| Publication | Date of Publication | Type |
|---|
| Standard model leakage-resilient authenticated key exchange using inner-product extractors | 2022-03-31 | Paper |
| Efficient attribute-based signatures for unbounded arithmetic branching programs | 2020-01-28 | Paper |
| Fully secure functional encryption with a large class of relations from the decisional linear assumption | 2019-11-27 | Paper |
| Adaptively simulation-secure attribute-hiding predicate encryption | 2019-01-23 | Paper |
| Efficient functional encryption for inner-product values with full-hiding security | 2018-10-18 | Paper |
| Full-hiding (unbounded) multi-input inner product functional encryption from the \(k\)-linear assumption | 2018-05-29 | Paper |
| New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators | 2016-06-10 | Paper |
| Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption | 2015-10-26 | Paper |
| Packing Messages and Optimizing Bootstrapping in GSW-FHE | 2015-08-27 | Paper |
| On Pairing-Based Cryptosystems | 2014-08-21 | Paper |
| Universally Composable Identity-Based Encryption | 2014-08-21 | Paper |
| Constant-Round Black-Box Construction of Composable Multi-Party Computation Protocol | 2014-02-18 | Paper |
| Decentralized Attribute-Based Signatures | 2013-04-19 | Paper |
| Secure integration of asymmetric and symmetric encryption schemes | 2013-04-15 | Paper |
| Efficient Concurrent Oblivious Transfer in Super-Polynomial-Simulation Security | 2013-04-04 | Paper |
| Fully Secure Unbounded Inner-Product and Attribute-Based Encryption | 2013-03-19 | Paper |
| Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption | 2012-07-20 | Paper |
| Adaptively Attribute-Hiding (Hierarchical) Inner Product Encryption | 2012-06-29 | Paper |
| A Secure M + 1st Price Auction Protocol Based on Bit Slice Circuits | 2011-11-10 | Paper |
| Some Key Techniques on Pairing Vector Spaces | 2011-06-29 | Paper |
| Efficient Attribute-Based Signatures for Non-monotone Predicates in the Standard Model | 2011-03-15 | Paper |
| Meta-Envy-Free Cake-Cutting Protocols | 2010-09-03 | Paper |
| Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption | 2010-08-24 | Paper |
| Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption | 2010-06-01 | Paper |
| Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
| Hierarchical Predicate Encryption for Inner-Products | 2009-12-15 | Paper |
| An eCK-Secure Authenticated Key Exchange Protocol without Random Oracles | 2009-12-11 | Paper |
| Public Key Cryptography – PKC 2004 | 2009-05-14 | Paper |
| Compact CCA-Secure Encryption for Messages of Arbitrary Length | 2009-03-24 | Paper |
| An Efficient Anonymous Credential System | 2009-02-12 | Paper |
| Chosen Ciphertext Security with Optimal Ciphertext Overhead | 2009-02-10 | Paper |
| Homomorphic Encryption and Signatures from Vector Decomposition | 2009-02-10 | Paper |
| Relationship of Three Cryptographic Channels in the UC Framework | 2009-01-27 | Paper |
| An optimistic fair exchange protocol and its security in the universal composability framework | 2009-01-15 | Paper |
| Authenticated Key Exchange and Key Encapsulation in the Standard Model | 2008-05-15 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5754467 | 2007-08-22 | Paper |
| Applied Algebra, Algebraic Algorithms and Error-Correcting Codes | 2007-02-12 | Paper |
| Theory of Cryptography | 2007-02-12 | Paper |
| Theory of Cryptography | 2005-12-07 | Paper |
| RSA-OAEP is secure under the RSA assumption | 2004-09-27 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4783730 | 2002-12-08 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4536799 | 2002-10-07 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4536807 | 2002-10-07 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2724435 | 2002-09-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4548325 | 2002-08-26 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2724585 | 2002-05-05 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4945390 | 2002-04-08 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4502515 | 2000-09-12 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4941878 | 2000-08-27 | Paper |
| On relationships between statistical zero-knowledge proofs | 2000-07-27 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4314044 | 2000-06-21 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4940682 | 2000-03-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4249665 | 1999-11-14 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4263421 | 1999-09-22 | Paper |
| A practical and provably secure scheme for publicly verifiable secret sharing and its applications | 1999-09-09 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4249647 | 1999-09-09 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4249344 | 1999-06-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4387324 | 1999-04-15 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4228522 | 1999-03-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3840080 | 1998-12-14 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4387311 | 1998-07-08 | Paper |
| A digital multisignature scheme using bijective public-key cryptosystems | 1998-04-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4364540 | 1998-02-10 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4364541 | 1998-02-10 | Paper |
| A practical secret voting scheme for large scale elections | 1998-01-14 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4341789 | 1998-01-04 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4343415 | 1997-11-23 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4365750 | 1997-11-18 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4343445 | 1997-07-06 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4318686 | 1995-04-04 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4318687 | 1995-02-16 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4314022 | 1994-11-30 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4279694 | 1994-11-29 | Paper |
| Reducing elliptic curve logarithms to logarithms in a finite field | 1994-10-03 | Paper |
| How to Utilize the Randomness of Zero-Knowledge Proofs | 1994-03-07 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4279687 | 1994-02-22 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4035724 | 1993-05-18 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4035725 | 1993-05-18 | Paper |
| Universal Electronic Cash | 1993-05-18 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4036901 | 1993-05-18 | Paper |
| Direct Zero Knowledge Proofs of Computational Power in Five Rounds | 1993-05-18 | Paper |
| Interactive Bi-Proof Systems and Undeniable Signature Schemes | 1993-05-18 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4037487 | 1993-05-18 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3197311 | 1990-01-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3210170 | 1990-01-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3358226 | 1990-01-01 | Paper |
| A fast signature scheme based on congruential polynomial operations | 1990-01-01 | Paper |