--- _id: '29763' abstract: - lang: eng text: "Modern-day communication has become more and more digital. While this comes with many advantages such as a more efficient economy, it has also created more and more opportunities for various adversaries to manipulate communication or eavesdrop on it. The Snowden revelations in 2013 further highlighted the seriousness of these threats. To protect the communication of people, companies, and states from such threats, we require cryptography with strong security guarantees.\r\nDifferent applications may require different security properties from cryptographic schemes. For most applications, however, so-called adaptive security is considered a reasonable minimal requirement of security. Cryptographic schemes with adaptive security remain secure in the presence of an adversary that can corrupt communication partners to respond to messages of the adversaries choice, while the adversary may choose the messages based on previously observed interactions.\r\nWhile cryptography is associated the most with encryption, this is only one of many primitives that are essential for the security of digital interactions. This thesis presents novel identity-based encryption (IBE) schemes and verifiable random functions (VRFs) that achieve adaptive security as outlined above. Moreover, the cryptographic schemes presented in this thesis are proven secure in the standard model. That is without making use of idealized models like the random oracle model." author: - first_name: David full_name: Niehues, David id: '36113' last_name: Niehues citation: ama: Niehues D. More Efficient Techniques for Adaptively-Secure Cryptography.; 2022. doi:10.25926/rdtq-jw45 apa: Niehues, D. (2022). More Efficient Techniques for Adaptively-Secure Cryptography. https://doi.org/10.25926/rdtq-jw45 bibtex: '@book{Niehues_2022, title={More Efficient Techniques for Adaptively-Secure Cryptography}, DOI={10.25926/rdtq-jw45}, author={Niehues, David}, year={2022} }' chicago: Niehues, David. More Efficient Techniques for Adaptively-Secure Cryptography, 2022. https://doi.org/10.25926/rdtq-jw45. ieee: D. Niehues, More Efficient Techniques for Adaptively-Secure Cryptography. 2022. mla: Niehues, David. More Efficient Techniques for Adaptively-Secure Cryptography. 2022, doi:10.25926/rdtq-jw45. short: D. Niehues, More Efficient Techniques for Adaptively-Secure Cryptography, 2022. date_created: 2022-02-07T13:29:07Z date_updated: 2022-02-07T13:32:28Z ddc: - '000' department: - _id: '558' doi: 10.25926/rdtq-jw45 file: - access_level: closed content_type: application/pdf creator: davnie date_created: 2022-02-07T13:26:05Z date_updated: 2022-02-07T13:26:05Z file_id: '29764' file_name: de2107.pdf file_size: 1542089 relation: main_file success: 1 file_date_updated: 2022-02-07T13:26:05Z has_accepted_license: '1' keyword: - public-key cryptography - lattices - pairings - verifiable random functions - identity-based encryption language: - iso: eng license: https://creativecommons.org/licenses/by-nd/4.0/ main_file_link: - open_access: '1' url: https://elpub.bib.uni-wuppertal.de/servlets/DerivateServlet/Derivate-14686/de2107.pdf oa: '1' project: - _id: '1' name: 'SFB 901: SFB 901' - _id: '4' name: 'SFB 901 - C: SFB 901 - Project Area C' - _id: '13' name: 'SFB 901 - C1: SFB 901 - Subproject C1' publication_status: published status: public supervisor: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Anja full_name: Lehmann, Anja last_name: Lehmann title: More Efficient Techniques for Adaptively-Secure Cryptography type: dissertation user_id: '36113' year: '2022' ... --- _id: '22057' abstract: - lang: eng text: "We construct more efficient cryptosystems with provable\r\nsecurity against adaptive attacks, based on simple and natural hardness\r\nassumptions in the standard model. Concretely, we describe:\r\n– An adaptively-secure variant of the efficient, selectively-secure LWE-\r\nbased identity-based encryption (IBE) scheme of Agrawal, Boneh,\r\nand Boyen (EUROCRYPT 2010). In comparison to the previously\r\nmost efficient such scheme by Yamada (CRYPTO 2017) we achieve\r\nsmaller lattice parameters and shorter public keys of size O(log λ),\r\nwhere λ is the security parameter.\r\n– Adaptively-secure variants of two efficient selectively-secure pairing-\r\nbased IBEs of Boneh and Boyen (EUROCRYPT 2004). One is based\r\non the DBDH assumption, has the same ciphertext size as the cor-\r\nresponding BB04 scheme, and achieves full adaptive security with\r\npublic parameters of size only O(log λ). The other is based on a q-\r\ntype assumption and has public key size O(λ), but a ciphertext is\r\nonly a single group element and the security reduction is quadrat-\r\nically tighter than the corresponding scheme by Jager and Kurek\r\n(ASIACRYPT 2018).\r\n– A very efficient adaptively-secure verifiable random function where\r\nproofs, public keys, and secret keys have size O(log λ).\r\nAs a technical contribution we introduce blockwise partitioning, which\r\nleverages the assumption that a cryptographic hash function is weak\r\nnear-collision resistant to prove full adaptive security of cryptosystems." author: - first_name: Tibor full_name: Jager, Tibor last_name: Jager - first_name: Rafael full_name: Kurek, Rafael last_name: Kurek - first_name: David full_name: Niehues, David id: '36113' last_name: Niehues citation: ama: 'Jager T, Kurek R, Niehues D. Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance. In: Public-Key Cryptography – PKC 2021. Cham; 2021. doi:10.1007/978-3-030-75245-3_22' apa: Jager, T., Kurek, R., & Niehues, D. (2021). Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance. In Public-Key Cryptography – PKC 2021. Cham. https://doi.org/10.1007/978-3-030-75245-3_22 bibtex: '@inbook{Jager_Kurek_Niehues_2021, place={Cham}, title={Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance}, DOI={10.1007/978-3-030-75245-3_22}, booktitle={Public-Key Cryptography – PKC 2021}, author={Jager, Tibor and Kurek, Rafael and Niehues, David}, year={2021} }' chicago: Jager, Tibor, Rafael Kurek, and David Niehues. “Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance.” In Public-Key Cryptography – PKC 2021. Cham, 2021. https://doi.org/10.1007/978-3-030-75245-3_22. ieee: T. Jager, R. Kurek, and D. Niehues, “Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance,” in Public-Key Cryptography – PKC 2021, Cham, 2021. mla: Jager, Tibor, et al. “Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance.” Public-Key Cryptography – PKC 2021, 2021, doi:10.1007/978-3-030-75245-3_22. short: 'T. Jager, R. Kurek, D. Niehues, in: Public-Key Cryptography – PKC 2021, Cham, 2021.' date_created: 2021-05-10T15:56:24Z date_updated: 2022-01-06T06:55:23Z ddc: - '000' department: - _id: '558' doi: 10.1007/978-3-030-75245-3_22 file: - access_level: closed content_type: application/pdf creator: davnie date_created: 2021-05-10T16:02:02Z date_updated: 2021-05-10T16:02:02Z file_id: '22058' file_name: Jager et al. - 2021 - Efficient Adaptively-Secure IB-KEMs and VRFs via N.pdf file_size: 701068 relation: main_file file_date_updated: 2021-05-10T16:02:02Z has_accepted_license: '1' language: - iso: eng place: Cham project: - _id: '1' name: SFB 901 - _id: '4' name: SFB 901 - Project Area C - _id: '13' name: SFB 901 - Subproject C1 publication: Public-Key Cryptography – PKC 2021 publication_identifier: isbn: - '9783030752446' - '9783030752453' issn: - 0302-9743 - 1611-3349 publication_status: published status: public title: Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance type: book_chapter user_id: '36113' year: '2021' ... --- _id: '22059' abstract: - lang: eng text: "Verifiable random functions (VRFs), introduced by Micali,\r\nRabin and Vadhan (FOCS’99), are the public-key equivalent of pseudo-\r\nrandom functions. A public verification key and proofs accompanying the\r\noutput enable all parties to verify the correctness of the output. How-\r\never, all known standard model VRFs have a reduction loss that is much\r\nworse than what one would expect from known optimal constructions of\r\nclosely related primitives like unique signatures. We show that:\r\n1. Every security proof for a VRF that relies on a non-interactive\r\nassumption has to lose a factor of Q, where Q is the number of adver-\r\nsarial queries. To that end, we extend the meta-reduction technique\r\nof Bader et al. (EUROCRYPT’16) to also cover VRFs.\r\n2. This raises the question: Is this bound optimal? We answer this ques-\r\ntion in the affirmative by presenting the first VRF with a reduction\r\nfrom the non-interactive qDBDHI assumption to the security of VRF\r\nthat achieves this optimal loss.\r\nWe thus paint a complete picture of the achievability of tight verifiable\r\nrandom functions: We show that a security loss of Q is unavoidable and\r\npresent the first construction that achieves this bound." author: - first_name: David full_name: Niehues, David id: '36113' last_name: Niehues citation: ama: 'Niehues D. Verifiable Random Functions with Optimal Tightness. In: Public-Key Cryptography – PKC 2021. Cham; 2021. doi:10.1007/978-3-030-75248-4_3' apa: Niehues, D. (2021). Verifiable Random Functions with Optimal Tightness. In Public-Key Cryptography – PKC 2021. Cham. https://doi.org/10.1007/978-3-030-75248-4_3 bibtex: '@inbook{Niehues_2021, place={Cham}, title={Verifiable Random Functions with Optimal Tightness}, DOI={10.1007/978-3-030-75248-4_3}, booktitle={Public-Key Cryptography – PKC 2021}, author={Niehues, David}, year={2021} }' chicago: Niehues, David. “Verifiable Random Functions with Optimal Tightness.” In Public-Key Cryptography – PKC 2021. Cham, 2021. https://doi.org/10.1007/978-3-030-75248-4_3. ieee: D. Niehues, “Verifiable Random Functions with Optimal Tightness,” in Public-Key Cryptography – PKC 2021, Cham, 2021. mla: Niehues, David. “Verifiable Random Functions with Optimal Tightness.” Public-Key Cryptography – PKC 2021, 2021, doi:10.1007/978-3-030-75248-4_3. short: 'D. Niehues, in: Public-Key Cryptography – PKC 2021, Cham, 2021.' date_created: 2021-05-10T16:07:50Z date_updated: 2022-01-06T06:55:24Z ddc: - '000' department: - _id: '558' doi: 10.1007/978-3-030-75248-4_3 file: - access_level: closed content_type: application/pdf creator: davnie date_created: 2021-05-10T16:09:17Z date_updated: 2021-05-10T16:09:17Z file_id: '22060' file_name: Niehues - 2021 - Verifiable Random Functions with Optimal Tightness.pdf file_size: 697361 relation: main_file file_date_updated: 2021-05-10T16:09:17Z has_accepted_license: '1' language: - iso: eng place: Cham project: - _id: '1' name: SFB 901 - _id: '4' name: SFB 901 - Project Area C - _id: '13' name: SFB 901 - Subproject C1 publication: Public-Key Cryptography – PKC 2021 publication_identifier: isbn: - '9783030752477' - '9783030752484' issn: - 0302-9743 - 1611-3349 publication_status: published status: public title: Verifiable Random Functions with Optimal Tightness type: book_chapter user_id: '36113' year: '2021' ... --- _id: '21396' abstract: - lang: eng text: "Verifiable random functions (VRFs) are essentially digital signatures with additional properties, namely verifiable uniqueness and pseudorandomness, which make VRFs a useful tool, e.g., to prevent enumeration in DNSSEC Authenticated Denial of Existence and the CONIKS key management system, or in the random committee selection of the Algorand blockchain.\r\n\r\nMost standard-model VRFs rely on admissible hash functions (AHFs) to achieve security against adaptive attacks in the standard model. Known AHF constructions are based on error-correcting codes, which yield asymptotically efficient constructions. However, previous works do not clarify how the code should be instantiated concretely in the real world. The rate and the minimal distance of the selected code have significant impact on the efficiency of the resulting cryptosystem, therefore it is unclear if and how the aforementioned constructions can be used in practice.