--- _id: '3117' author: - first_name: Christoph full_name: Bader, Christoph last_name: Bader - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Yong full_name: Li, Yong last_name: Li - first_name: Sven full_name: Schäge, Sven last_name: Schäge citation: ama: 'Bader C, Jager T, Li Y, Schäge S. On the Impossibility of Tight Cryptographic Reductions. In: Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II. ; 2016:273--304. doi:10.1007/978-3-662-49896-5_10' apa: Bader, C., Jager, T., Li, Y., & Schäge, S. (2016). On the Impossibility of Tight Cryptographic Reductions. In Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II (pp. 273--304). https://doi.org/10.1007/978-3-662-49896-5_10 bibtex: '@inproceedings{Bader_Jager_Li_Schäge_2016, title={On the Impossibility of Tight Cryptographic Reductions}, DOI={10.1007/978-3-662-49896-5_10}, booktitle={Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II}, author={Bader, Christoph and Jager, Tibor and Li, Yong and Schäge, Sven}, year={2016}, pages={273--304} }' chicago: Bader, Christoph, Tibor Jager, Yong Li, and Sven Schäge. “On the Impossibility of Tight Cryptographic Reductions.” In Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II, 273--304, 2016. https://doi.org/10.1007/978-3-662-49896-5_10. ieee: C. Bader, T. Jager, Y. Li, and S. Schäge, “On the Impossibility of Tight Cryptographic Reductions,” in Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II, 2016, pp. 273--304. mla: Bader, Christoph, et al. “On the Impossibility of Tight Cryptographic Reductions.” Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II, 2016, pp. 273--304, doi:10.1007/978-3-662-49896-5_10. short: 'C. Bader, T. Jager, Y. Li, S. Schäge, in: Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II, 2016, pp. 273--304.' date_created: 2018-06-07T09:15:15Z date_updated: 2022-01-06T06:58:57Z department: - _id: '558' doi: 10.1007/978-3-662-49896-5_10 extern: '1' page: 273--304 publication: Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II status: public title: On the Impossibility of Tight Cryptographic Reductions type: conference user_id: '38235' year: '2016' ... --- _id: '3118' author: - first_name: Dennis full_name: Hofheinz, Dennis last_name: Hofheinz - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Andy full_name: Rupp, Andy last_name: Rupp citation: ama: 'Hofheinz D, Jager T, Rupp A. Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts. In: Theory of Cryptography - 14th International Conference, TCC 2016-B, Beijing, China, October 31 - November 3, 2016, Proceedings, Part II. ; 2016:146--168. doi:10.1007/978-3-662-53644-5_6' apa: Hofheinz, D., Jager, T., & Rupp, A. (2016). Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts. In Theory of Cryptography - 14th International Conference, TCC 2016-B, Beijing, China, October 31 - November 3, 2016, Proceedings, Part II (pp. 146--168). https://doi.org/10.1007/978-3-662-53644-5_6 bibtex: '@inproceedings{Hofheinz_Jager_Rupp_2016, title={Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts}, DOI={10.1007/978-3-662-53644-5_6}, booktitle={Theory of Cryptography - 14th International Conference, TCC 2016-B, Beijing, China, October 31 - November 3, 2016, Proceedings, Part II}, author={Hofheinz, Dennis and Jager, Tibor and Rupp, Andy}, year={2016}, pages={146--168} }' chicago: Hofheinz, Dennis, Tibor Jager, and Andy Rupp. “Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts.” In Theory of Cryptography - 14th International Conference, TCC 2016-B, Beijing, China, October 31 - November 3, 2016, Proceedings, Part II, 146--168, 2016. https://doi.org/10.1007/978-3-662-53644-5_6. ieee: D. Hofheinz, T. Jager, and A. Rupp, “Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts,” in Theory of Cryptography - 14th International Conference, TCC 2016-B, Beijing, China, October 31 - November 3, 2016, Proceedings, Part II, 2016, pp. 146--168. mla: Hofheinz, Dennis, et al. “Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts.” Theory of Cryptography - 14th International Conference, TCC 2016-B, Beijing, China, October 31 - November 3, 2016, Proceedings, Part II, 2016, pp. 146--168, doi:10.1007/978-3-662-53644-5_6. short: 'D. Hofheinz, T. Jager, A. Rupp, in: Theory of Cryptography - 14th International Conference, TCC 2016-B, Beijing, China, October 31 - November 3, 2016, Proceedings, Part II, 2016, pp. 146--168.' date_created: 2018-06-07T09:15:51Z date_updated: 2022-01-06T06:58:57Z department: - _id: '558' doi: 10.1007/978-3-662-53644-5_6 extern: '1' page: 146--168 publication: Theory of Cryptography - 14th International Conference, TCC 2016-B, Beijing, China, October 31 - November 3, 2016, Proceedings, Part II status: public title: Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts type: conference user_id: '38235' year: '2016' ... --- _id: '3119' author: - first_name: Dennis full_name: Hofheinz, Dennis last_name: Hofheinz - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager citation: ama: 'Hofheinz D, Jager T. Verifiable Random Functions from Standard Assumptions. In: Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part I. ; 2016:336--362. doi:10.1007/978-3-662-49096-9_14' apa: Hofheinz, D., & Jager, T. (2016). Verifiable Random Functions from Standard Assumptions. In Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part I (pp. 336--362). https://doi.org/10.1007/978-3-662-49096-9_14 bibtex: '@inproceedings{Hofheinz_Jager_2016, title={Verifiable Random Functions from Standard Assumptions}, DOI={10.1007/978-3-662-49096-9_14}, booktitle={Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part I}, author={Hofheinz, Dennis and Jager, Tibor}, year={2016}, pages={336--362} }' chicago: Hofheinz, Dennis, and Tibor Jager. “Verifiable Random Functions from Standard Assumptions.” In Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part I, 336--362, 2016. https://doi.org/10.1007/978-3-662-49096-9_14. ieee: D. Hofheinz and T. Jager, “Verifiable Random Functions from Standard Assumptions,” in Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part I, 2016, pp. 336--362. mla: Hofheinz, Dennis, and Tibor Jager. “Verifiable Random Functions from Standard Assumptions.” Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part I, 2016, pp. 336--362, doi:10.1007/978-3-662-49096-9_14. short: 'D. Hofheinz, T. Jager, in: Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part I, 2016, pp. 336--362.' date_created: 2018-06-07T09:16:30Z date_updated: 2022-01-06T06:58:57Z department: - _id: '558' doi: 10.1007/978-3-662-49096-9_14 extern: '1' page: 336--362 publication: Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part I status: public title: Verifiable Random Functions from Standard Assumptions type: conference user_id: '38235' year: '2016' ... --- _id: '5446' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Andy full_name: Rupp, Andy last_name: Rupp citation: ama: 'Jager T, Rupp A. Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way. Proceedings on Privacy Enhancing Technologies. 2016;2016(3):62-82. doi:10.1515/popets-2016-0016' apa: 'Jager, T., & Rupp, A. (2016). Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way. Proceedings on Privacy Enhancing Technologies, 2016(3), 62–82. https://doi.org/10.1515/popets-2016-0016' bibtex: '@article{Jager_Rupp_2016, title={Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way}, volume={2016}, DOI={10.1515/popets-2016-0016}, number={3}, journal={Proceedings on Privacy Enhancing Technologies}, publisher={Walter de Gruyter GmbH}, author={Jager, Tibor and Rupp, Andy}, year={2016}, pages={62–82} }' chicago: 'Jager, Tibor, and Andy Rupp. “Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way.” Proceedings on Privacy Enhancing Technologies 2016, no. 3 (2016): 62–82. https://doi.org/10.1515/popets-2016-0016.' ieee: 'T. Jager and A. Rupp, “Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way,” Proceedings on Privacy Enhancing Technologies, vol. 2016, no. 3, pp. 62–82, 2016.' mla: 'Jager, Tibor, and Andy Rupp. “Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way.” Proceedings on Privacy Enhancing Technologies, vol. 2016, no. 3, Walter de Gruyter GmbH, 2016, pp. 62–82, doi:10.1515/popets-2016-0016.' short: T. Jager, A. Rupp, Proceedings on Privacy Enhancing Technologies 2016 (2016) 62–82. date_created: 2018-11-08T13:03:39Z date_updated: 2022-01-06T07:01:54Z ddc: - '006' department: - _id: '558' doi: 10.1515/popets-2016-0016 extern: '1' file: - access_level: closed content_type: application/pdf creator: abirke date_created: 2018-11-08T13:04:30Z date_updated: 2018-11-08T13:04:30Z file_id: '5447' file_name: Black-Box_Accumulation__Collecting_Incentives_in_a_Privacy-Preserving_Way.pdf file_size: 750585 relation: main_file success: 1 file_date_updated: 2018-11-08T13:04:30Z has_accepted_license: '1' intvolume: ' 2016' issue: '3' language: - iso: eng main_file_link: - url: https://petsymposium.org/2016/files/papers/Black-Box_Accumulation__Collecting_Incentives_in_a_Privacy-Preserving_Way.pdf page: 62-82 publication: Proceedings on Privacy Enhancing Technologies publication_identifier: issn: - 2299-0984 publication_status: published publisher: Walter de Gruyter GmbH status: public title: 'Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way' type: journal_article user_id: '38235' volume: 2016 year: '2016' ... --- _id: '2921' author: - first_name: Olivier full_name: Blazy, Olivier last_name: Blazy - first_name: Saqib full_name: Kakvi, Saqib id: '66268' last_name: Kakvi - first_name: Eike full_name: Kiltz, Eike last_name: Kiltz - first_name: Jiaxin full_name: Pan, Jiaxin last_name: Pan citation: ama: 'Blazy O, Kakvi S, Kiltz E, Pan J. Tightly-Secure Signatures from Chameleon Hash Functions. In: Lecture Notes in Computer Science. Berlin, Heidelberg: Springer Berlin Heidelberg; 2015:256-279. doi:10.1007/978-3-662-46447-2_12' apa: 'Blazy, O., Kakvi, S., Kiltz, E., & Pan, J. (2015). Tightly-Secure Signatures from Chameleon Hash Functions. In Lecture Notes in Computer Science (pp. 256–279). Berlin, Heidelberg: Springer Berlin Heidelberg. https://doi.org/10.1007/978-3-662-46447-2_12' bibtex: '@inbook{Blazy_Kakvi_Kiltz_Pan_2015, place={Berlin, Heidelberg}, title={Tightly-Secure Signatures from Chameleon Hash Functions}, DOI={10.1007/978-3-662-46447-2_12}, booktitle={Lecture Notes in Computer Science}, publisher={Springer Berlin Heidelberg}, author={Blazy, Olivier and Kakvi, Saqib and Kiltz, Eike and Pan, Jiaxin}, year={2015}, pages={256–279} }' chicago: 'Blazy, Olivier, Saqib Kakvi, Eike Kiltz, and Jiaxin Pan. “Tightly-Secure Signatures from Chameleon Hash Functions.” In Lecture Notes in Computer Science, 256–79. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. https://doi.org/10.1007/978-3-662-46447-2_12.' ieee: 'O. Blazy, S. Kakvi, E. Kiltz, and J. Pan, “Tightly-Secure Signatures from Chameleon Hash Functions,” in Lecture Notes in Computer Science, Berlin, Heidelberg: Springer Berlin Heidelberg, 2015, pp. 256–279.' mla: Blazy, Olivier, et al. “Tightly-Secure Signatures from Chameleon Hash Functions.” Lecture Notes in Computer Science, Springer Berlin Heidelberg, 2015, pp. 256–79, doi:10.1007/978-3-662-46447-2_12. short: 'O. Blazy, S. Kakvi, E. Kiltz, J. Pan, in: Lecture Notes in Computer Science, Springer Berlin Heidelberg, Berlin, Heidelberg, 2015, pp. 256–279.' date_created: 2018-05-25T12:46:08Z date_updated: 2022-01-06T06:58:47Z department: - _id: '558' doi: 10.1007/978-3-662-46447-2_12 extern: '1' main_file_link: - open_access: '1' url: https://eprint.iacr.org/2014/1021.pdf oa: '1' page: 256-279 place: Berlin, Heidelberg publication: Lecture Notes in Computer Science publication_identifier: isbn: - '9783662464465' - '9783662464472' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer Berlin Heidelberg status: public title: Tightly-Secure Signatures from Chameleon Hash Functions type: book_chapter user_id: '66268' year: '2015' ... --- _id: '3120' author: - first_name: Florian full_name: Böhl, Florian last_name: Böhl - first_name: Dennis full_name: Hofheinz, Dennis last_name: Hofheinz - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Jessica full_name: Koch, Jessica last_name: Koch - first_name: Christoph full_name: Striecks, Christoph last_name: Striecks citation: ama: 'Böhl F, Hofheinz D, Jager T, Koch J, Striecks C. Confined Guessing: New Signatures From Standard Assumptions. J Cryptology. 2015;(1):176--208. doi:10.1007/s00145-014-9183-z' apa: 'Böhl, F., Hofheinz, D., Jager, T., Koch, J., & Striecks, C. (2015). Confined Guessing: New Signatures From Standard Assumptions. J. Cryptology, (1), 176--208. https://doi.org/10.1007/s00145-014-9183-z' bibtex: '@article{Böhl_Hofheinz_Jager_Koch_Striecks_2015, title={Confined Guessing: New Signatures From Standard Assumptions}, DOI={10.1007/s00145-014-9183-z}, number={1}, journal={J. Cryptology}, author={Böhl, Florian and Hofheinz, Dennis and Jager, Tibor and Koch, Jessica and Striecks, Christoph}, year={2015}, pages={176--208} }' chicago: 'Böhl, Florian, Dennis Hofheinz, Tibor Jager, Jessica Koch, and Christoph Striecks. “Confined Guessing: New Signatures From Standard Assumptions.” J. Cryptology, no. 1 (2015): 176--208. https://doi.org/10.1007/s00145-014-9183-z.' ieee: 'F. Böhl, D. Hofheinz, T. Jager, J. Koch, and C. Striecks, “Confined Guessing: New Signatures From Standard Assumptions,” J. Cryptology, no. 1, pp. 176--208, 2015.' mla: 'Böhl, Florian, et al. “Confined Guessing: New Signatures From Standard Assumptions.” J. Cryptology, no. 1, 2015, pp. 176--208, doi:10.1007/s00145-014-9183-z.' short: F. Böhl, D. Hofheinz, T. Jager, J. Koch, C. Striecks, J. Cryptology (2015) 176--208. date_created: 2018-06-07T09:17:17Z date_updated: 2022-01-06T06:58:57Z department: - _id: '558' doi: 10.1007/s00145-014-9183-z extern: '1' issue: '1' page: 176--208 publication: J. Cryptology status: public title: 'Confined Guessing: New Signatures From Standard Assumptions' type: journal_article user_id: '38235' year: '2015' ... --- _id: '3121' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Jörg full_name: Schwenk, Jörg last_name: Schwenk - first_name: Juraj full_name: Somorovsky, Juraj last_name: Somorovsky citation: ama: 'Jager T, Schwenk J, Somorovsky J. On the Security of TLS 1.3 and QUIC Against Weaknesses in PKCS#1 v1.5 Encryption. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12-16, 2015. ; 2015:1185--1196. doi:10.1145/2810103.2813657' apa: Jager, T., Schwenk, J., & Somorovsky, J. (2015). On the Security of TLS 1.3 and QUIC Against Weaknesses in PKCS#1 v1.5 Encryption. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12-16, 2015 (pp. 1185--1196). https://doi.org/10.1145/2810103.2813657 bibtex: '@inproceedings{Jager_Schwenk_Somorovsky_2015, title={On the Security of TLS 1.3 and QUIC Against Weaknesses in PKCS#1 v1.5 Encryption}, DOI={10.1145/2810103.2813657}, booktitle={Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12-16, 2015}, author={Jager, Tibor and Schwenk, Jörg and Somorovsky, Juraj}, year={2015}, pages={1185--1196} }' chicago: Jager, Tibor, Jörg Schwenk, and Juraj Somorovsky. “On the Security of TLS 1.3 and QUIC Against Weaknesses in PKCS#1 v1.5 Encryption.” In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12-16, 2015, 1185--1196, 2015. https://doi.org/10.1145/2810103.2813657. ieee: T. Jager, J. Schwenk, and J. Somorovsky, “On the Security of TLS 1.3 and QUIC Against Weaknesses in PKCS#1 v1.5 Encryption,” in Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12-16, 2015, 2015, pp. 1185--1196. mla: Jager, Tibor, et al. “On the Security of TLS 1.3 and QUIC Against Weaknesses in PKCS#1 v1.5 Encryption.” Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12-16, 2015, 2015, pp. 1185--1196, doi:10.1145/2810103.2813657. short: 'T. Jager, J. Schwenk, J. Somorovsky, in: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12-16, 2015, 2015, pp. 1185--1196.' date_created: 2018-06-07T09:17:47Z date_updated: 2022-01-06T06:58:57Z department: - _id: '558' doi: 10.1145/2810103.2813657 extern: '1' page: 1185--1196 publication: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12-16, 2015 status: public title: On the Security of TLS 1.3 and QUIC Against Weaknesses in PKCS#1 v1.5 Encryption type: conference user_id: '38235' year: '2015' ... --- _id: '3122' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Jörg full_name: Schwenk, Jörg last_name: Schwenk - first_name: Juraj full_name: Somorovsky, Juraj last_name: Somorovsky citation: ama: 'Jager T, Schwenk J, Somorovsky J. Practical Invalid Curve Attacks on TLS-ECDH. In: Computer Security - ESORICS 2015 - 20th European Symposium on Research in Computer Security, Vienna, Austria, September 21-25, 2015, Proceedings, Part I. ; 2015:407--425. doi:10.1007/978-3-319-24174-6_21' apa: Jager, T., Schwenk, J., & Somorovsky, J. (2015). Practical Invalid Curve Attacks on TLS-ECDH. In Computer Security - ESORICS 2015 - 20th European Symposium on Research in Computer Security, Vienna, Austria, September 21-25, 2015, Proceedings, Part I (pp. 407--425). https://doi.org/10.1007/978-3-319-24174-6_21 bibtex: '@inproceedings{Jager_Schwenk_Somorovsky_2015, title={Practical Invalid Curve Attacks on TLS-ECDH}, DOI={10.1007/978-3-319-24174-6_21}, booktitle={Computer Security - ESORICS 2015 - 20th European Symposium on Research in Computer Security, Vienna, Austria, September 21-25, 2015, Proceedings, Part I}, author={Jager, Tibor and Schwenk, Jörg and Somorovsky, Juraj}, year={2015}, pages={407--425} }' chicago: Jager, Tibor, Jörg Schwenk, and Juraj Somorovsky. “Practical Invalid Curve Attacks on TLS-ECDH.” In Computer Security - ESORICS 2015 - 20th European Symposium on Research in Computer Security, Vienna, Austria, September 21-25, 2015, Proceedings, Part I, 407--425, 2015. https://doi.org/10.1007/978-3-319-24174-6_21. ieee: T. Jager, J. Schwenk, and J. Somorovsky, “Practical Invalid Curve Attacks on TLS-ECDH,” in Computer Security - ESORICS 2015 - 20th European Symposium on Research in Computer Security, Vienna, Austria, September 21-25, 2015, Proceedings, Part I, 2015, pp. 407--425. mla: Jager, Tibor, et al. “Practical Invalid Curve Attacks on TLS-ECDH.” Computer Security - ESORICS 2015 - 20th European Symposium on Research in Computer Security, Vienna, Austria, September 21-25, 2015, Proceedings, Part I, 2015, pp. 407--425, doi:10.1007/978-3-319-24174-6_21. short: 'T. Jager, J. Schwenk, J. Somorovsky, in: Computer Security - ESORICS 2015 - 20th European Symposium on Research in Computer Security, Vienna, Austria, September 21-25, 2015, Proceedings, Part I, 2015, pp. 407--425.' date_created: 2018-06-07T09:18:33Z date_updated: 2022-01-06T06:58:57Z department: - _id: '558' doi: 10.1007/978-3-319-24174-6_21 extern: '1' page: 407--425 publication: Computer Security - ESORICS 2015 - 20th European Symposium on Research in Computer Security, Vienna, Austria, September 21-25, 2015, Proceedings, Part I status: public title: Practical Invalid Curve Attacks on TLS-ECDH type: conference user_id: '38235' year: '2015' ... --- _id: '3123' author: - first_name: Felix full_name: Heuer, Felix last_name: Heuer - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Eike full_name: Kiltz, Eike last_name: Kiltz - first_name: Sven full_name: Schäge, Sven last_name: Schäge citation: ama: 'Heuer F, Jager T, Kiltz E, Schäge S. On the Selective Opening Security of Practical Public-Key Encryption Schemes. In: Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings. ; 2015:27--51. doi:10.1007/978-3-662-46447-2_2' apa: Heuer, F., Jager, T., Kiltz, E., & Schäge, S. (2015). On the Selective Opening Security of Practical Public-Key Encryption Schemes. In Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings (pp. 27--51). https://doi.org/10.1007/978-3-662-46447-2_2 bibtex: '@inproceedings{Heuer_Jager_Kiltz_Schäge_2015, title={On the Selective Opening Security of Practical Public-Key Encryption Schemes}, DOI={10.1007/978-3-662-46447-2_2}, booktitle={Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings}, author={Heuer, Felix and Jager, Tibor and Kiltz, Eike and Schäge, Sven}, year={2015}, pages={27--51} }' chicago: Heuer, Felix, Tibor Jager, Eike Kiltz, and Sven Schäge. “On the Selective Opening Security of Practical Public-Key Encryption Schemes.” In Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings, 27--51, 2015. https://doi.org/10.1007/978-3-662-46447-2_2. ieee: F. Heuer, T. Jager, E. Kiltz, and S. Schäge, “On the Selective Opening Security of Practical Public-Key Encryption Schemes,” in Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings, 2015, pp. 27--51. mla: Heuer, Felix, et al. “On the Selective Opening Security of Practical Public-Key Encryption Schemes.” Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings, 2015, pp. 27--51, doi:10.1007/978-3-662-46447-2_2. short: 'F. Heuer, T. Jager, E. Kiltz, S. Schäge, in: Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings, 2015, pp. 27--51.' date_created: 2018-06-07T09:19:04Z date_updated: 2022-01-06T06:58:57Z department: - _id: '558' doi: 10.1007/978-3-662-46447-2_2 extern: '1' page: 27--51 publication: Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings status: public title: On the Selective Opening Security of Practical Public-Key Encryption Schemes type: conference user_id: '38235' year: '2015' ... --- _id: '3124' author: - first_name: Florian full_name: Bergsma, Florian last_name: Bergsma - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Jörg full_name: Schwenk, Jörg last_name: Schwenk citation: ama: 'Bergsma F, Jager T, Schwenk J. One-Round Key Exchange with Strong Security: An Efficient and Generic Construction in the Standard Model. In: Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings. ; 2015:477--494. doi:10.1007/978-3-662-46447-2_21' apa: 'Bergsma, F., Jager, T., & Schwenk, J. (2015). One-Round Key Exchange with Strong Security: An Efficient and Generic Construction in the Standard Model. In Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings (pp. 477--494). https://doi.org/10.1007/978-3-662-46447-2_21' bibtex: '@inproceedings{Bergsma_Jager_Schwenk_2015, title={One-Round Key Exchange with Strong Security: An Efficient and Generic Construction in the Standard Model}, DOI={10.1007/978-3-662-46447-2_21}, booktitle={Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings}, author={Bergsma, Florian and Jager, Tibor and Schwenk, Jörg}, year={2015}, pages={477--494} }' chicago: 'Bergsma, Florian, Tibor Jager, and Jörg Schwenk. “One-Round Key Exchange with Strong Security: An Efficient and Generic Construction in the Standard Model.” In Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings, 477--494, 2015. https://doi.org/10.1007/978-3-662-46447-2_21.' ieee: 'F. Bergsma, T. Jager, and J. Schwenk, “One-Round Key Exchange with Strong Security: An Efficient and Generic Construction in the Standard Model,” in Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings, 2015, pp. 477--494.' mla: 'Bergsma, Florian, et al. “One-Round Key Exchange with Strong Security: An Efficient and Generic Construction in the Standard Model.” Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings, 2015, pp. 477--494, doi:10.1007/978-3-662-46447-2_21.' short: 'F. Bergsma, T. Jager, J. Schwenk, in: Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings, 2015, pp. 477--494.' date_created: 2018-06-07T09:19:47Z date_updated: 2022-01-06T06:58:57Z department: - _id: '558' doi: 10.1007/978-3-662-46447-2_21 extern: '1' page: 477--494 publication: Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings status: public title: 'One-Round Key Exchange with Strong Security: An Efficient and Generic Construction in the Standard Model' type: conference user_id: '38235' year: '2015' ... --- _id: '3125' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager citation: ama: 'Jager T. Verifiable Random Functions from Weaker Assumptions. In: Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part {II}. ; 2015:121--143. doi:10.1007/978-3-662-46497-7_5' apa: Jager, T. (2015). Verifiable Random Functions from Weaker Assumptions. In Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part {II} (pp. 121--143). https://doi.org/10.1007/978-3-662-46497-7_5 bibtex: '@inproceedings{Jager_2015, title={Verifiable Random Functions from Weaker Assumptions}, DOI={10.1007/978-3-662-46497-7_5}, booktitle={Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part {II}}, author={Jager, Tibor}, year={2015}, pages={121--143} }' chicago: Jager, Tibor. “Verifiable Random Functions from Weaker Assumptions.” In Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part {II}, 121--143, 2015. https://doi.org/10.1007/978-3-662-46497-7_5. ieee: T. Jager, “Verifiable Random Functions from Weaker Assumptions,” in Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part {II}, 2015, pp. 121--143. mla: Jager, Tibor. “Verifiable Random Functions from Weaker Assumptions.” Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part {II}, 2015, pp. 121--143, doi:10.1007/978-3-662-46497-7_5. short: 'T. Jager, in: Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part {II}, 2015, pp. 121--143.' date_created: 2018-06-07T09:20:19Z date_updated: 2022-01-06T06:58:57Z department: - _id: '558' doi: 10.1007/978-3-662-46497-7_5 extern: '1' page: 121--143 publication: Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part {II} status: public title: Verifiable Random Functions from Weaker Assumptions type: conference user_id: '38235' year: '2015' ... --- _id: '3126' author: - first_name: Christoph full_name: Bader, Christoph last_name: Bader - first_name: Dennis full_name: Hofheinz, Dennis last_name: Hofheinz - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Eike full_name: Kiltz, Eike last_name: Kiltz - first_name: Yong full_name: Li, Yong last_name: Li citation: ama: 'Bader C, Hofheinz D, Jager T, Kiltz E, Li Y. Tightly-Secure Authenticated Key Exchange. In: Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part I. ; 2015:629--658. doi:10.1007/978-3-662-46494-6_26' apa: Bader, C., Hofheinz, D., Jager, T., Kiltz, E., & Li, Y. (2015). Tightly-Secure Authenticated Key Exchange. In Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part I (pp. 629--658). https://doi.org/10.1007/978-3-662-46494-6_26 bibtex: '@inproceedings{Bader_Hofheinz_Jager_Kiltz_Li_2015, title={Tightly-Secure Authenticated Key Exchange}, DOI={10.1007/978-3-662-46494-6_26}, booktitle={Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part I}, author={Bader, Christoph and Hofheinz, Dennis and Jager, Tibor and Kiltz, Eike and Li, Yong}, year={2015}, pages={629--658} }' chicago: Bader, Christoph, Dennis Hofheinz, Tibor Jager, Eike Kiltz, and Yong Li. “Tightly-Secure Authenticated Key Exchange.” In Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part I, 629--658, 2015. https://doi.org/10.1007/978-3-662-46494-6_26. ieee: C. Bader, D. Hofheinz, T. Jager, E. Kiltz, and Y. Li, “Tightly-Secure Authenticated Key Exchange,” in Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part I, 2015, pp. 629--658. mla: Bader, Christoph, et al. “Tightly-Secure Authenticated Key Exchange.” Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part I, 2015, pp. 629--658, doi:10.1007/978-3-662-46494-6_26. short: 'C. Bader, D. Hofheinz, T. Jager, E. Kiltz, Y. Li, in: Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part I, 2015, pp. 629--658.' date_created: 2018-06-07T09:20:48Z date_updated: 2022-01-06T06:58:57Z department: - _id: '558' doi: 10.1007/978-3-662-46494-6_26 extern: '1' page: 629--658 publication: Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part I status: public title: Tightly-Secure Authenticated Key Exchange type: conference user_id: '38235' year: '2015' ... --- _id: '3127' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager citation: ama: Jager T. Die Zukunft der Kryptographie. Datenschutz und Datensicherheit. 2014;(7):445--451. doi:10.1007/s11623-014-0204-8 apa: Jager, T. (2014). Die Zukunft der Kryptographie. Datenschutz Und Datensicherheit, (7), 445--451. https://doi.org/10.1007/s11623-014-0204-8 bibtex: '@article{Jager_2014, title={Die Zukunft der Kryptographie}, DOI={10.1007/s11623-014-0204-8}, number={7}, journal={Datenschutz und Datensicherheit}, author={Jager, Tibor}, year={2014}, pages={445--451} }' chicago: 'Jager, Tibor. “Die Zukunft Der Kryptographie.” Datenschutz Und Datensicherheit, no. 7 (2014): 445--451. https://doi.org/10.1007/s11623-014-0204-8.' ieee: T. Jager, “Die Zukunft der Kryptographie,” Datenschutz und Datensicherheit, no. 7, pp. 445--451, 2014. mla: Jager, Tibor. “Die Zukunft Der Kryptographie.” Datenschutz Und Datensicherheit, no. 7, 2014, pp. 445--451, doi:10.1007/s11623-014-0204-8. short: T. Jager, Datenschutz Und Datensicherheit (2014) 445--451. date_created: 2018-06-07T09:21:18Z date_updated: 2022-01-06T06:58:57Z department: - _id: '558' doi: 10.1007/s11623-014-0204-8 extern: '1' issue: '7' page: 445--451 publication: Datenschutz und Datensicherheit status: public title: Die Zukunft der Kryptographie type: journal_article user_id: '38235' year: '2014' ... --- _id: '3128' author: - first_name: Nils full_name: Fleischhacker, Nils last_name: Fleischhacker - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Dominique full_name: Schröder, Dominique last_name: Schröder citation: ama: 'Fleischhacker N, Jager T, Schröder D. On Tight Security Proofs for Schnorr Signatures. In: Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7-11, 2014. Proceedings, Part I. ; 2014:512--531. doi:10.1007/978-3-662-45611-8_27' apa: Fleischhacker, N., Jager, T., & Schröder, D. (2014). On Tight Security Proofs for Schnorr Signatures. In Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7-11, 2014. Proceedings, Part I (pp. 512--531). https://doi.org/10.1007/978-3-662-45611-8_27 bibtex: '@inproceedings{Fleischhacker_Jager_Schröder_2014, title={On Tight Security Proofs for Schnorr Signatures}, DOI={10.1007/978-3-662-45611-8_27}, booktitle={Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7-11, 2014. Proceedings, Part I}, author={Fleischhacker, Nils and Jager, Tibor and Schröder, Dominique}, year={2014}, pages={512--531} }' chicago: Fleischhacker, Nils, Tibor Jager, and Dominique Schröder. “On Tight Security Proofs for Schnorr Signatures.” In Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7-11, 2014. Proceedings, Part I, 512--531, 2014. https://doi.org/10.1007/978-3-662-45611-8_27. ieee: N. Fleischhacker, T. Jager, and D. Schröder, “On Tight Security Proofs for Schnorr Signatures,” in Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7-11, 2014. Proceedings, Part I, 2014, pp. 512--531. mla: Fleischhacker, Nils, et al. “On Tight Security Proofs for Schnorr Signatures.” Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7-11, 2014. Proceedings, Part I, 2014, pp. 512--531, doi:10.1007/978-3-662-45611-8_27. short: 'N. Fleischhacker, T. Jager, D. Schröder, in: Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7-11, 2014. Proceedings, Part I, 2014, pp. 512--531.' date_created: 2018-06-07T09:21:46Z date_updated: 2022-01-06T06:58:57Z department: - _id: '558' doi: 10.1007/978-3-662-45611-8_27 extern: '1' page: 512--531 publication: Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7-11, 2014. Proceedings, Part I status: public title: On Tight Security Proofs for Schnorr Signatures type: conference user_id: '38235' year: '2014' ... --- _id: '3129' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Jörg full_name: Schwenk, Jörg last_name: Schwenk citation: ama: Jager T, Schwenk J. On the Analysis of Cryptographic Assumptions in the Generic Ring Model. J Cryptology. 2013;(2):225--245. doi:10.1007/s00145-012-9120-y apa: Jager, T., & Schwenk, J. (2013). On the Analysis of Cryptographic Assumptions in the Generic Ring Model. J. Cryptology, (2), 225--245. https://doi.org/10.1007/s00145-012-9120-y bibtex: '@article{Jager_Schwenk_2013, title={On the Analysis of Cryptographic Assumptions in the Generic Ring Model}, DOI={10.1007/s00145-012-9120-y}, number={2}, journal={J. Cryptology}, author={Jager, Tibor and Schwenk, Jörg}, year={2013}, pages={225--245} }' chicago: 'Jager, Tibor, and Jörg Schwenk. “On the Analysis of Cryptographic Assumptions in the Generic Ring Model.” J. Cryptology, no. 2 (2013): 225--245. https://doi.org/10.1007/s00145-012-9120-y.' ieee: T. Jager and J. Schwenk, “On the Analysis of Cryptographic Assumptions in the Generic Ring Model,” J. Cryptology, no. 2, pp. 225--245, 2013. mla: Jager, Tibor, and Jörg Schwenk. “On the Analysis of Cryptographic Assumptions in the Generic Ring Model.” J. Cryptology, no. 2, 2013, pp. 225--245, doi:10.1007/s00145-012-9120-y. short: T. Jager, J. Schwenk, J. Cryptology (2013) 225--245. date_created: 2018-06-07T09:22:18Z date_updated: 2022-01-06T06:58:57Z department: - _id: '558' doi: 10.1007/s00145-012-9120-y extern: '1' issue: '2' page: 225--245 publication: J. Cryptology status: public title: On the Analysis of Cryptographic Assumptions in the Generic Ring Model type: journal_article user_id: '38235' year: '2013' ... --- _id: '3130' author: - first_name: Florian full_name: Böhl, Florian last_name: Böhl - first_name: Dennis full_name: Hofheinz, Dennis last_name: Hofheinz - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Jessica full_name: Koch, Jessica last_name: Koch - first_name: Jae full_name: Hong Seo, Jae last_name: Hong Seo - first_name: Christoph full_name: Striecks, Christoph last_name: Striecks citation: ama: 'Böhl F, Hofheinz D, Jager T, Koch J, Hong Seo J, Striecks C. Practical Signatures from Standard Assumptions. In: Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings. ; 2013:461--485. doi:10.1007/978-3-642-38348-9_28' apa: Böhl, F., Hofheinz, D., Jager, T., Koch, J., Hong Seo, J., & Striecks, C. (2013). Practical Signatures from Standard Assumptions. In Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings (pp. 461--485). https://doi.org/10.1007/978-3-642-38348-9_28 bibtex: '@inproceedings{Böhl_Hofheinz_Jager_Koch_Hong Seo_Striecks_2013, title={Practical Signatures from Standard Assumptions}, DOI={10.1007/978-3-642-38348-9_28}, booktitle={Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings}, author={Böhl, Florian and Hofheinz, Dennis and Jager, Tibor and Koch, Jessica and Hong Seo, Jae and Striecks, Christoph}, year={2013}, pages={461--485} }' chicago: Böhl, Florian, Dennis Hofheinz, Tibor Jager, Jessica Koch, Jae Hong Seo, and Christoph Striecks. “Practical Signatures from Standard Assumptions.” In Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings, 461--485, 2013. https://doi.org/10.1007/978-3-642-38348-9_28. ieee: F. Böhl, D. Hofheinz, T. Jager, J. Koch, J. Hong Seo, and C. Striecks, “Practical Signatures from Standard Assumptions,” in Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings, 2013, pp. 461--485. mla: Böhl, Florian, et al. “Practical Signatures from Standard Assumptions.” Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings, 2013, pp. 461--485, doi:10.1007/978-3-642-38348-9_28. short: 'F. Böhl, D. Hofheinz, T. Jager, J. Koch, J. Hong Seo, C. Striecks, in: Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings, 2013, pp. 461--485.' date_created: 2018-06-07T09:22:39Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' doi: 10.1007/978-3-642-38348-9_28 extern: '1' page: 461--485 publication: Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings status: public title: Practical Signatures from Standard Assumptions type: conference user_id: '38235' year: '2013' ... --- _id: '3131' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Kenneth G. full_name: Paterson, Kenneth G. last_name: Paterson - first_name: Juraj full_name: Somorovsky, Juraj last_name: Somorovsky citation: ama: 'Jager T, Paterson KG, Somorovsky J. One Bad Apple: Backwards Compatibility Attacks on State-of-the-Art Cryptography. In: 20th Annual Network and Distributed System Security Symposium, NDSS 2013, San Diego, California, USA, February 24-27, 2013. ; 2013.' apa: 'Jager, T., Paterson, K. G., & Somorovsky, J. (2013). One Bad Apple: Backwards Compatibility Attacks on State-of-the-Art Cryptography. In 20th Annual Network and Distributed System Security Symposium, NDSS 2013, San Diego, California, USA, February 24-27, 2013.' bibtex: '@inproceedings{Jager_Paterson_Somorovsky_2013, title={One Bad Apple: Backwards Compatibility Attacks on State-of-the-Art Cryptography}, booktitle={20th Annual Network and Distributed System Security Symposium, NDSS 2013, San Diego, California, USA, February 24-27, 2013}, author={Jager, Tibor and Paterson, Kenneth G. and Somorovsky, Juraj}, year={2013} }' chicago: 'Jager, Tibor, Kenneth G. Paterson, and Juraj Somorovsky. “One Bad Apple: Backwards Compatibility Attacks on State-of-the-Art Cryptography.” In 20th Annual Network and Distributed System Security Symposium, NDSS 2013, San Diego, California, USA, February 24-27, 2013, 2013.' ieee: 'T. Jager, K. G. Paterson, and J. Somorovsky, “One Bad Apple: Backwards Compatibility Attacks on State-of-the-Art Cryptography,” in 20th Annual Network and Distributed System Security Symposium, NDSS 2013, San Diego, California, USA, February 24-27, 2013, 2013.' mla: 'Jager, Tibor, et al. “One Bad Apple: Backwards Compatibility Attacks on State-of-the-Art Cryptography.” 20th Annual Network and Distributed System Security Symposium, NDSS 2013, San Diego, California, USA, February 24-27, 2013, 2013.' short: 'T. Jager, K.G. Paterson, J. Somorovsky, in: 20th Annual Network and Distributed System Security Symposium, NDSS 2013, San Diego, California, USA, February 24-27, 2013, 2013.' date_created: 2018-06-07T09:23:49Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' extern: '1' publication: 20th Annual Network and Distributed System Security Symposium, NDSS 2013, San Diego, California, USA, February 24-27, 2013 status: public title: 'One Bad Apple: Backwards Compatibility Attacks on State-of-the-Art Cryptography' type: conference user_id: '38235' year: '2013' ... --- _id: '2918' author: - first_name: Saqib full_name: Kakvi, Saqib id: '66268' last_name: Kakvi - first_name: Eike full_name: Kiltz, Eike last_name: Kiltz - first_name: Alexander full_name: May, Alexander last_name: May citation: ama: 'Kakvi S, Kiltz E, May A. Certifying RSA. In: Advances in Cryptology – ASIACRYPT 2012. Berlin, Heidelberg: Springer Berlin Heidelberg; 2012:404-414. doi:10.1007/978-3-642-34961-4_25' apa: 'Kakvi, S., Kiltz, E., & May, A. (2012). Certifying RSA. In Advances in Cryptology – ASIACRYPT 2012 (pp. 404–414). Berlin, Heidelberg: Springer Berlin Heidelberg. https://doi.org/10.1007/978-3-642-34961-4_25' bibtex: '@inbook{Kakvi_Kiltz_May_2012, place={Berlin, Heidelberg}, title={Certifying RSA}, DOI={10.1007/978-3-642-34961-4_25}, booktitle={Advances in Cryptology – ASIACRYPT 2012}, publisher={Springer Berlin Heidelberg}, author={Kakvi, Saqib and Kiltz, Eike and May, Alexander}, year={2012}, pages={404–414} }' chicago: 'Kakvi, Saqib, Eike Kiltz, and Alexander May. “Certifying RSA.” In Advances in Cryptology – ASIACRYPT 2012, 404–14. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. https://doi.org/10.1007/978-3-642-34961-4_25.' ieee: 'S. Kakvi, E. Kiltz, and A. May, “Certifying RSA,” in Advances in Cryptology – ASIACRYPT 2012, Berlin, Heidelberg: Springer Berlin Heidelberg, 2012, pp. 404–414.' mla: Kakvi, Saqib, et al. “Certifying RSA.” Advances in Cryptology – ASIACRYPT 2012, Springer Berlin Heidelberg, 2012, pp. 404–14, doi:10.1007/978-3-642-34961-4_25. short: 'S. Kakvi, E. Kiltz, A. May, in: Advances in Cryptology – ASIACRYPT 2012, Springer Berlin Heidelberg, Berlin, Heidelberg, 2012, pp. 404–414.' date_created: 2018-05-25T12:34:06Z date_updated: 2022-01-06T06:58:47Z department: - _id: '558' doi: 10.1007/978-3-642-34961-4_25 extern: '1' page: 404-414 place: Berlin, Heidelberg publication: Advances in Cryptology – ASIACRYPT 2012 publication_identifier: isbn: - '9783642349607' - '9783642349614' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer Berlin Heidelberg status: public title: Certifying RSA type: book_chapter user_id: '25078' year: '2012' ... --- _id: '2919' author: - first_name: Saqib full_name: Kakvi, Saqib id: '66268' last_name: Kakvi - first_name: Eike full_name: Kiltz, Eike last_name: Kiltz citation: ama: 'Kakvi S, Kiltz E. Optimal Security Proofs for Full Domain Hash, Revisited. In: Advances in Cryptology – EUROCRYPT 2012. Berlin, Heidelberg: Springer Berlin Heidelberg; 2012:537-553. doi:10.1007/978-3-642-29011-4_32' apa: 'Kakvi, S., & Kiltz, E. (2012). Optimal Security Proofs for Full Domain Hash, Revisited. In Advances in Cryptology – EUROCRYPT 2012 (pp. 537–553). Berlin, Heidelberg: Springer Berlin Heidelberg. https://doi.org/10.1007/978-3-642-29011-4_32' bibtex: '@inbook{Kakvi_Kiltz_2012, place={Berlin, Heidelberg}, title={Optimal Security Proofs for Full Domain Hash, Revisited}, DOI={10.1007/978-3-642-29011-4_32}, booktitle={Advances in Cryptology – EUROCRYPT 2012}, publisher={Springer Berlin Heidelberg}, author={Kakvi, Saqib and Kiltz, Eike}, year={2012}, pages={537–553} }' chicago: 'Kakvi, Saqib, and Eike Kiltz. “Optimal Security Proofs for Full Domain Hash, Revisited.” In Advances in Cryptology – EUROCRYPT 2012, 537–53. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. https://doi.org/10.1007/978-3-642-29011-4_32.' ieee: 'S. Kakvi and E. Kiltz, “Optimal Security Proofs for Full Domain Hash, Revisited,” in Advances in Cryptology – EUROCRYPT 2012, Berlin, Heidelberg: Springer Berlin Heidelberg, 2012, pp. 537–553.' mla: Kakvi, Saqib, and Eike Kiltz. “Optimal Security Proofs for Full Domain Hash, Revisited.” Advances in Cryptology – EUROCRYPT 2012, Springer Berlin Heidelberg, 2012, pp. 537–53, doi:10.1007/978-3-642-29011-4_32. short: 'S. Kakvi, E. Kiltz, in: Advances in Cryptology – EUROCRYPT 2012, Springer Berlin Heidelberg, Berlin, Heidelberg, 2012, pp. 537–553.' date_created: 2018-05-25T12:36:44Z date_updated: 2022-01-06T06:58:47Z department: - _id: '558' doi: 10.1007/978-3-642-29011-4_32 extern: '1' main_file_link: - url: https://doi.org/10.1007/s00145-017-9257-9 page: 537-553 place: Berlin, Heidelberg publication: Advances in Cryptology – EUROCRYPT 2012 publication_identifier: isbn: - '9783642290107' - '9783642290114' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer Berlin Heidelberg status: public title: Optimal Security Proofs for Full Domain Hash, Revisited type: book_chapter user_id: '66268' year: '2012' ... --- _id: '3132' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager citation: ama: Jager T. On Black-Box Models of Computation in Cryptology. Ruhr University Bochum; 2012. apa: Jager, T. (2012). On black-box models of computation in cryptology. Ruhr University Bochum. bibtex: '@book{Jager_2012, title={On black-box models of computation in cryptology}, publisher={Ruhr University Bochum}, author={Jager, Tibor}, year={2012} }' chicago: Jager, Tibor. On Black-Box Models of Computation in Cryptology. Ruhr University Bochum, 2012. ieee: T. Jager, On black-box models of computation in cryptology. Ruhr University Bochum, 2012. mla: Jager, Tibor. On Black-Box Models of Computation in Cryptology. Ruhr University Bochum, 2012. short: T. Jager, On Black-Box Models of Computation in Cryptology, Ruhr University Bochum, 2012. date_created: 2018-06-07T09:25:35Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' extern: '1' publication_identifier: isbn: - 978-3-8348-1989-5 publisher: Ruhr University Bochum status: public title: On black-box models of computation in cryptology type: dissertation user_id: '38235' year: '2012' ... --- _id: '3133' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Florian full_name: Kohlar, Florian last_name: Kohlar - first_name: Sven full_name: Schäge, Sven last_name: Schäge - first_name: Jörg full_name: Schwenk, Jörg last_name: Schwenk citation: ama: 'Jager T, Kohlar F, Schäge S, Schwenk J. On the Security of TLS-DHE in the Standard Model. In: Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings. ; 2012:273--293. doi:10.1007/978-3-642-32009-5_17' apa: Jager, T., Kohlar, F., Schäge, S., & Schwenk, J. (2012). On the Security of TLS-DHE in the Standard Model. In Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings (pp. 273--293). https://doi.org/10.1007/978-3-642-32009-5_17 bibtex: '@inproceedings{Jager_Kohlar_Schäge_Schwenk_2012, title={On the Security of TLS-DHE in the Standard Model}, DOI={10.1007/978-3-642-32009-5_17}, booktitle={Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings}, author={Jager, Tibor and Kohlar, Florian and Schäge, Sven and Schwenk, Jörg}, year={2012}, pages={273--293} }' chicago: Jager, Tibor, Florian Kohlar, Sven Schäge, and Jörg Schwenk. “On the Security of TLS-DHE in the Standard Model.” In Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings, 273--293, 2012. https://doi.org/10.1007/978-3-642-32009-5_17. ieee: T. Jager, F. Kohlar, S. Schäge, and J. Schwenk, “On the Security of TLS-DHE in the Standard Model,” in Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings, 2012, pp. 273--293. mla: Jager, Tibor, et al. “On the Security of TLS-DHE in the Standard Model.” Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings, 2012, pp. 273--293, doi:10.1007/978-3-642-32009-5_17. short: 'T. Jager, F. Kohlar, S. Schäge, J. Schwenk, in: Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings, 2012, pp. 273--293.' date_created: 2018-06-07T09:25:56Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' doi: 10.1007/978-3-642-32009-5_17 extern: '1' page: 273--293 publication: Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings status: public title: On the Security of TLS-DHE in the Standard Model type: conference user_id: '38235' year: '2012' ... --- _id: '3134' author: - first_name: Dennis full_name: Hofheinz, Dennis last_name: Hofheinz - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager citation: ama: 'Hofheinz D, Jager T. Tightly Secure Signatures and Public-Key Encryption. In: Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings. ; 2012:590--607. doi:10.1007/978-3-642-32009-5_35' apa: Hofheinz, D., & Jager, T. (2012). Tightly Secure Signatures and Public-Key Encryption. In Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings (pp. 590--607). https://doi.org/10.1007/978-3-642-32009-5_35 bibtex: '@inproceedings{Hofheinz_Jager_2012, title={Tightly Secure Signatures and Public-Key Encryption}, DOI={10.1007/978-3-642-32009-5_35}, booktitle={Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings}, author={Hofheinz, Dennis and Jager, Tibor}, year={2012}, pages={590--607} }' chicago: Hofheinz, Dennis, and Tibor Jager. “Tightly Secure Signatures and Public-Key Encryption.” In Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings, 590--607, 2012. https://doi.org/10.1007/978-3-642-32009-5_35. ieee: D. Hofheinz and T. Jager, “Tightly Secure Signatures and Public-Key Encryption,” in Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings, 2012, pp. 590--607. mla: Hofheinz, Dennis, and Tibor Jager. “Tightly Secure Signatures and Public-Key Encryption.” Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings, 2012, pp. 590--607, doi:10.1007/978-3-642-32009-5_35. short: 'D. Hofheinz, T. Jager, in: Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings, 2012, pp. 590--607.' date_created: 2018-06-07T09:26:31Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' doi: 10.1007/978-3-642-32009-5_35 extern: '1' page: 590--607 publication: Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings status: public title: Tightly Secure Signatures and Public-Key Encryption type: conference user_id: '38235' year: '2012' ... --- _id: '3135' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Sebastian full_name: Schinzel, Sebastian last_name: Schinzel - first_name: Juraj full_name: Somorovsky, Juraj last_name: Somorovsky citation: ama: 'Jager T, Schinzel S, Somorovsky J. Bleichenbacher’s Attack Strikes again: Breaking PKCS#1 v1.5 in XML Encryption. In: Computer Security - ESORICS 2012 - 17th European Symposium on Research in Computer Security, Pisa, Italy, September 10-12, 2012. Proceedings. ; 2012:752--769. doi:10.1007/978-3-642-33167-1_43' apa: 'Jager, T., Schinzel, S., & Somorovsky, J. (2012). Bleichenbacher’s Attack Strikes again: Breaking PKCS#1 v1.5 in XML Encryption. In Computer Security - ESORICS 2012 - 17th European Symposium on Research in Computer Security, Pisa, Italy, September 10-12, 2012. Proceedings (pp. 752--769). https://doi.org/10.1007/978-3-642-33167-1_43' bibtex: '@inproceedings{Jager_Schinzel_Somorovsky_2012, title={Bleichenbacher’s Attack Strikes again: Breaking PKCS#1 v1.5 in XML Encryption}, DOI={10.1007/978-3-642-33167-1_43}, booktitle={Computer Security - ESORICS 2012 - 17th European Symposium on Research in Computer Security, Pisa, Italy, September 10-12, 2012. Proceedings}, author={Jager, Tibor and Schinzel, Sebastian and Somorovsky, Juraj}, year={2012}, pages={752--769} }' chicago: 'Jager, Tibor, Sebastian Schinzel, and Juraj Somorovsky. “Bleichenbacher’s Attack Strikes Again: Breaking PKCS#1 v1.5 in XML Encryption.” In Computer Security - ESORICS 2012 - 17th European Symposium on Research in Computer Security, Pisa, Italy, September 10-12, 2012. Proceedings, 752--769, 2012. https://doi.org/10.1007/978-3-642-33167-1_43.' ieee: 'T. Jager, S. Schinzel, and J. Somorovsky, “Bleichenbacher’s Attack Strikes again: Breaking PKCS#1 v1.5 in XML Encryption,” in Computer Security - ESORICS 2012 - 17th European Symposium on Research in Computer Security, Pisa, Italy, September 10-12, 2012. Proceedings, 2012, pp. 752--769.' mla: 'Jager, Tibor, et al. “Bleichenbacher’s Attack Strikes Again: Breaking PKCS#1 v1.5 in XML Encryption.” Computer Security - ESORICS 2012 - 17th European Symposium on Research in Computer Security, Pisa, Italy, September 10-12, 2012. Proceedings, 2012, pp. 752--769, doi:10.1007/978-3-642-33167-1_43.' short: 'T. Jager, S. Schinzel, J. Somorovsky, in: Computer Security - ESORICS 2012 - 17th European Symposium on Research in Computer Security, Pisa, Italy, September 10-12, 2012. Proceedings, 2012, pp. 752--769.' date_created: 2018-06-07T09:26:54Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' doi: 10.1007/978-3-642-33167-1_43 extern: '1' page: 752--769 publication: