2009 | ||
---|---|---|
33 | EE | Dennis Hofheinz, Eike Kiltz: Practical Chosen Ciphertext Secure Encryption from Factoring. EUROCRYPT 2009: 313-332 |
32 | EE | Eike Kiltz, Krzysztof Pietrzak: On the Security of Padding-Based Encryption Schemes - or - Why We Cannot Prove OAEP Secure in the Standard Model. EUROCRYPT 2009: 389-406 |
31 | EE | Eike Kiltz, Krzysztof Pietrzak, Martijn Stam, Moti Yung: A New Randomness Extraction Paradigm for Hybrid Encryption. EUROCRYPT 2009: 590-609 |
30 | EE | Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto: Compact CCA-Secure Encryption for Messages of Arbitrary Length. Public Key Cryptography 2009: 377-392 |
2008 | ||
29 | EE | Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto: Chosen Ciphertext Security with Optimal Ciphertext Overhead. ASIACRYPT 2008: 355-371 |
28 | EE | Dennis Hofheinz, Eike Kiltz: Programmable Hash Functions and Their Applications. CRYPTO 2008: 21-38 |
27 | EE | Eike Kiltz, Yevgeniy Vahlis: CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption. CT-RSA 2008: 221-238 |
26 | EE | Ivan Damgård, Dennis Hofheinz, Eike Kiltz, Rune Thorbek: Public-Key Encryption with Non-interactive Opening. CT-RSA 2008: 239-255 |
25 | EE | David Cash, Eike Kiltz, Victor Shoup: The Twin Diffie-Hellman Problem and Applications. EUROCRYPT 2008: 127-145 |
24 | EE | Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, Haixia Shi: Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. J. Cryptology 21(3): 350-391 (2008) |
2007 | ||
23 | EE | Ronald Cramer, Goichiro Hanaoka, Dennis Hofheinz, Hideki Imai, Eike Kiltz, Rafael Pass, Abhi Shelat, Vinod Vaikuntanathan: Bounded CCA2-Secure Encryption. ASIACRYPT 2007: 502-518 |
22 | EE | Dennis Hofheinz, Eike Kiltz: Secure Hybrid Encryption from Weakened Key Encapsulation. CRYPTO 2007: 553-571 |
21 | EE | Ronald Cramer, Eike Kiltz, Carles Padró: A Note on Secure Computation of the Moore-Penrose Pseudoinverse and Its Application to Secure Linear Algebra. CRYPTO 2007: 613-630 |
20 | EE | Michel Abdalla, Eike Kiltz, Gregory Neven: Generalized Key Delegation for Hierarchical Identity-Based Encryption. ESORICS 2007: 139-154 |
19 | EE | Eike Kiltz: Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman. Public Key Cryptography 2007: 282-297 |
18 | EE | Eike Kiltz, Payman Mohassel, Enav Weinreb, Matthew K. Franklin: Secure Linear Algebra Using Linearly Recurrent Sequences. TCC 2007: 291-310 |
2006 | ||
17 | EE | Eike Kiltz, David Galindo: Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation Without Random Oracles. ACISP 2006: 336-347 |
16 | EE | David Galindo, Javier Herranz, Eike Kiltz: On the Generic Construction of Identity-Based Signatures with Additional Properties. ASIACRYPT 2006: 178-193 |
15 | EE | Eike Kiltz, Enav Weinreb: Secure Linear Algebra Using Linearly Recurrent Sequences. Complexity of Boolean Functions 2006 |
14 | EE | Eike Kiltz: On the Limitations of the Spread of an IBE-to-PKE Transformation. Public Key Cryptography 2006: 274-289 |
13 | EE | David Galindo, Eike Kiltz: Chosen-Ciphertext Secure Threshold Identity-Based Key Encapsulation Without Random Oracles. SCN 2006: 173-185 |
12 | EE | Ivan Damgård, Matthias Fitzi, Eike Kiltz, Jesper Buus Nielsen, Tomas Toft: Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and Exponentiation. TCC 2006: 285-304 |
11 | EE | Eike Kiltz: Chosen-Ciphertext Security from Tag-Based Encryption. TCC 2006: 581-600 |
10 | EE | Eike Kiltz, Arne Winterhof: Polynomial interpolation of cryptographic functions related to Diffie-Hellman and discrete logarithm problem. Discrete Applied Mathematics 154(2): 326-336 (2006) |
2005 | ||
9 | EE | Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, Haixia Shi: Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. CRYPTO 2005: 205-222 |
8 | EE | Eike Kiltz, Anton Mityagin, Saurabh Panjwani, Barath Raghavan: Append-Only Signatures. ICALP 2005: 434-445 |
7 | EE | Eike Kiltz, Gregor Leander, John Malone-Lee: Secure Computation of the Mean and Related Statistics. TCC 2005: 283-302 |
6 | EE | Eike Kiltz, Hans-Ulrich Simon: Threshold circuit lower bounds on cryptographic functions. J. Comput. Syst. Sci. 71(2): 185-212 (2005) |
2003 | ||
5 | EE | Eike Kiltz, Hans-Ulrich Simon: Complexity Theoretic Aspects of Some Cryptographic Functions. COCOON 2003: 294-303 |
4 | EE | Eike Kiltz, John Malone-Lee: A General Construction of IND-CCA2 Secure Public Key Encryption. IMA Int. Conf. 2003: 152-166 |
3 | EE | Eike Kiltz: On the Representation of Boolean Predicates of the Diffie-Hellman Function. STACS 2003: 223-233 |
2001 | ||
2 | EE | Eike Kiltz: A Primitive for Proving the Security of Every Bit and About Universal Hash Functions & Hard Core Bits. FCT 2001: 388-391 |
1 | EE | Eike Kiltz: A Tool Box of Cryptographic Functions Related to the Diffie-Hellman Function. INDOCRYPT 2001: 339-350 |