| Publication | Date of Publication | Type |
|---|
| Spatial encryption revisited: from delegatable multiple inner product encryption and more | 2023-07-21 | Paper |
| Resource-saving quantum key distribution based on three-photon matrix product states | 2023-06-13 | Paper |
| Analysis of weighted quantum secret sharing based on matrix product states | 2023-02-16 | Paper |
| High-capacity (2,3) threshold quantum secret sharing based on asymmetric quantum lossy channels | 2023-01-13 | Paper |
| Puncturable Encryption: A Generic Construction from Delegatable Fully Key-Homomorphic Encryption | 2022-12-22 | Paper |
| An improved quantum network communication model based on compressed tensor network states | 2022-12-06 | Paper |
| Dynamic and compressed quantum many-body state secret sharing based on site-independent matrix product states | 2022-11-29 | Paper |
| Dynamic searchable symmetric encryption schemes supporting range queries with forward (and backward) security | 2022-08-25 | Paper |
| Dynamic searchable symmetric encryption with forward and stronger backward privacy | 2022-08-25 | Paper |
| Novel quantum key distribution with shift operations based on Fibonacci and Lucas valued orbital angular momentum entangled states | 2022-05-17 | Paper |
| Two types of dynamic quantum state secret sharing based on tensor networks states | 2022-03-01 | Paper |
| Lattice blind signatures with forward security | 2021-06-08 | Paper |
| Trapdoor delegation and HIBE from middle-product LWE in standard model | 2021-02-23 | Paper |
| Keyed hash functions | 2019-10-10 | Paper |
| Signcryption schemes with insider security in an ideal permutation model | 2019-07-08 | Paper |
| Cryptanalysis of \textit{WG-8} and \textit{WG-16} stream ciphers | 2019-03-22 | Paper |
| An improved coding method of quantum key distribution protocols based on Fibonacci-valued OAM entangled states | 2018-12-21 | Paper |
| A large-alphabet three-party quantum key distribution protocol based on orbital and spin angular momenta hybrid entanglement | 2018-11-05 | Paper |
| Tunable multi-party high-capacity quantum key distribution based on \(m\)-generalized Fibonacci sequences using Golden coding | 2018-10-29 | Paper |
| Efficient quantum key distribution using Fibonacci-number coding with a biased basis choice | 2018-04-04 | Paper |
| Controllable quantum private queries using an entangled Fibonacci-sequence spiral source | 2017-05-19 | Paper |
| High-capacity quantum key distribution using Chebyshev-map values corresponding to Lucas numbers coding | 2017-03-06 | Paper |
| Cube Attacks and Cube-Attack-Like Cryptanalysis on the Round-Reduced Keccak Sponge Function | 2015-09-30 | Paper |
| Rotational Cryptanalysis of Round-Reduced Keccak | 2015-09-18 | Paper |
| Rotational Cryptanalysis of ARX Revisited | 2015-09-18 | Paper |
| ICEPOLE: High-Speed, Hardware-Oriented Authenticated Encryption | 2015-07-21 | Paper |
| Provably secure three-party key agreement protocol using Chebyshev chaotic maps in the standard model | 2015-07-09 | Paper |
| Dynamic (2, 3) Threshold Quantum Secret Sharing of Secure Direct Communication* | 2015-05-20 | Paper |
| A hybrid quantum key distribution protocol based on extended unitary operations and fountain codes | 2015-04-13 | Paper |
| A subexponential construction of graph coloring for multiparty computation | 2015-01-22 | Paper |
| Low Probability Differentials and the Cryptanalysis of Full-Round CLEFIA-128 | 2015-01-16 | Paper |
| An Ideal and Robust Threshold RSA | 2014-08-21 | Paper |
| Practical attack on NLM-MAC scheme | 2014-06-23 | Paper |
| The resistance of PRESENT-80 against related-key differential attacks | 2014-06-20 | Paper |
| Quantum direct secret sharing with efficient eavesdropping-check and authentication based on distributed fountain codes | 2014-06-13 | Paper |
| Lattice-based completely non-malleable public-key encryption in the standard model | 2014-04-29 | Paper |
| Security analysis of linearly filtered NLFSRs | 2014-01-23 | Paper |
| Cryptanalysis of WG-7: a lightweight stream cipher | 2013-06-24 | Paper |
| New security notions and relations for public-key encryption | 2013-01-17 | Paper |
| On the (In)Security of IDEA in Various Hashing Modes | 2013-01-08 | Paper |
| Graph coloring applied to secure computation in non-abelian groups | 2013-01-04 | Paper |
| Active Security in Multiparty Computation over Black-Box Groups | 2012-09-25 | Paper |
