problems and the concrete security of \(\mathsf{NAXOS}\) and \(\mathsf{X3DH}\)2023-10-04Paper
Group action key encapsulation and non-interactive key exchange in the QROM2023-08-16Paper
Password-authenticated key exchange from group actions2023-06-28Paper
On the impossibility of purely algebraic signatures2023-04-13Paper
Lattice-based blind signatures, revisited2022-11-09Paper
Authenticated key exchange and signatures with tight security in the standard model2022-05-18Paper
Analysing the HPKE standard2021-12-08Paper
Tightly-secure authenticated key exchange, revisited2021-12-08Paper
Everybody's a target: scalability in public-key encryption2021-12-01Paper
Generic authenticated key exchange in the quantum random oracle model2021-12-01Paper
A modular treatment of blind signatures from identification schemes2020-02-04Paper
Lossy trapdoor permutations with improved lossiness2020-01-28Paper
The algebraic group model and its applications2018-09-26Paper
A concrete treatment of Fiat-Shamir signatures in the quantum random-oracle model2018-07-17Paper
Hybrid encryption in a multi-user setting, revisited2018-05-16Paper
Public-key encryption resistant to parameter subversion and its realization from efficiently-embeddable groups2018-05-16Paper
Optimal security proofs for full domain hash. Revisited2018-04-26Paper
Tightly-secure signatures from five-move identification protocols2018-02-23Paper
Efficient authentication from hard learning problems2018-02-15Paper
A modular analysis of the Fujisaki-Okamoto transformation2018-01-19Paper
On the one-per-message unforgeability of (EC)DSA and its variants2018-01-19Paper
Memory-tight reductions2017-11-03Paper
An algebraic framework for Diffie-Hellman assumptions2017-03-02Paper
Optimal Security Proofs for Signatures from Identification Schemes2016-10-27Paper
Tightly CCA-Secure Encryption Without Pairings2016-09-09Paper
Two-Round Man-in-the-Middle Security from LPN2016-03-23Paper
Standard Security Does Imply Security Against Selective Opening for Markov Distributions2016-03-23Paper
Structure-Preserving Signatures from Standard Assumptions, Revisited2015-12-10Paper
Quasi-Adaptive NIZK for Linear Subspaces Revisited2015-09-30Paper
On the Selective Opening Security of Practical Public-Key Encryption Schemes2015-08-27Paper
Digital Signatures from Strong RSA without Prime Generation2015-08-27Paper
Tightly-Secure Signatures from Chameleon Hash Functions2015-08-27Paper
Tightly-Secure Authenticated Key Exchange2015-07-06Paper
Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed?2015-03-25Paper
(Hierarchical) Identity-Based Encryption from Affine Message Authentication2014-08-07Paper
Simple Chosen-Ciphertext Security from Low-Noise LPN2014-03-25Paper
An Algebraic Framework for Diffie-Hellman Assumptions2013-09-17Paper
Digital Signatures with Minimal Overhead from Indifferentiable Random Invertible Functions2013-09-02Paper
Non-Interactive Key Exchange2013-04-19Paper
More constructions of lossy and correlation-secure trapdoor functions2013-04-15Paper
Practical chosen ciphertext secure encryption from factoring2013-04-15Paper
Certifying RSA2013-03-19Paper
Lapin: An Efficient Authentication Protocol Based on Ring-LPN2013-01-08Paper
Bonsai trees, or how to delegate a lattice basis2013-01-04Paper
DDH-Like Assumptions Based on Extension Rings2012-07-20Paper
Programmable hash functions and their applications2012-07-10Paper
Identity-Based (Lossy) Trapdoor Functions and Applications2012-06-29Paper
Message Authentication, Revisited2012-06-29Paper
Optimal Security Proofs for Full Domain Hash, Revisited2012-06-29Paper
Short Signatures from Weaker Assumptions2011-12-02Paper
On the generic construction of identity-based signatures with additional properties2011-06-03Paper
Efficient Authentication from Hard Learning Problems2011-05-27Paper
Complexity Theoretic Aspects of Some Cryptographic Functions2011-03-18Paper
Leakage Resilient ElGamal Encryption2010-12-07Paper
Some (in)sufficient conditions for secure hybrid encryption2010-10-22Paper
Cryptographic Protocols from Lattices2010-10-12Paper
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks2010-06-01Paper
Bonsai Trees, or How to Delegate a Lattice Basis2010-06-01Paper
Adaptive Trapdoor Functions and Chosen-Ciphertext Security2010-06-01Paper
Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model2010-05-28Paper
More Constructions of Lossy and Correlation-Secure Trapdoor Functions2010-05-28Paper
https://portal.mardi4nfdi.de/entity/Q35630712010-05-28Paper
Efficient hybrid encryption from ID-based encryption2010-03-02Paper
A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems2010-02-24Paper
Leakage-Resilient Signatures2010-02-24Paper
The twin Diffie-Hellman problem and applications2009-11-13Paper
Direct chosen-ciphertext secure identity-based key encapsulation without random oracles2009-11-06Paper
The Group of Signed Quadratic Residues and Applications2009-10-20Paper
Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions2009-06-08Paper
Practical Chosen Ciphertext Secure Encryption from Factoring2009-05-12Paper
On the Security of Padding-Based Encryption Schemes – or – Why We Cannot Prove OAEP Secure in the Standard Model2009-05-12Paper
A New Randomness Extraction Paradigm for Hybrid Encryption2009-05-12Paper
Compact CCA-Secure Encryption for Messages of Arbitrary Length2009-03-24Paper
https://portal.mardi4nfdi.de/entity/Q36158772009-03-24Paper
Secure Hybrid Encryption from Weakened Key Encapsulation2009-03-10Paper
A Note on Secure Computation of the Moore-Penrose Pseudoinverse and Its Application to Secure Linear Algebra2009-03-10Paper
Programmable Hash Functions and Their Applications2009-02-10Paper
Chosen Ciphertext Security with Optimal Ciphertext Overhead2009-02-10Paper
Chosen-Ciphertext Secure Threshold Identity-Based Key Encapsulation Without Random Oracles2008-11-27Paper
Bounded CCA2-Secure Encryption2008-05-15Paper
CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption2008-04-24Paper
Public-Key Encryption with Non-interactive Opening2008-04-24Paper
On the Generic Construction of Identity-Based Signatures with Additional Properties2008-04-24Paper
The Twin Diffie-Hellman Problem and Applications2008-04-15Paper
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions2008-03-17Paper
Cryptography and Coding2007-11-28Paper
Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation Without Random Oracles2007-09-07Paper
Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman2007-09-04Paper
Secure Linear Algebra Using Linearly Recurrent Sequences2007-08-30Paper
Public Key Cryptography - PKC 20062007-05-02Paper
Theory of Cryptography2007-02-12Paper
Theory of Cryptography2007-02-12Paper
Polynomial interpolation of cryptographic functions related to Diffie-Hellman and discrete logarithm problem2006-04-28Paper
Automata, Languages and Programming2006-01-10Paper
Theory of Cryptography2005-12-07Paper
Threshold circuit lower bounds on cryptographic functions2005-08-03Paper
On the interpolation of bivariate polynomials related to the Diffie-Hellman mapping2004-11-01Paper
https://portal.mardi4nfdi.de/entity/Q44186522003-08-11Paper
https://portal.mardi4nfdi.de/entity/Q47885912003-05-19Paper
https://portal.mardi4nfdi.de/entity/Q47827292002-12-02Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Eike Kiltz