\r\n\r\nFirst, we explain inherent limitations of code-based AHFs. Concretely, we assume that even if we were given codes that achieve the well-known Gilbert-Varshamov or McEliece-Rodemich-Rumsey-Welch bounds, existing AHF-based constructions of verifiable random functions (VRFs) can only be instantiated quite inefficiently. Then we introduce and construct computational AHFs (cAHFs). While classical AHFs are information-theoretic, and therefore work even in presence of computationally unbounded adversaries, cAHFs provide only security against computationally bounded adversaries. However, we show that cAHFs can be instantiated significantly more efficiently. Finally, we use our cAHF to construct the currently most efficient verifiable random function with full adaptive security in the standard model." author: - first_name: Tibor full_name: Jager, Tibor last_name: Jager - first_name: David full_name: Niehues, David id: '36113' last_name: Niehues citation: ama: 'Jager T, Niehues D. On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions. In: Lecture Notes in Computer Science. Cham; 2020. doi:10.1007/978-3-030-38471-5_13' apa: Jager, T., & Niehues, D. (2020). On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions. In Lecture Notes in Computer Science. Cham. https://doi.org/10.1007/978-3-030-38471-5_13 bibtex: '@inbook{Jager_Niehues_2020, place={Cham}, title={On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions}, DOI={10.1007/978-3-030-38471-5_13}, booktitle={Lecture Notes in Computer Science}, author={Jager, Tibor and Niehues, David}, year={2020} }' chicago: Jager, Tibor, and David Niehues. “On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions.” In Lecture Notes in Computer Science. Cham, 2020. https://doi.org/10.1007/978-3-030-38471-5_13. ieee: T. Jager and D. Niehues, “On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions,” in Lecture Notes in Computer Science, Cham, 2020. mla: Jager, Tibor, and David Niehues. “On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions.” Lecture Notes in Computer Science, 2020, doi:10.1007/978-3-030-38471-5_13. short: 'T. Jager, D. Niehues, in: Lecture Notes in Computer Science, Cham, 2020.' conference: end_date: 2019-08-16 location: Waterloo, Canada name: Selected Areas in Cryptography start_date: 2019-08-12 date_created: 2021-03-08T16:50:31Z date_updated: 2022-01-06T06:54:58Z ddc: - '000' department: - _id: '558' doi: 10.1007/978-3-030-38471-5_13 file: - access_level: closed content_type: application/pdf creator: davnie date_created: 2021-03-08T17:02:37Z date_updated: 2021-03-08T17:02:37Z file_id: '21399' file_name: Jager und Niehues - 2020 - On the Real-World Instantiability of Admissible Ha.pdf file_size: 706743 relation: main_file file_date_updated: 2021-03-08T17:02:37Z has_accepted_license: '1' keyword: - Admissible hash functions - Verifiable random functions - Error-correcting codes - Provable security language: - iso: eng main_file_link: - url: https://link.springer.com/content/pdf/10.1007%252F978-3-030-38471-5_13.pdf place: Cham project: - _id: '1' name: SFB 901 - _id: '4' name: SFB 901 - Project Area C - _id: '13' name: SFB 901 - Subproject C1 publication: Lecture Notes in Computer Science publication_identifier: isbn: - '9783030384708' - '9783030384715' issn: - 0302-9743 - 1611-3349 publication_status: published quality_controlled: '1' related_material: link: - relation: later_version url: https://eprint.iacr.org/2019/1335.pdf status: public title: On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions type: book_chapter user_id: '36113' year: '2020' ... --- _id: '3105' author: - first_name: David full_name: Derler, David last_name: Derler - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Daniel full_name: Slamanig, Daniel last_name: Slamanig - first_name: Christoph full_name: Striecks, Christoph last_name: Striecks citation: ama: 'Derler D, Jager T, Slamanig D, Striecks C. Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange. In: Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part III. ; 2018:425--455. doi:10.1007/978-3-319-78372-7_14' apa: Derler, D., Jager, T., Slamanig, D., & Striecks, C. (2018). Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange. In Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part III (pp. 425--455). https://doi.org/10.1007/978-3-319-78372-7_14 bibtex: '@inproceedings{Derler_Jager_Slamanig_Striecks_2018, title={Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange}, DOI={10.1007/978-3-319-78372-7_14}, booktitle={Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part III}, author={Derler, David and Jager, Tibor and Slamanig, Daniel and Striecks, Christoph}, year={2018}, pages={425--455} }' chicago: Derler, David, Tibor Jager, Daniel Slamanig, and Christoph Striecks. “Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange.” In Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part III, 425--455, 2018. https://doi.org/10.1007/978-3-319-78372-7_14. ieee: D. Derler, T. Jager, D. Slamanig, and C. Striecks, “Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange,” in Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part III, 2018, pp. 425--455. mla: Derler, David, et al. “Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange.” Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part III, 2018, pp. 425--455, doi:10.1007/978-3-319-78372-7_14. short: 'D. Derler, T. Jager, D. Slamanig, C. Striecks, in: Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part III, 2018, pp. 425--455.' date_created: 2018-06-07T08:47:17Z date_updated: 2022-01-06T06:58:56Z ddc: - '006' department: - _id: '558' doi: 10.1007/978-3-319-78372-7_14 file: - access_level: closed content_type: application/pdf creator: abirke date_created: 2018-11-08T13:25:52Z date_updated: 2018-11-08T13:25:52Z file_id: '5453' file_name: 2018-199.pdf file_size: 533731 relation: main_file success: 1 file_date_updated: 2018-11-08T13:25:52Z has_accepted_license: '1' language: - iso: eng main_file_link: - url: https://eprint.iacr.org/2018/199.pdf page: 425--455 publication: Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part III status: public title: Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange type: conference user_id: '38235' year: '2018' ... --- _id: '5861' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Rafael full_name: Kurek, Rafael id: '64752' last_name: Kurek citation: ama: 'Jager T, Kurek R. Short Digital Signatures and ID-KEMs via Truncation Collision Resistance. In: Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part II. ; 2018:221-250. doi:10.1007/978-3-030-03329-3_8' apa: Jager, T., & Kurek, R. (2018). Short Digital Signatures and ID-KEMs via Truncation Collision Resistance. In Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part II (pp. 221–250). https://doi.org/10.1007/978-3-030-03329-3_8 bibtex: '@inproceedings{Jager_Kurek_2018, title={Short Digital Signatures and ID-KEMs via Truncation Collision Resistance}, DOI={10.1007/978-3-030-03329-3_8}, booktitle={Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part II}, author={Jager, Tibor and Kurek, Rafael}, year={2018}, pages={221–250} }' chicago: Jager, Tibor, and Rafael Kurek. “Short Digital Signatures and ID-KEMs via Truncation Collision Resistance.” In Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part II, 221–50, 2018. https://doi.org/10.1007/978-3-030-03329-3_8. ieee: T. Jager and R. Kurek, “Short Digital Signatures and ID-KEMs via Truncation Collision Resistance,” in Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part II, 2018, pp. 221–250. mla: Jager, Tibor, and Rafael Kurek. “Short Digital Signatures and ID-KEMs via Truncation Collision Resistance.” Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part II, 2018, pp. 221–50, doi:10.1007/978-3-030-03329-3_8. short: 'T. Jager, R. Kurek, in: Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part II, 2018, pp. 221–250.' date_created: 2018-11-27T09:39:57Z date_updated: 2022-01-06T07:02:44Z department: - _id: '558' doi: 10.1007/978-3-030-03329-3_8 language: - iso: eng page: 221-250 publication: Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part II status: public title: Short Digital Signatures and ID-KEMs via Truncation Collision Resistance type: conference user_id: '38235' year: '2018' ... --- _id: '5862' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Rafael full_name: Kurek, Rafael id: '64752' last_name: Kurek - first_name: Jiaxin full_name: Pan, Jiaxin last_name: Pan citation: ama: 'Jager T, Kurek R, Pan J. Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH. In: Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part III. ; 2018:490-518. doi:10.1007/978-3-030-03332-3_18' apa: Jager, T., Kurek, R., & Pan, J. (2018). Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH. In Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part III (pp. 490–518). https://doi.org/10.1007/978-3-030-03332-3_18 bibtex: '@inproceedings{Jager_Kurek_Pan_2018, title={Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH}, DOI={10.1007/978-3-030-03332-3_18}, booktitle={Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part III}, author={Jager, Tibor and Kurek, Rafael and Pan, Jiaxin}, year={2018}, pages={490–518} }' chicago: Jager, Tibor, Rafael Kurek, and Jiaxin Pan. “Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH.” In Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part III, 490–518, 2018. https://doi.org/10.1007/978-3-030-03332-3_18. ieee: T. Jager, R. Kurek, and J. Pan, “Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH,” in Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part III, 2018, pp. 490–518. mla: Jager, Tibor, et al. “Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH.” Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part III, 2018, pp. 490–518, doi:10.1007/978-3-030-03332-3_18. short: 'T. Jager, R. Kurek, J. Pan, in: Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part III, 2018, pp. 490–518.' date_created: 2018-11-27T09:42:49Z date_updated: 2022-01-06T07:02:44Z department: - _id: '558' doi: 10.1007/978-3-030-03332-3_18 language: - iso: eng page: 490-518 publication: Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part III status: public title: Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH type: conference user_id: '38235' year: '2018' ... --- _id: '9606' author: - first_name: Jia full_name: Liu, Jia last_name: Liu - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Saqib full_name: Kakvi, Saqib id: '66268' last_name: Kakvi - first_name: Bogdan full_name: Warinschi, Bogdan last_name: Warinschi citation: ama: Liu J, Jager T, Kakvi S, Warinschi B. How to build time-lock encryption. Designs, Codes and Cryptography. 2018:2549-2586. doi:10.1007/s10623-018-0461-x apa: Liu, J., Jager, T., Kakvi, S., & Warinschi, B. (2018). How to build time-lock encryption. Designs, Codes and Cryptography, 2549–2586. https://doi.org/10.1007/s10623-018-0461-x bibtex: '@article{Liu_Jager_Kakvi_Warinschi_2018, title={How to build time-lock encryption}, DOI={10.1007/s10623-018-0461-x}, journal={Designs, Codes and Cryptography}, author={Liu, Jia and Jager, Tibor and Kakvi, Saqib and Warinschi, Bogdan}, year={2018}, pages={2549–2586} }' chicago: Liu, Jia, Tibor Jager, Saqib Kakvi, and Bogdan Warinschi. “How to Build Time-Lock Encryption.” Designs, Codes and Cryptography, 2018, 2549–86. https://doi.org/10.1007/s10623-018-0461-x. ieee: J. Liu, T. Jager, S. Kakvi, and B. Warinschi, “How to build time-lock encryption,” Designs, Codes and Cryptography, pp. 2549–2586, 2018. mla: Liu, Jia, et al. “How to Build Time-Lock Encryption.” Designs, Codes and Cryptography, 2018, pp. 2549–86, doi:10.1007/s10623-018-0461-x. short: J. Liu, T. Jager, S. Kakvi, B. Warinschi, Designs, Codes and Cryptography (2018) 2549–2586. date_created: 2019-05-03T12:42:01Z date_updated: 2022-01-06T07:04:16Z department: - _id: '558' doi: 10.1007/s10623-018-0461-x language: - iso: eng page: 2549-2586 publication: Designs, Codes and Cryptography publication_identifier: issn: - 0925-1022 - 1573-7586 publication_status: published status: public title: How to build time-lock encryption type: journal_article user_id: '66268' year: '2018' ... --- _id: '5438' author: - first_name: Kristian full_name: Gjøsteen, Kristian last_name: Gjøsteen - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager citation: ama: 'Gjøsteen K, Jager T. Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange. In: Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part II. ; 2018. doi:10.1007/978-3-319-96881-0_4' apa: Gjøsteen, K., & Jager, T. (2018). Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange. In Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part II. https://doi.org/10.1007/978-3-319-96881-0_4 bibtex: '@inproceedings{Gjøsteen_Jager_2018, title={Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange}, DOI={10.1007/978-3-319-96881-0_4}, booktitle={Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part II}, author={Gjøsteen, Kristian and Jager, Tibor}, year={2018} }' chicago: Gjøsteen, Kristian, and Tibor Jager. “Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange.” In Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part II, 2018. https://doi.org/10.1007/978-3-319-96881-0_4. ieee: K. Gjøsteen and T. Jager, “Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange,” in Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part II, 2018. mla: Gjøsteen, Kristian, and Tibor Jager. “Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange.” Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part II, 2018, doi:10.1007/978-3-319-96881-0_4. short: 'K. Gjøsteen, T. Jager, in: Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part II, 2018.' date_created: 2018-11-08T12:47:45Z date_updated: 2022-01-06T07:01:53Z ddc: - '006' department: - _id: '558' doi: 10.1007/978-3-319-96881-0_4 file: - access_level: closed content_type: application/octet-stream creator: abirke date_created: 2018-11-08T12:53:03Z date_updated: 2018-11-08T12:53:03Z file_id: '5440' file_name: 2018-543 file_size: 486642 relation: main_file file_date_updated: 2018-11-08T12:53:03Z has_accepted_license: '1' language: - iso: eng main_file_link: - url: https://eprint.iacr.org/2018/543.pdf publication: Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part II publication_status: published status: public title: Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange type: conference user_id: '38235' year: '2018' ... --- _id: '5442' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Saqib full_name: Kakvi, Saqib id: '66268' last_name: Kakvi - first_name: Alexander full_name: May, Alexander last_name: May citation: ama: 'Jager T, Kakvi S, May A. On the Security of the PKCS#1 v1.5 Signature Scheme. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security  - CCS ’18. ACM Press; 2018. doi:10.1145/3243734.3243798' apa: Jager, T., Kakvi, S., & May, A. (2018). On the Security of the PKCS#1 v1.5 Signature Scheme. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security  - CCS ’18. ACM Press. https://doi.org/10.1145/3243734.3243798 bibtex: '@inproceedings{Jager_Kakvi_May_2018, title={On the Security of the PKCS#1 v1.5 Signature Scheme}, DOI={10.1145/3243734.3243798}, booktitle={Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security  - CCS ’18}, publisher={ACM Press}, author={Jager, Tibor and Kakvi, Saqib and May, Alexander}, year={2018} }' chicago: Jager, Tibor, Saqib Kakvi, and Alexander May. “On the Security of the PKCS#1 v1.5 Signature Scheme.” In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security  - CCS ’18. ACM Press, 2018. https://doi.org/10.1145/3243734.3243798. ieee: T. Jager, S. Kakvi, and A. May, “On the Security of the PKCS#1 v1.5 Signature Scheme,” in Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security  - CCS ’18, 2018. mla: Jager, Tibor, et al. “On the Security of the PKCS#1 v1.5 Signature Scheme.” Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security  - CCS ’18, ACM Press, 2018, doi:10.1145/3243734.3243798. short: 'T. Jager, S. Kakvi, A. May, in: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security  - CCS ’18, ACM Press, 2018.' date_created: 2018-11-08T12:56:04Z date_updated: 2022-01-06T07:01:54Z ddc: - '006' department: - _id: '558' doi: 10.1145/3243734.3243798 file: - access_level: closed content_type: application/pdf creator: abirke date_created: 2018-11-08T12:57:34Z date_updated: 2018-11-08T12:57:34Z file_id: '5443' file_name: 2018-855.pdf file_size: 481982 relation: main_file success: 1 file_date_updated: 2018-11-08T12:57:34Z has_accepted_license: '1' language: - iso: eng main_file_link: - url: https://eprint.iacr.org/2018/855.pdf publication: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security - CCS '18 publication_identifier: isbn: - '9781450356930' publication_status: published publisher: ACM Press status: public title: On the Security of the PKCS#1 v1.5 Signature Scheme type: conference user_id: '38235' year: '2018' ... --- _id: '3108' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Florian full_name: Kohlar, Florian last_name: Kohlar - first_name: Sven full_name: Schäge, Sven last_name: Schäge - first_name: Jörg full_name: Schwenk, Jörg last_name: Schwenk citation: ama: Jager T, Kohlar F, Schäge S, Schwenk J. Authenticated Confidential Channel Establishment and the Security of TLS-DHE. J Cryptology. 2017;(4):1276--1324. doi:10.1007/s00145-016-9248-2 apa: Jager, T., Kohlar, F., Schäge, S., & Schwenk, J. (2017). Authenticated Confidential Channel Establishment and the Security of TLS-DHE. J. Cryptology, (4), 1276--1324. https://doi.org/10.1007/s00145-016-9248-2 bibtex: '@article{Jager_Kohlar_Schäge_Schwenk_2017, title={Authenticated Confidential Channel Establishment and the Security of TLS-DHE}, DOI={10.1007/s00145-016-9248-2}, number={4}, journal={J. Cryptology}, author={Jager, Tibor and Kohlar, Florian and Schäge, Sven and Schwenk, Jörg}, year={2017}, pages={1276--1324} }' chicago: 'Jager, Tibor, Florian Kohlar, Sven Schäge, and Jörg Schwenk. “Authenticated Confidential Channel Establishment and the Security of TLS-DHE.” J. Cryptology, no. 4 (2017): 1276--1324. https://doi.org/10.1007/s00145-016-9248-2.' ieee: T. Jager, F. Kohlar, S. Schäge, and J. Schwenk, “Authenticated Confidential Channel Establishment and the Security of TLS-DHE,” J. Cryptology, no. 4, pp. 1276--1324, 2017. mla: Jager, Tibor, et al. “Authenticated Confidential Channel Establishment and the Security of TLS-DHE.” J. Cryptology, no. 4, 2017, pp. 1276--1324, doi:10.1007/s00145-016-9248-2. short: T. Jager, F. Kohlar, S. Schäge, J. Schwenk, J. Cryptology (2017) 1276--1324. date_created: 2018-06-07T08:58:36Z date_updated: 2022-01-06T06:58:56Z department: - _id: '558' doi: 10.1007/s00145-016-9248-2 issue: '4' page: 1276--1324 publication: J. Cryptology status: public title: Authenticated Confidential Channel Establishment and the Security of TLS-DHE type: journal_article user_id: '38235' year: '2017' ... --- _id: '3109' author: - first_name: Britta full_name: Hale, Britta last_name: Hale - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Sebastian full_name: Lauer, Sebastian last_name: Lauer - first_name: Jörg full_name: Schwenk, Jörg last_name: Schwenk citation: ama: 'Hale B, Jager T, Lauer S, Schwenk J. Simple Security Definitions for and Constructions of 0-RTT Key Exchange. In: Applied Cryptography and Network Security - 15th International Conference, ACNS 2017, Kanazawa, Japan, July 10-12, 