| NTRUCCA: How to Strengthen NTRUEncrypt to Chosen-Ciphertext Security in the Standard Model | 2012-07-20 | Paper |
| Multi-party computation with conversion of secret sharing | 2012-03-01 | Paper |
| Known and Chosen Key Differential Distinguishers for Block Ciphers | 2011-10-27 | Paper |
| Lattice-Based Completely Non-malleable PKE in the Standard Model (Poster) | 2011-07-07 | Paper |
| Möbius transforms, coincident Boolean functions and non-coincidence property of Boolean functions | 2011-06-15 | Paper |
| Parallel Signcryption | 2011-05-18 | Paper |
| Decomposition Construction for Secret Sharing Schemes with Graph Access Structures in Polynomial Time | 2011-04-15 | Paper |
| Cryptanalysis of the Convex Hull Click Human Identification Protocol | 2011-02-11 | Paper |
| A New Human Identification Protocol and Coppersmith’s Baby-Step Giant-Step Algorithm | 2010-07-06 | Paper |
| Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
| Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
| Extensions of the Cube Attack Based on Low Degree Annihilators | 2009-11-26 | Paper |
| Cryptanalysis of the LAKE Hash Family | 2009-08-11 | Paper |
| Public Key Cryptography – PKC 2004 | 2009-05-14 | Paper |
| Unconditionally secure disjointness tests for private datasets | 2009-05-12 | Paper |
| Multi-Party Computation with Omnipresent Adversary | 2009-03-24 | Paper |
| On Secure Multi-party Computation in Black-Box Groups | 2009-03-10 | Paper |
| A Critical Look at Cryptographic Hash Function Literature | 2009-03-09 | Paper |
| An Improved Distinguisher for Dragon | 2009-03-09 | Paper |
| Verifiable Multi-secret Sharing Schemes for Multiple Threshold Access Structures | 2009-02-10 | Paper |
| Lattice-based treshold-changeability for standard CRT secret-sharing schemes | 2009-02-09 | Paper |
| Keyword Field-Free Conjunctive Keyword Searches on Encrypted Data and Extension for Dynamic Groups | 2009-01-09 | Paper |
| Lattice-Based Threshold Changeability for Standard Shamir Secret-Sharing Schemes | 2008-12-21 | Paper |
| The eight variable homogeneous degree three bent functions | 2008-11-18 | Paper |
| Cryptanalysis of LASH | 2008-09-18 | Paper |
| Cryptanalysis of FORK-256 | 2008-09-16 | Paper |
| Efficient Disjointness Tests for Private Datasets | 2008-07-08 | Paper |
| Multiple Modular Additions and Crossword Puzzle Attack on NLSv2 | 2008-06-24 | Paper |
| A Non-malleable Group Key Exchange Protocol Robust Against Active Insiders | 2008-06-17 | Paper |
| An Hybrid Approach for Efficient Multicast Stream Authentication over Unsecured Channels | 2008-06-10 | Paper |
| On Algebraic Immunity and Annihilators | 2008-05-06 | Paper |
| On the Provable Security of an Efficient RSA-Based Pseudorandom Generator | 2008-04-24 | Paper |
| Permutation polynomials of the \((x^p - x+\delta)^s+L(x)\) | 2008-04-22 | Paper |
| How to Strengthen Any Weakly Unforgeable Signature into a Strongly Unforgeable Signature | 2008-04-17 | Paper |
| A New Dynamic Accumulator for Batch Updates | 2008-03-25 | Paper |
| Threshold Privacy Preserving Keyword Searches | 2008-03-07 | Paper |
| Crossword Puzzle Attack on NLS | 2007-11-29 | Paper |
| Distinguishing Attack on SOBER-128 with Linear Masking | 2007-09-07 | Paper |
| Public Key Cryptography - PKC 2006 | 2007-05-02 | Paper |
| Coding and Cryptography | 2007-05-02 | Paper |
| Information Security and Cryptology - ICISC 2005 | 2007-05-02 | Paper |
| New constructions of anonymous membership broadcasting schemes | 2007-04-05 | Paper |
| Generalised cumulative arrays in secret sharing | 2006-11-22 | Paper |
| Fast Software Encryption | 2005-12-27 | Paper |
| Selected Areas in Cryptography | 2005-12-27 | Paper |
| Public Key Cryptography - PKC 2005 | 2005-12-07 | Paper |
| Lattice-Based Threshold-Changeability for Standard Shamir Secret-Sharing Schemes | 2005-08-12 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4667606 | 2005-04-20 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4667619 | 2005-04-20 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3154870 | 2005-01-14 | Paper |
| Homogeneous bent functions of degree \(n\) in 2\(n\) variables do not exist for \(n>3\) | 2004-08-19 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4808634 | 2004-08-12 | Paper |