Computer Security - ESORICS 2012 - 17th European Symposium on Research in Computer Security, Pisa, Italy, September 10-12, 2012. Proceedings status: public title: 'Bleichenbacher''s Attack Strikes again: Breaking PKCS#1 v1.5 in XML Encryption' type: conference user_id: '38235' year: '2012' ... --- _id: '3136' author: - first_name: Dennis full_name: Hofheinz, Dennis last_name: Hofheinz - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Edward full_name: Knapp, Edward last_name: Knapp citation: ama: 'Hofheinz D, Jager T, Knapp E. Waters Signatures with Optimal Security Reduction. In: Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012. Proceedings. ; 2012:66--83. doi:10.1007/978-3-642-30057-8_5' apa: Hofheinz, D., Jager, T., & Knapp, E. (2012). Waters Signatures with Optimal Security Reduction. In Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012. Proceedings (pp. 66--83). https://doi.org/10.1007/978-3-642-30057-8_5 bibtex: '@inproceedings{Hofheinz_Jager_Knapp_2012, title={Waters Signatures with Optimal Security Reduction}, DOI={10.1007/978-3-642-30057-8_5}, booktitle={Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012. Proceedings}, author={Hofheinz, Dennis and Jager, Tibor and Knapp, Edward}, year={2012}, pages={66--83} }' chicago: Hofheinz, Dennis, Tibor Jager, and Edward Knapp. “Waters Signatures with Optimal Security Reduction.” In Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012. Proceedings, 66--83, 2012. https://doi.org/10.1007/978-3-642-30057-8_5. ieee: D. Hofheinz, T. Jager, and E. Knapp, “Waters Signatures with Optimal Security Reduction,” in Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012. Proceedings, 2012, pp. 66--83. mla: Hofheinz, Dennis, et al. “Waters Signatures with Optimal Security Reduction.” Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012. Proceedings, 2012, pp. 66--83, doi:10.1007/978-3-642-30057-8_5. short: 'D. Hofheinz, T. Jager, E. Knapp, in: Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012. Proceedings, 2012, pp. 66--83.' date_created: 2018-06-07T09:27:25Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' doi: 10.1007/978-3-642-30057-8_5 extern: '1' page: 66--83 publication: Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012. Proceedings status: public title: Waters Signatures with Optimal Security Reduction type: conference user_id: '38235' year: '2012' ... --- _id: '3137' author: - first_name: Dennis full_name: Hofheinz, Dennis last_name: Hofheinz - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Eike full_name: Kiltz, Eike last_name: Kiltz citation: ama: 'Hofheinz D, Jager T, Kiltz E. Short Signatures from Weaker Assumptions. In: Advances in Cryptology - ASIACRYPT 2011 - 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. Proceedings. ; 2011:647--666. doi:10.1007/978-3-642-25385-0_35' apa: Hofheinz, D., Jager, T., & Kiltz, E. (2011). Short Signatures from Weaker Assumptions. In Advances in Cryptology - ASIACRYPT 2011 - 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. Proceedings (pp. 647--666). https://doi.org/10.1007/978-3-642-25385-0_35 bibtex: '@inproceedings{Hofheinz_Jager_Kiltz_2011, title={Short Signatures from Weaker Assumptions}, DOI={10.1007/978-3-642-25385-0_35}, booktitle={Advances in Cryptology - ASIACRYPT 2011 - 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. Proceedings}, author={Hofheinz, Dennis and Jager, Tibor and Kiltz, Eike}, year={2011}, pages={647--666} }' chicago: Hofheinz, Dennis, Tibor Jager, and Eike Kiltz. “Short Signatures from Weaker Assumptions.” In Advances in Cryptology - ASIACRYPT 2011 - 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. Proceedings, 647--666, 2011. https://doi.org/10.1007/978-3-642-25385-0_35. ieee: D. Hofheinz, T. Jager, and E. Kiltz, “Short Signatures from Weaker Assumptions,” in Advances in Cryptology - ASIACRYPT 2011 - 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. Proceedings, 2011, pp. 647--666. mla: Hofheinz, Dennis, et al. “Short Signatures from Weaker Assumptions.” Advances in Cryptology - ASIACRYPT 2011 - 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. Proceedings, 2011, pp. 647--666, doi:10.1007/978-3-642-25385-0_35. short: 'D. Hofheinz, T. Jager, E. Kiltz, in: Advances in Cryptology - ASIACRYPT 2011 - 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. Proceedings, 2011, pp. 647--666.' date_created: 2018-06-07T09:27:58Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' doi: 10.1007/978-3-642-25385-0_35 extern: '1' page: 647--666 publication: Advances in Cryptology - ASIACRYPT 2011 - 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. Proceedings status: public title: Short Signatures from Weaker Assumptions type: conference user_id: '38235' year: '2011' ... --- _id: '3138' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Juraj full_name: Somorovsky, Juraj last_name: Somorovsky citation: ama: 'Jager T, Somorovsky J. How to break XML encryption. In: Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011, Chicago, Illinois, USA, October 17-21, 2011. ; 2011:413--422. doi:10.1145/2046707.2046756' apa: Jager, T., & Somorovsky, J. (2011). How to break XML encryption. In Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011, Chicago, Illinois, USA, October 17-21, 2011 (pp. 413--422). https://doi.org/10.1145/2046707.2046756 bibtex: '@inproceedings{Jager_Somorovsky_2011, title={How to break XML encryption}, DOI={10.1145/2046707.2046756}, booktitle={Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011, Chicago, Illinois, USA, October 17-21, 2011}, author={Jager, Tibor and Somorovsky, Juraj}, year={2011}, pages={413--422} }' chicago: Jager, Tibor, and Juraj Somorovsky. “How to Break XML Encryption.” In Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011, Chicago, Illinois, USA, October 17-21, 2011, 413--422, 2011. https://doi.org/10.1145/2046707.2046756. ieee: T. Jager and J. Somorovsky, “How to break XML encryption,” in Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011, Chicago, Illinois, USA, October 17-21, 2011, 2011, pp. 413--422. mla: Jager, Tibor, and Juraj Somorovsky. “How to Break XML Encryption.” Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011, Chicago, Illinois, USA, October 17-21, 2011, 2011, pp. 413--422, doi:10.1145/2046707.2046756. short: 'T. Jager, J. Somorovsky, in: Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011, Chicago, Illinois, USA, October 17-21, 2011, 2011, pp. 413--422.' date_created: 2018-06-07T09:28:23Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' doi: 10.1145/2046707.2046756 extern: '1' page: 413--422 publication: Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011, Chicago, Illinois, USA, October 17-21, 2011 status: public title: How to break XML encryption type: conference user_id: '38235' year: '2011' ... --- _id: '3139' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Florian full_name: Kohlar, Florian last_name: Kohlar - first_name: Sven full_name: Schäge, Sven last_name: Schäge - first_name: Jörg full_name: Schwenk, Jörg last_name: Schwenk citation: ama: 'Jager T, Kohlar F, Schäge S, Schwenk J. Generic Compilers for Authenticated Key Exchange. In: Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings. ; 2010:232--249. doi:10.1007/978-3-642-17373-8_14' apa: Jager, T., Kohlar, F., Schäge, S., & Schwenk, J. (2010). Generic Compilers for Authenticated Key Exchange. In Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings (pp. 232--249). https://doi.org/10.1007/978-3-642-17373-8_14 bibtex: '@inproceedings{Jager_Kohlar_Schäge_Schwenk_2010, title={Generic Compilers for Authenticated Key Exchange}, DOI={10.1007/978-3-642-17373-8_14}, booktitle={Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings}, author={Jager, Tibor and Kohlar, Florian and Schäge, Sven and Schwenk, Jörg}, year={2010}, pages={232--249} }' chicago: Jager, Tibor, Florian Kohlar, Sven Schäge, and Jörg Schwenk. “Generic Compilers for Authenticated Key Exchange.” In Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings, 232--249, 2010. https://doi.org/10.1007/978-3-642-17373-8_14. ieee: T. Jager, F. Kohlar, S. Schäge, and J. Schwenk, “Generic Compilers for Authenticated Key Exchange,” in Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings, 2010, pp. 232--249. mla: Jager, Tibor, et al. “Generic Compilers for Authenticated Key Exchange.” Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings, 2010, pp. 232--249, doi:10.1007/978-3-642-17373-8_14. short: 'T. Jager, F. Kohlar, S. Schäge, J. Schwenk, in: Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings, 2010, pp. 232--249.' date_created: 2018-06-07T09:28:51Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' doi: 10.1007/978-3-642-17373-8_14 extern: '1' page: 232--249 publication: Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings status: public title: Generic Compilers for Authenticated Key Exchange type: conference user_id: '38235' year: '2010' ... --- _id: '3140' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Andy full_name: Rupp, Andy last_name: Rupp citation: ama: 'Jager T, Rupp A. The Semi-Generic Group Model and Applications to Pairing-Based Cryptography. In: Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings. ; 2010:539--556. doi:10.1007/978-3-642-17373-8_31' apa: Jager, T., & Rupp, A. (2010). The Semi-Generic Group Model and Applications to Pairing-Based Cryptography. In Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings (pp. 539--556). https://doi.org/10.1007/978-3-642-17373-8_31 bibtex: '@inproceedings{Jager_Rupp_2010, title={The Semi-Generic Group Model and Applications to Pairing-Based Cryptography}, DOI={10.1007/978-3-642-17373-8_31}, booktitle={Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings}, author={Jager, Tibor and Rupp, Andy}, year={2010}, pages={539--556} }' chicago: Jager, Tibor, and Andy Rupp. “The Semi-Generic Group Model and Applications to Pairing-Based Cryptography.” In Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings, 539--556, 2010. https://doi.org/10.1007/978-3-642-17373-8_31. ieee: T. Jager and A. Rupp, “The Semi-Generic Group Model and Applications to Pairing-Based Cryptography,” in Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings, 2010, pp. 539--556. mla: Jager, Tibor, and Andy Rupp. “The Semi-Generic Group Model and Applications to Pairing-Based Cryptography.” Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings, 2010, pp. 539--556, doi:10.1007/978-3-642-17373-8_31. short: 'T. Jager, A. Rupp, in: Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings, 2010, pp. 539--556.' date_created: 2018-06-07T09:29:23Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' doi: 10.1007/978-3-642-17373-8_31 extern: '1' page: 539--556 publication: Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings status: public title: The Semi-Generic Group Model and Applications to Pairing-Based Cryptography type: conference user_id: '38235' year: '2010' ... --- _id: '3141' author: - first_name: Kristiyan full_name: Haralambiev, Kristiyan last_name: Haralambiev - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Eike full_name: Kiltz, Eike last_name: Kiltz - first_name: Victor full_name: Shoup, Victor last_name: Shoup citation: ama: 'Haralambiev K, Jager T, Kiltz E, Shoup V. Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model. In: Public Key Cryptography - PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, France, May 26-28, 2010. Proceedings. ; 2010:1--18. doi:10.1007/978-3-642-13013-7_1' apa: Haralambiev, K., Jager, T., Kiltz, E., & Shoup, V. (2010). Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model. In Public Key Cryptography - PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, France, May 26-28, 2010. Proceedings (pp. 1--18). https://doi.org/10.1007/978-3-642-13013-7_1 bibtex: '@inproceedings{Haralambiev_Jager_Kiltz_Shoup_2010, title={Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model}, DOI={10.1007/978-3-642-13013-7_1}, booktitle={Public Key Cryptography - PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, France, May 26-28, 2010. Proceedings}, author={Haralambiev, Kristiyan and Jager, Tibor and Kiltz, Eike and Shoup, Victor}, year={2010}, pages={1--18} }' chicago: Haralambiev, Kristiyan, Tibor Jager, Eike Kiltz, and Victor Shoup. “Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model.” In Public Key Cryptography - PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, France, May 26-28, 2010. Proceedings, 1--18, 2010. https://doi.org/10.1007/978-3-642-13013-7_1. ieee: K. Haralambiev, T. Jager, E. Kiltz, and V. Shoup, “Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model,” in Public Key Cryptography - PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, France, May 26-28, 2010. Proceedings, 2010, pp. 1--18. mla: Haralambiev, Kristiyan, et al. “Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model.” Public Key Cryptography - PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, France, May 26-28, 2010. Proceedings, 2010, pp. 1--18, doi:10.1007/978-3-642-13013-7_1. short: 'K. Haralambiev, T. Jager, E. Kiltz, V. Shoup, in: Public Key Cryptography - PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, France, May 26-28, 2010. Proceedings, 2010, pp. 1--18.' date_created: 2018-06-07T09:29:52Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' doi: 10.1007/978-3-642-13013-7_1 extern: '1' page: 1--18 publication: Public Key Cryptography - PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, France, May 26-28, 2010. Proceedings status: public title: Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model type: conference user_id: '38235' year: '2010' ... --- _id: '2920' author: - first_name: Saqib full_name: Kakvi, Saqib last_name: Kakvi citation: ama: 'Kakvi S. Reinforcement Learning for Blackjack. In: Lecture Notes in Computer Science. Berlin, Heidelberg: Springer Berlin Heidelberg; 2009:300-301. doi:10.1007/978-3-642-04052-8_43' apa: 'Kakvi, S. (2009). Reinforcement Learning for Blackjack. In Lecture Notes in Computer Science (pp. 300–301). Berlin, Heidelberg: Springer Berlin Heidelberg. https://doi.org/10.1007/978-3-642-04052-8_43' bibtex: '@inbook{Kakvi_2009, place={Berlin, Heidelberg}, title={Reinforcement Learning for Blackjack}, DOI={10.1007/978-3-642-04052-8_43}, booktitle={Lecture Notes in Computer Science}, publisher={Springer Berlin Heidelberg}, author={Kakvi, Saqib}, year={2009}, pages={300–301} }' chicago: 'Kakvi, Saqib. “Reinforcement Learning for Blackjack.” In Lecture Notes in Computer Science, 300–301. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. https://doi.org/10.1007/978-3-642-04052-8_43.' ieee: 'S. Kakvi, “Reinforcement Learning for Blackjack,” in Lecture Notes in Computer Science, Berlin, Heidelberg: Springer Berlin Heidelberg, 2009, pp. 300–301.' mla: Kakvi, Saqib. “Reinforcement Learning for Blackjack.” Lecture Notes in Computer Science, Springer Berlin Heidelberg, 2009, pp. 300–01, doi:10.1007/978-3-642-04052-8_43. short: 'S. Kakvi, in: Lecture Notes in Computer Science, Springer Berlin Heidelberg, Berlin, Heidelberg, 2009, pp. 300–301.' date_created: 2018-05-25T12:38:01Z date_updated: 2022-01-06T06:58:47Z department: - _id: '558' doi: 10.1007/978-3-642-04052-8_43 extern: '1' page: 300-301 place: Berlin, Heidelberg publication: Lecture Notes in Computer Science publication_identifier: isbn: - '9783642040511' - '9783642040528' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer Berlin Heidelberg status: public title: Reinforcement Learning for Blackjack type: book_chapter user_id: '25078' year: '2009' ... --- _id: '3142' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Jörg full_name: Schwenk, Jörg last_name: Schwenk citation: ama: 'Jager T, Schwenk J. On the Analysis of Cryptographic Assumptions in the Generic Ring Model. In: Advances in Cryptology - ASIACRYPT 2009, 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, December 6-10, 2009. Proceedings. ; 2009:399--416. doi:10.1007/978-3-642-10366-7_24' apa: Jager, T., & Schwenk, J. (2009). On the Analysis of Cryptographic Assumptions in the Generic Ring Model. In Advances in Cryptology - ASIACRYPT 2009, 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, December 6-10, 2009. Proceedings (pp. 399--416). https://doi.org/10.1007/978-3-642-10366-7_24 bibtex: '@inproceedings{Jager_Schwenk_2009, title={On the Analysis of Cryptographic Assumptions in the Generic Ring Model}, DOI={10.1007/978-3-642-10366-7_24}, booktitle={Advances in Cryptology - ASIACRYPT 2009, 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, December 6-10, 2009. Proceedings}, author={Jager, Tibor and Schwenk, Jörg}, year={2009}, pages={399--416} }' chicago: Jager, Tibor, and Jörg Schwenk. “On the Analysis of Cryptographic Assumptions in the Generic Ring Model.” In Advances in Cryptology - ASIACRYPT 2009, 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, December 6-10, 2009. Proceedings, 399--416, 2009. https://doi.org/10.1007/978-3-642-10366-7_24. ieee: T. Jager and J. Schwenk, “On the Analysis of Cryptographic Assumptions in the Generic Ring Model,” in Advances in Cryptology - ASIACRYPT 2009, 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, December 6-10, 2009. Proceedings, 2009, pp. 399--416. mla: Jager, Tibor, and Jörg Schwenk. “On the Analysis of Cryptographic Assumptions in the Generic Ring Model.” Advances in Cryptology - ASIACRYPT 2009, 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, December 6-10, 2009. Proceedings, 2009, pp. 399--416, doi:10.1007/978-3-642-10366-7_24. short: 'T. Jager, J. Schwenk, in: Advances in Cryptology - ASIACRYPT 2009, 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, December 6-10, 2009. Proceedings, 2009, pp. 399--416.' date_created: 2018-06-07T09:30:18Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' doi: 10.1007/978-3-642-10366-7_24 extern: '1' page: 399--416 publication: Advances in Cryptology - ASIACRYPT 2009, 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, December 6-10, 2009. Proceedings status: public title: On the Analysis of Cryptographic Assumptions in the Generic Ring Model type: conference user_id: '38235' year: '2009' ... --- _id: '9616' author: - first_name: Saqib full_name: Kakvi, Saqib id: '66268' last_name: Kakvi citation: ama: 'Kakvi S. Reinforcement Learning for Blackjack. In: Lecture Notes in Computer Science. Berlin, Heidelberg; 2009. doi:10.1007/978-3-642-04052-8_43' apa: Kakvi, S. (2009). Reinforcement Learning for Blackjack. In Lecture Notes in Computer Science. Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-04052-8_43 bibtex: '@inbook{Kakvi_2009, place={Berlin, Heidelberg}, title={Reinforcement Learning for Blackjack}, DOI={10.1007/978-3-642-04052-8_43}, booktitle={Lecture Notes in Computer Science}, author={Kakvi, Saqib}, year={2009} }' chicago: Kakvi, Saqib. “Reinforcement Learning for Blackjack.” In Lecture Notes in Computer Science. Berlin, Heidelberg, 2009. https://doi.org/10.1007/978-3-642-04052-8_43. ieee: S. Kakvi, “Reinforcement Learning for Blackjack,” in Lecture Notes in Computer Science, Berlin, Heidelberg, 2009. mla: Kakvi, Saqib. “Reinforcement Learning for Blackjack.” Lecture Notes in Computer Science, 2009, doi:10.1007/978-3-642-04052-8_43. short: 'S. Kakvi, in: Lecture Notes in Computer Science, Berlin, Heidelberg, 2009.' date_created: 2019-05-06T09:54:39Z date_updated: 2022-01-06T07:04:17Z department: - _id: '558' doi: 10.1007/978-3-642-04052-8_43 extern: '1' language: - iso: eng place: Berlin, Heidelberg publication: Lecture Notes in Computer Science publication_identifier: isbn: - '9783642040511' - '9783642040528' issn: - 0302-9743 - 1611-3349 publication_status: published status: public title: Reinforcement Learning for Blackjack type: book_chapter user_id: '66268' year: '2009' ... --- _id: '3143' author: - first_name: Sebastian full_name: Gajek, Sebastian last_name: Gajek - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Mark full_name: Manulis, Mark last_name: Manulis - first_name: Jörg full_name: Schwenk, Jörg last_name: Schwenk citation: ama: 'Gajek S, Jager T, Manulis