2017, Proceedings. ; 2017:20--38. doi:10.1007/978-3-319-61204-1_2' apa: Hale, B., Jager, T., Lauer, S., & Schwenk, J. (2017). Simple Security Definitions for and Constructions of 0-RTT Key Exchange. In Applied Cryptography and Network Security - 15th International Conference, ACNS 2017, Kanazawa, Japan, July 10-12, 2017, Proceedings (pp. 20--38). https://doi.org/10.1007/978-3-319-61204-1_2 bibtex: '@inproceedings{Hale_Jager_Lauer_Schwenk_2017, title={Simple Security Definitions for and Constructions of 0-RTT Key Exchange}, DOI={10.1007/978-3-319-61204-1_2}, booktitle={Applied Cryptography and Network Security - 15th International Conference, ACNS 2017, Kanazawa, Japan, July 10-12, 2017, Proceedings}, author={Hale, Britta and Jager, Tibor and Lauer, Sebastian and Schwenk, Jörg}, year={2017}, pages={20--38} }' chicago: Hale, Britta, Tibor Jager, Sebastian Lauer, and Jörg Schwenk. “Simple Security Definitions for and Constructions of 0-RTT Key Exchange.” In Applied Cryptography and Network Security - 15th International Conference, ACNS 2017, Kanazawa, Japan, July 10-12, 2017, Proceedings, 20--38, 2017. https://doi.org/10.1007/978-3-319-61204-1_2. ieee: B. Hale, T. Jager, S. Lauer, and J. Schwenk, “Simple Security Definitions for and Constructions of 0-RTT Key Exchange,” in Applied Cryptography and Network Security - 15th International Conference, ACNS 2017, Kanazawa, Japan, July 10-12, 2017, Proceedings, 2017, pp. 20--38. mla: Hale, Britta, et al. “Simple Security Definitions for and Constructions of 0-RTT Key Exchange.” Applied Cryptography and Network Security - 15th International Conference, ACNS 2017, Kanazawa, Japan, July 10-12, 2017, Proceedings, 2017, pp. 20--38, doi:10.1007/978-3-319-61204-1_2. short: 'B. Hale, T. Jager, S. Lauer, J. Schwenk, in: Applied Cryptography and Network Security - 15th International Conference, ACNS 2017, Kanazawa, Japan, July 10-12, 2017, Proceedings, 2017, pp. 20--38.' date_created: 2018-06-07T09:07:59Z date_updated: 2022-01-06T06:58:56Z department: - _id: '558' doi: 10.1007/978-3-319-61204-1_2 page: 20--38 publication: Applied Cryptography and Network Security - 15th International Conference, ACNS 2017, Kanazawa, Japan, July 10-12, 2017, Proceedings status: public title: Simple Security Definitions for and Constructions of 0-RTT Key Exchange type: conference user_id: '38235' year: '2017' ... --- _id: '3110' author: - first_name: Felix full_name: Günther, Felix last_name: Günther - first_name: Britta full_name: Hale, Britta last_name: Hale - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Sebastian full_name: Lauer, Sebastian last_name: Lauer citation: ama: 'Günther F, Hale B, Jager T, Lauer S. 0-RTT Key Exchange with Full Forward Secrecy. In: Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III. ; 2017:519--548. doi:10.1007/978-3-319-56617-7_18' apa: Günther, F., Hale, B., Jager, T., & Lauer, S. (2017). 0-RTT Key Exchange with Full Forward Secrecy. In Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III (pp. 519--548). https://doi.org/10.1007/978-3-319-56617-7_18 bibtex: '@inproceedings{Günther_Hale_Jager_Lauer_2017, title={0-RTT Key Exchange with Full Forward Secrecy}, DOI={10.1007/978-3-319-56617-7_18}, booktitle={Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III}, author={Günther, Felix and Hale, Britta and Jager, Tibor and Lauer, Sebastian}, year={2017}, pages={519--548} }' chicago: Günther, Felix, Britta Hale, Tibor Jager, and Sebastian Lauer. “0-RTT Key Exchange with Full Forward Secrecy.” In Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III, 519--548, 2017. https://doi.org/10.1007/978-3-319-56617-7_18. ieee: F. Günther, B. Hale, T. Jager, and S. Lauer, “0-RTT Key Exchange with Full Forward Secrecy,” in Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III, 2017, pp. 519--548. mla: Günther, Felix, et al. “0-RTT Key Exchange with Full Forward Secrecy.” Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III, 2017, pp. 519--548, doi:10.1007/978-3-319-56617-7_18. short: 'F. Günther, B. Hale, T. Jager, S. Lauer, in: Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III, 2017, pp. 519--548.' date_created: 2018-06-07T09:10:17Z date_updated: 2022-01-06T06:58:56Z department: - _id: '558' doi: 10.1007/978-3-319-56617-7_18 page: 519--548 publication: Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III status: public title: 0-RTT Key Exchange with Full Forward Secrecy type: conference user_id: '38235' year: '2017' ... --- _id: '3111' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Martijn full_name: Stam, Martijn last_name: Stam - first_name: Ryan full_name: Stanley-Oakes, Ryan last_name: Stanley-Oakes - first_name: Bogdan full_name: Warinschi, Bogdan last_name: Warinschi citation: ama: 'Jager T, Stam M, Stanley-Oakes R, Warinschi B. Multi-key Authenticated Encryption with Corruptions: Reductions Are Lossy. In: Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA, November 12-15, 2017, Proceedings, Part I. ; 2017:409--441. doi:10.1007/978-3-319-70500-2_14' apa: 'Jager, T., Stam, M., Stanley-Oakes, R., & Warinschi, B. (2017). Multi-key Authenticated Encryption with Corruptions: Reductions Are Lossy. In Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA, November 12-15, 2017, Proceedings, Part I (pp. 409--441). https://doi.org/10.1007/978-3-319-70500-2_14' bibtex: '@inproceedings{Jager_Stam_Stanley-Oakes_Warinschi_2017, title={Multi-key Authenticated Encryption with Corruptions: Reductions Are Lossy}, DOI={10.1007/978-3-319-70500-2_14}, booktitle={Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA, November 12-15, 2017, Proceedings, Part I}, author={Jager, Tibor and Stam, Martijn and Stanley-Oakes, Ryan and Warinschi, Bogdan}, year={2017}, pages={409--441} }' chicago: 'Jager, Tibor, Martijn Stam, Ryan Stanley-Oakes, and Bogdan Warinschi. “Multi-Key Authenticated Encryption with Corruptions: Reductions Are Lossy.” In Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA, November 12-15, 2017, Proceedings, Part I, 409--441, 2017. https://doi.org/10.1007/978-3-319-70500-2_14.' ieee: 'T. Jager, M. Stam, R. Stanley-Oakes, and B. Warinschi, “Multi-key Authenticated Encryption with Corruptions: Reductions Are Lossy,” in Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA, November 12-15, 2017, Proceedings, Part I, 2017, pp. 409--441.' mla: 'Jager, Tibor, et al. “Multi-Key Authenticated Encryption with Corruptions: Reductions Are Lossy.” Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA, November 12-15, 2017, Proceedings, Part I, 2017, pp. 409--441, doi:10.1007/978-3-319-70500-2_14.' short: 'T. Jager, M. Stam, R. Stanley-Oakes, B. Warinschi, in: Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA, November 12-15, 2017, Proceedings, Part I, 2017, pp. 409--441.' date_created: 2018-06-07T09:11:07Z date_updated: 2022-01-06T06:58:56Z department: - _id: '558' doi: 10.1007/978-3-319-70500-2_14 page: 409--441 publication: Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA, November 12-15, 2017, Proceedings, Part I status: public title: 'Multi-key Authenticated Encryption with Corruptions: Reductions Are Lossy' type: conference user_id: '38235' year: '2017' ... --- _id: '9607' author: - first_name: Saqib full_name: Kakvi, Saqib id: '66268' last_name: Kakvi - first_name: Eike full_name: Kiltz, Eike last_name: Kiltz citation: ama: Kakvi S, Kiltz E. Optimal Security Proofs for Full Domain Hash, Revisited. Journal of Cryptology. 2017:276-306. doi:10.1007/s00145-017-9257-9 apa: Kakvi, S., & Kiltz, E. (2017). Optimal Security Proofs for Full Domain Hash, Revisited. Journal of Cryptology, 276–306. https://doi.org/10.1007/s00145-017-9257-9 bibtex: '@article{Kakvi_Kiltz_2017, title={Optimal Security Proofs for Full Domain Hash, Revisited}, DOI={10.1007/s00145-017-9257-9}, journal={Journal of Cryptology}, author={Kakvi, Saqib and Kiltz, Eike}, year={2017}, pages={276–306} }' chicago: Kakvi, Saqib, and Eike Kiltz. “Optimal Security Proofs for Full Domain Hash, Revisited.” Journal of Cryptology, 2017, 276–306. https://doi.org/10.1007/s00145-017-9257-9. ieee: S. Kakvi and E. Kiltz, “Optimal Security Proofs for Full Domain Hash, Revisited,” Journal of Cryptology, pp. 276–306, 2017. mla: Kakvi, Saqib, and Eike Kiltz. “Optimal Security Proofs for Full Domain Hash, Revisited.” Journal of Cryptology, 2017, pp. 276–306, doi:10.1007/s00145-017-9257-9. short: S. Kakvi, E. Kiltz, Journal of Cryptology (2017) 276–306. date_created: 2019-05-03T12:44:03Z date_updated: 2022-01-06T07:04:16Z department: - _id: '558' doi: 10.1007/s00145-017-9257-9 language: - iso: eng main_file_link: - url: https://link.springer.com/article/10.1007%2Fs00145-017-9257-9 page: 276-306 publication: Journal of Cryptology publication_identifier: issn: - 0933-2790 - 1432-1378 publication_status: published status: public title: Optimal Security Proofs for Full Domain Hash, Revisited type: journal_article user_id: '66268' year: '2017' ... --- _id: '3112' author: - first_name: Dennis full_name: Hofheinz, Dennis last_name: Hofheinz - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager citation: ama: Hofheinz D, Jager T. Tightly secure signatures and public-key encryption. Des Codes Cryptography. 2016;(1):29--61. doi:10.1007/s10623-015-0062-x apa: Hofheinz, D., & Jager, T. (2016). Tightly secure signatures and public-key encryption. Des. Codes Cryptography, (1), 29--61. https://doi.org/10.1007/s10623-015-0062-x bibtex: '@article{Hofheinz_Jager_2016, title={Tightly secure signatures and public-key encryption}, DOI={10.1007/s10623-015-0062-x}, number={1}, journal={Des. Codes Cryptography}, author={Hofheinz, Dennis and Jager, Tibor}, year={2016}, pages={29--61} }' chicago: 'Hofheinz, Dennis, and Tibor Jager. “Tightly Secure Signatures and Public-Key Encryption.” Des. Codes Cryptography, no. 1 (2016): 29--61. https://doi.org/10.1007/s10623-015-0062-x.' ieee: D. Hofheinz and T. Jager, “Tightly secure signatures and public-key encryption,” Des. Codes Cryptography, no. 1, pp. 29--61, 2016. mla: Hofheinz, Dennis, and Tibor Jager. “Tightly Secure Signatures and Public-Key Encryption.” Des. Codes Cryptography, no. 1, 2016, pp. 29--61, doi:10.1007/s10623-015-0062-x. short: D. Hofheinz, T. Jager, Des. Codes Cryptography (2016) 29--61. date_created: 2018-06-07T09:12:15Z date_updated: 2022-01-06T06:58:56Z department: - _id: '558' doi: 10.1007/s10623-015-0062-x extern: '1' issue: '1' page: 29--61 publication: Des. Codes Cryptography status: public title: Tightly secure signatures and public-key encryption type: journal_article user_id: '38235' year: '2016' ... --- _id: '3113' author: - first_name: Felix full_name: Heuer, Felix last_name: Heuer - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Sven full_name: Schäge, Sven last_name: Schäge - first_name: Eike full_name: Kiltz, Eike last_name: Kiltz citation: ama: Heuer F, Jager T, Schäge S, Kiltz E. Selective opening security of practical public-key encryption schemes. IET Information Security. 2016;(6):304--318. doi:10.1049/iet-ifs.2015.0507 apa: Heuer, F., Jager, T., Schäge, S., & Kiltz, E. (2016). Selective opening security of practical public-key encryption schemes. IET Information Security, (6), 304--318. https://doi.org/10.1049/iet-ifs.2015.0507 bibtex: '@article{Heuer_Jager_Schäge_Kiltz_2016, title={Selective opening security of practical public-key encryption schemes}, DOI={10.1049/iet-ifs.2015.0507}, number={6}, journal={IET Information Security}, author={Heuer, Felix and Jager, Tibor and Schäge, Sven and Kiltz, Eike}, year={2016}, pages={304--318} }' chicago: 'Heuer, Felix, Tibor Jager, Sven Schäge, and Eike Kiltz. “Selective Opening Security of Practical Public-Key Encryption Schemes.” IET Information Security, no. 6 (2016): 304--318. https://doi.org/10.1049/iet-ifs.2015.0507.' ieee: F. Heuer, T. Jager, S. Schäge, and E. Kiltz, “Selective opening security of practical public-key encryption schemes,” IET Information Security, no. 6, pp. 304--318, 2016. mla: Heuer, Felix, et al. “Selective Opening Security of Practical Public-Key Encryption Schemes.” IET Information Security, no. 6, 2016, pp. 304--318, doi:10.1049/iet-ifs.2015.0507. short: F. Heuer, T. Jager, S. Schäge, E. Kiltz, IET Information Security (2016) 304--318. date_created: 2018-06-07T09:12:50Z date_updated: 2022-01-06T06:58:56Z department: - _id: '558' doi: 10.1049/iet-ifs.2015.0507 extern: '1' issue: '6' page: 304--318 publication: IET Information Security status: public title: Selective opening security of practical public-key encryption schemes type: journal_article user_id: '38235' year: '2016' ... --- _id: '3114' author: - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Andy full_name: Rupp, Andy last_name: Rupp citation: ama: 'Jager T, Rupp A. Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way. PoPETs. 2016;(3):62--82.' apa: 'Jager, T., & Rupp, A. (2016). Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way. PoPETs, (3), 62--82.' bibtex: '@article{Jager_Rupp_2016, title={Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way}, number={3}, journal={PoPETs}, author={Jager, Tibor and Rupp, Andy}, year={2016}, pages={62--82} }' chicago: 'Jager, Tibor, and Andy Rupp. “Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way.” PoPETs, no. 3 (2016): 62--82.' ieee: 'T. Jager and A. Rupp, “Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way,” PoPETs, no. 3, pp. 62--82, 2016.' mla: 'Jager, Tibor, and Andy Rupp. “Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way.” PoPETs, no. 3, 2016, pp. 62--82.' short: T. Jager, A. Rupp, PoPETs (2016) 62--82. date_created: 2018-06-07T09:13:15Z date_updated: 2022-01-06T06:58:56Z department: - _id: '558' extern: '1' issue: '3' page: 62--82 publication: PoPETs status: public title: 'Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way' type: journal_article user_id: '38235' year: '2016' ... --- _id: '3115' author: - first_name: Dennis full_name: Hofheinz, Dennis last_name: Hofheinz - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Dakshita full_name: Khurana, Dakshita last_name: Khurana - first_name: Amit full_name: Sahai, Amit last_name: Sahai - first_name: Brent full_name: Waters, Brent last_name: Waters - first_name: Mark full_name: Zhandry, Mark last_name: Zhandry citation: ama: 'Hofheinz D, Jager T, Khurana D, Sahai A, Waters B, Zhandry M. How to Generate and Use Universal Samplers. In: Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II. ; 2016:715--744. doi:10.1007/978-3-662-53890-6_24' apa: Hofheinz, D., Jager, T., Khurana, D., Sahai, A., Waters, B., & Zhandry, M. (2016). How to Generate and Use Universal Samplers. In Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II (pp. 715--744). https://doi.org/10.1007/978-3-662-53890-6_24 bibtex: '@inproceedings{Hofheinz_Jager_Khurana_Sahai_Waters_Zhandry_2016, title={How to Generate and Use Universal Samplers}, DOI={10.1007/978-3-662-53890-6_24}, booktitle={Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II}, author={Hofheinz, Dennis and Jager, Tibor and Khurana, Dakshita and Sahai, Amit and Waters, Brent and Zhandry, Mark}, year={2016}, pages={715--744} }' chicago: Hofheinz, Dennis, Tibor Jager, Dakshita Khurana, Amit Sahai, Brent Waters, and Mark Zhandry. “How to Generate and Use Universal Samplers.” In Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II, 715--744, 2016. https://doi.org/10.1007/978-3-662-53890-6_24. ieee: D. Hofheinz, T. Jager, D. Khurana, A. Sahai, B. Waters, and M. Zhandry, “How to Generate and Use Universal Samplers,” in Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II, 2016, pp. 715--744. mla: Hofheinz, Dennis, et al. “How to Generate and Use Universal Samplers.” Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II, 2016, pp. 715--744, doi:10.1007/978-3-662-53890-6_24. short: 'D. Hofheinz, T. Jager, D. Khurana, A. Sahai, B. Waters, M. Zhandry, in: Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II, 2016, pp. 715--744.' date_created: 2018-06-07T09:13:48Z date_updated: 2022-01-06T06:58:57Z department: - _id: '558' doi: 10.1007/978-3-662-53890-6_24 extern: '1' page: 715--744 publication: Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II status: public title: How to Generate and Use Universal Samplers type: conference user_id: '38235' year: '2016' ... --- _id: '3116' author: - first_name: Matthias full_name: Horst, Matthias last_name: Horst - first_name: Martin full_name: Grothe, Martin last_name: Grothe - first_name: Tibor full_name: Jager, Tibor id: '64669' last_name: Jager - first_name: Jörg full_name: Schwenk, Jörg last_name: Schwenk citation: ama: 'Horst M, Grothe M, Jager T, Schwenk J. Breaking PPTP VPNs via RADIUS Encryption. In: Cryptology and Network Security - 15th International Conference, CANS 2016, Milan, Italy, November 14-16, 2016, Proceedings. ; 2016:159--175. doi:10.1007/978-3-319-48965-0_10' apa: Horst, M., Grothe, M., Jager, T., & Schwenk, J. (2016). Breaking PPTP VPNs via RADIUS Encryption. In Cryptology and Network Security - 15th International Conference, CANS 2016, Milan, Italy, November 14-16, 2016, Proceedings (pp. 159--175). https://doi.org/10.1007/978-3-319-48965-0_10 bibtex: '@inproceedings{Horst_Grothe_Jager_Schwenk_2016, title={Breaking PPTP VPNs via RADIUS Encryption}, DOI={10.1007/978-3-319-48965-0_10}, booktitle={Cryptology and Network Security - 15th International Conference, CANS 2016, Milan, Italy, November 14-16, 2016, Proceedings}, author={Horst, Matthias and Grothe, Martin and Jager, Tibor and Schwenk, Jörg}, year={2016}, pages={159--175} }' chicago: Horst, Matthias, Martin Grothe, Tibor Jager, and Jörg Schwenk. “Breaking PPTP VPNs via RADIUS Encryption.” In Cryptology and Network Security - 15th International Conference, CANS 2016, Milan, Italy, November 14-16, 2016, Proceedings, 159--175, 2016. https://doi.org/10.1007/978-3-319-48965-0_10. ieee: M. Horst, M. Grothe, T. Jager, and J. Schwenk, “Breaking PPTP VPNs via RADIUS Encryption,” in Cryptology and Network Security - 15th International Conference, CANS 2016, Milan, Italy, November 14-16, 2016, Proceedings, 2016, pp. 159--175. mla: Horst, Matthias, et al. “Breaking PPTP VPNs via RADIUS Encryption.” Cryptology and Network Security - 15th International Conference, CANS 2016, Milan, Italy, November 14-16, 2016, Proceedings, 2016, pp. 159--175, doi:10.1007/978-3-319-48965-0_10. short: 'M. Horst, M. Grothe, T. Jager, J. Schwenk, in: Cryptology and Network Security - 15th International Conference, CANS 2016, Milan, Italy, November 14-16, 2016, Proceedings, 2016, pp. 159--175.' date_created: 2018-06-07T09:14:34Z date_updated: 2022-01-06T06:58:57Z department: - _id: '558' doi: 10.1007/978-3-319-48965-0_10 extern: '1' page: 159--175 publication: Cryptology and Network Security - 15th International Conference, CANS 2016, Milan, Italy, November 14-16, 2016, Proceedings status: public title: Breaking PPTP VPNs via RADIUS Encryption type: conference user_id: '38235' year: '2016' ...