| Shared generation of pseudo-random functions | 2004-08-06 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4473584 | 2004-08-04 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4452574 | 2004-03-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4450770 | 2004-02-16 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4409358 | 2003-10-26 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4428382 | 2003-09-15 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4418543 | 2003-08-10 | Paper |
| Homogeneous bent functions | 2003-08-06 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4417406 | 2003-07-29 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4412968 | 2003-07-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4413328 | 2003-07-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4413329 | 2003-07-17 | Paper |
| Cryptanalysis of Block Ciphers with Overdefined Systems of Equations | 2003-07-16 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4788565 | 2003-05-19 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4536654 | 2002-11-23 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3149758 | 2002-09-26 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4501500 | 2002-07-28 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4536651 | 2002-06-25 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2784264 | 2002-04-22 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2777245 | 2002-03-07 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4950033 | 2001-08-20 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2721161 | 2001-07-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2707601 | 2001-04-03 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4526642 | 2001-04-02 | Paper |
| Remarks on the multiple assignment secret sharing scheme | 2001-04-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4520486 | 2001-02-26 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4520506 | 2001-02-26 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4495080 | 2000-08-10 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4945383 | 2000-03-23 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4269754 | 1999-11-10 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4250629 | 1999-09-09 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4250634 | 1999-07-11 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4250626 | 1999-06-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4250632 | 1999-06-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4250638 | 1999-06-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3839199 | 1998-10-08 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3839198 | 1998-08-13 | Paper |
| A multi-level view model for secure object-oriented databases | 1998-07-22 | Paper |
| Secret sharing in hierarchical groups | 1998-02-16 | Paper |
| Rotation-symmetric functions and fast hashing | 1998-01-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4341680 | 1997-08-26 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4341675 | 1997-07-20 | Paper |
| Attacking the SL 2 hashing scheme | 1997-06-18 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4314020 | 1995-02-19 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3136951 | 1995-01-23 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4314015 | 1995-01-08 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4314031 | 1995-01-08 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4279683 | 1994-12-04 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4314021 | 1994-11-30 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4314028 | 1994-11-30 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4314030 | 1994-11-30 | Paper |
| Design of hashing algorithms | 1993-12-08 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4036865 | 1993-05-18 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4037486 | 1993-05-18 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4037489 | 1993-05-18 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4037501 | 1993-05-18 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3997499 | 1992-09-17 | Paper |
| Permutation generators of alternating groups | 1992-06-26 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5202623 | 1990-01-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3710471 | 1985-01-01 | Paper |
| Algebraical Structures of Cryptographic Transformations | 1985-01-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3907065 | 1979-01-01 | Paper |