M, Schwenk J. A Browser-Based Kerberos Authentication Scheme. In: Computer Security - ESORICS 2008, 13th European Symposium on Research in Computer Security, Málaga, Spain, October 6-8, 2008. Proceedings. ; 2008:115--129. doi:10.1007/978-3-540-88313-5_8' apa: Gajek, S., Jager, T., Manulis, M., & Schwenk, J. (2008). A Browser-Based Kerberos Authentication Scheme. In Computer Security - ESORICS 2008, 13th European Symposium on Research in Computer Security, Málaga, Spain, October 6-8, 2008. Proceedings (pp. 115--129). https://doi.org/10.1007/978-3-540-88313-5_8 bibtex: '@inproceedings{Gajek_Jager_Manulis_Schwenk_2008, title={A Browser-Based Kerberos Authentication Scheme}, DOI={10.1007/978-3-540-88313-5_8}, booktitle={Computer Security - ESORICS 2008, 13th European Symposium on Research in Computer Security, Málaga, Spain, October 6-8, 2008. Proceedings}, author={Gajek, Sebastian and Jager, Tibor and Manulis, Mark and Schwenk, Jörg}, year={2008}, pages={115--129} }' chicago: Gajek, Sebastian, Tibor Jager, Mark Manulis, and Jörg Schwenk. “A Browser-Based Kerberos Authentication Scheme.” In Computer Security - ESORICS 2008, 13th European Symposium on Research in Computer Security, Málaga, Spain, October 6-8, 2008. Proceedings, 115--129, 2008. https://doi.org/10.1007/978-3-540-88313-5_8. ieee: S. Gajek, T. Jager, M. Manulis, and J. Schwenk, “A Browser-Based Kerberos Authentication Scheme,” in Computer Security - ESORICS 2008, 13th European Symposium on Research in Computer Security, Málaga, Spain, October 6-8, 2008. Proceedings, 2008, pp. 115--129. mla: Gajek, Sebastian, et al. “A Browser-Based Kerberos Authentication Scheme.” Computer Security - ESORICS 2008, 13th European Symposium on Research in Computer Security, Málaga, Spain, October 6-8, 2008. Proceedings, 2008, pp. 115--129, doi:10.1007/978-3-540-88313-5_8. short: 'S. Gajek, T. Jager, M. Manulis, J. Schwenk, in: Computer Security - ESORICS 2008, 13th European Symposium on Research in Computer Security, Málaga, Spain, October 6-8, 2008. Proceedings, 2008, pp. 115--129.' date_created: 2018-06-07T09:30:48Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' doi: 10.1007/978-3-540-88313-5_8 extern: '1' page: 115--129 publication: Computer Security - ESORICS 2008, 13th European Symposium on Research in Computer Security, Málaga, Spain, October 6-8, 2008. Proceedings status: public title: A Browser-Based Kerberos Authentication Scheme type: conference user_id: '38235' year: '2008' ... --- _id: '3144' author: - first_name: Kristina full_name: Altmann, Kristina last_name: Altmann - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Andy full_name: Rupp, Andy last_name: Rupp citation: ama: 'Altmann K, Jager T, Rupp A. On Black-Box Ring Extraction and Integer Factorization. In: Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations. ; 2008:437--448. doi:10.1007/978-3-540-70583-3_36' apa: 'Altmann, K., Jager, T., & Rupp, A. (2008). On Black-Box Ring Extraction and Integer Factorization. In Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations (pp. 437--448). https://doi.org/10.1007/978-3-540-70583-3_36' bibtex: '@inproceedings{Altmann_Jager_Rupp_2008, title={On Black-Box Ring Extraction and Integer Factorization}, DOI={10.1007/978-3-540-70583-3_36}, booktitle={Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations}, author={Altmann, Kristina and Jager, Tibor and Rupp, Andy}, year={2008}, pages={437--448} }' chicago: 'Altmann, Kristina, Tibor Jager, and Andy Rupp. “On Black-Box Ring Extraction and Integer Factorization.” In Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations, 437--448, 2008. https://doi.org/10.1007/978-3-540-70583-3_36.' ieee: 'K. Altmann, T. Jager, and A. Rupp, “On Black-Box Ring Extraction and Integer Factorization,” in Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations, 2008, pp. 437--448.' mla: 'Altmann, Kristina, et al. “On Black-Box Ring Extraction and Integer Factorization.” Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations, 2008, pp. 437--448, doi:10.1007/978-3-540-70583-3_36.' short: 'K. Altmann, T. Jager, A. Rupp, in: Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations, 2008, pp. 437--448.' date_created: 2018-06-07T09:32:07Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' doi: 10.1007/978-3-540-70583-3_36 extern: '1' page: 437--448 publication: 'Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations' status: public title: On Black-Box Ring Extraction and Integer Factorization type: conference user_id: '38235' year: '2008' ... --- _id: '3145' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Jörg full_name: Schwenk, Jörg last_name: Schwenk citation: ama: 'Jager T, Schwenk J. On the Equivalence of Generic Group Models. In: Provable Security, Second International Conference, ProvSec 2008, Shanghai, China, October 30 - November 1, 2008. Proceedings. ; 2008:200--209. doi:10.1007/978-3-540-88733-1_14' apa: Jager, T., & Schwenk, J. (2008). On the Equivalence of Generic Group Models. In Provable Security, Second International Conference, ProvSec 2008, Shanghai, China, October 30 - November 1, 2008. Proceedings (pp. 200--209). https://doi.org/10.1007/978-3-540-88733-1_14 bibtex: '@inproceedings{Jager_Schwenk_2008, title={On the Equivalence of Generic Group Models}, DOI={10.1007/978-3-540-88733-1_14}, booktitle={Provable Security, Second International Conference, ProvSec 2008, Shanghai, China, October 30 - November 1, 2008. Proceedings}, author={Jager, Tibor and Schwenk, Jörg}, year={2008}, pages={200--209} }' chicago: Jager, Tibor, and Jörg Schwenk. “On the Equivalence of Generic Group Models.” In Provable Security, Second International Conference, ProvSec 2008, Shanghai, China, October 30 - November 1, 2008. Proceedings, 200--209, 2008. https://doi.org/10.1007/978-3-540-88733-1_14. ieee: T. Jager and J. Schwenk, “On the Equivalence of Generic Group Models,” in Provable Security, Second International Conference, ProvSec 2008, Shanghai, China, October 30 - November 1, 2008. Proceedings, 2008, pp. 200--209. mla: Jager, Tibor, and Jörg Schwenk. “On the Equivalence of Generic Group Models.” Provable Security, Second International Conference, ProvSec 2008, Shanghai, China, October 30 - November 1, 2008. Proceedings, 2008, pp. 200--209, doi:10.1007/978-3-540-88733-1_14. short: 'T. Jager, J. Schwenk, in: Provable Security, Second International Conference, ProvSec 2008, Shanghai, China, October 30 - November 1, 2008. Proceedings, 2008, pp. 200--209.' date_created: 2018-06-07T09:32:53Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' doi: 10.1007/978-3-540-88733-1_14 extern: '1' page: 200--209 publication: Provable Security, Second International Conference, ProvSec 2008, Shanghai, China, October 30 - November 1, 2008. Proceedings status: public title: On the Equivalence of Generic Group Models type: conference user_id: '38235' year: '2008' ... --- _id: '3146' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Heiko full_name: Jäkel, Heiko last_name: Jäkel - first_name: Jörg full_name: Schwenk, Jörg last_name: Schwenk citation: ama: 'Jager T, Jäkel H, Schwenk J. Nutzung von selbstsignierten Client-Zertifikaten zur Authentifikation bei SSL/TLS. In: Sicherheit 2008: Sicherheit, Schutz Und Zuverlässigkeit. Konferenzband Der 4. Jahrestagung Des Fachbereichs Sicherheit Der Gesellschaft Für Informatik e.V. (GI), 2.-4. April 2008 Im Saarbrücker Schloss. ; 2008:127--136.' apa: 'Jager, T., Jäkel, H., & Schwenk, J. (2008). Nutzung von selbstsignierten Client-Zertifikaten zur Authentifikation bei SSL/TLS. In Sicherheit 2008: Sicherheit, Schutz und Zuverlässigkeit. Konferenzband der 4. Jahrestagung des Fachbereichs Sicherheit der Gesellschaft für Informatik e.V. (GI), 2.-4. April 2008 im Saarbrücker Schloss. (pp. 127--136).' bibtex: '@inproceedings{Jager_Jäkel_Schwenk_2008, title={Nutzung von selbstsignierten Client-Zertifikaten zur Authentifikation bei SSL/TLS}, booktitle={Sicherheit 2008: Sicherheit, Schutz und Zuverlässigkeit. Konferenzband der 4. Jahrestagung des Fachbereichs Sicherheit der Gesellschaft für Informatik e.V. (GI), 2.-4. April 2008 im Saarbrücker Schloss.}, author={Jager, Tibor and Jäkel, Heiko and Schwenk, Jörg}, year={2008}, pages={127--136} }' chicago: 'Jager, Tibor, Heiko Jäkel, and Jörg Schwenk. “Nutzung von Selbstsignierten Client-Zertifikaten Zur Authentifikation Bei SSL/TLS.” In Sicherheit 2008: Sicherheit, Schutz Und Zuverlässigkeit. Konferenzband Der 4. Jahrestagung Des Fachbereichs Sicherheit Der Gesellschaft Für Informatik e.V. (GI), 2.-4. April 2008 Im Saarbrücker Schloss., 127--136, 2008.' ieee: 'T. Jager, H. Jäkel, and J. Schwenk, “Nutzung von selbstsignierten Client-Zertifikaten zur Authentifikation bei SSL/TLS,” in Sicherheit 2008: Sicherheit, Schutz und Zuverlässigkeit. Konferenzband der 4. Jahrestagung des Fachbereichs Sicherheit der Gesellschaft für Informatik e.V. (GI), 2.-4. April 2008 im Saarbrücker Schloss., 2008, pp. 127--136.' mla: 'Jager, Tibor, et al. “Nutzung von Selbstsignierten Client-Zertifikaten Zur Authentifikation Bei SSL/TLS.” Sicherheit 2008: Sicherheit, Schutz Und Zuverlässigkeit. Konferenzband Der 4. Jahrestagung Des Fachbereichs Sicherheit Der Gesellschaft Für Informatik e.V. (GI), 2.-4. April 2008 Im Saarbrücker Schloss., 2008, pp. 127--136.' short: 'T. Jager, H. Jäkel, J. Schwenk, in: Sicherheit 2008: Sicherheit, Schutz Und Zuverlässigkeit. Konferenzband Der 4. Jahrestagung Des Fachbereichs Sicherheit Der Gesellschaft Für Informatik e.V. (GI), 2.-4. April 2008 Im Saarbrücker Schloss., 2008, pp. 127--136.' date_created: 2018-06-07T09:33:24Z date_updated: 2022-01-06T06:58:58Z department: - _id: '558' extern: '1' page: 127--136 publication: 'Sicherheit 2008: Sicherheit, Schutz und Zuverlässigkeit. Konferenzband der 4. Jahrestagung des Fachbereichs Sicherheit der Gesellschaft für Informatik e.V. (GI), 2.-4. April 2008 im Saarbrücker Schloss.' status: public title: Nutzung von selbstsignierten Client-Zertifikaten zur Authentifikation bei SSL/TLS type: conference user_id: '38235' year: '2008' ...