dblp.uni-trier.dewww.uni-trier.de

Eike Kiltz

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo
Home Page

2009
33EEDennis Hofheinz, Eike Kiltz: Practical Chosen Ciphertext Secure Encryption from Factoring. EUROCRYPT 2009: 313-332
32EEEike Kiltz, Krzysztof Pietrzak: On the Security of Padding-Based Encryption Schemes - or - Why We Cannot Prove OAEP Secure in the Standard Model. EUROCRYPT 2009: 389-406
31EEEike Kiltz, Krzysztof Pietrzak, Martijn Stam, Moti Yung: A New Randomness Extraction Paradigm for Hybrid Encryption. EUROCRYPT 2009: 590-609
30EEMasayuki Abe, Eike Kiltz, Tatsuaki Okamoto: Compact CCA-Secure Encryption for Messages of Arbitrary Length. Public Key Cryptography 2009: 377-392
2008
29EEMasayuki Abe, Eike Kiltz, Tatsuaki Okamoto: Chosen Ciphertext Security with Optimal Ciphertext Overhead. ASIACRYPT 2008: 355-371
28EEDennis Hofheinz, Eike Kiltz: Programmable Hash Functions and Their Applications. CRYPTO 2008: 21-38
27EEEike Kiltz, Yevgeniy Vahlis: CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption. CT-RSA 2008: 221-238
26EEIvan Damgård, Dennis Hofheinz, Eike Kiltz, Rune Thorbek: Public-Key Encryption with Non-interactive Opening. CT-RSA 2008: 239-255
25EEDavid Cash, Eike Kiltz, Victor Shoup: The Twin Diffie-Hellman Problem and Applications. EUROCRYPT 2008: 127-145
24EEMichel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, Haixia Shi: Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. J. Cryptology 21(3): 350-391 (2008)
2007
23EERonald Cramer, Goichiro Hanaoka, Dennis Hofheinz, Hideki Imai, Eike Kiltz, Rafael Pass, Abhi Shelat, Vinod Vaikuntanathan: Bounded CCA2-Secure Encryption. ASIACRYPT 2007: 502-518
22EEDennis Hofheinz, Eike Kiltz: Secure Hybrid Encryption from Weakened Key Encapsulation. CRYPTO 2007: 553-571
21EERonald Cramer, Eike Kiltz, Carles Padró: A Note on Secure Computation of the Moore-Penrose Pseudoinverse and Its Application to Secure Linear Algebra. CRYPTO 2007: 613-630
20EEMichel Abdalla, Eike Kiltz, Gregory Neven: Generalized Key Delegation for Hierarchical Identity-Based Encryption. ESORICS 2007: 139-154
19EEEike Kiltz: Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman. Public Key Cryptography 2007: 282-297
18EEEike Kiltz, Payman Mohassel, Enav Weinreb, Matthew K. Franklin: Secure Linear Algebra Using Linearly Recurrent Sequences. TCC 2007: 291-310
2006
17EEEike Kiltz, David Galindo: Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation Without Random Oracles. ACISP 2006: 336-347
16EEDavid Galindo, Javier Herranz, Eike Kiltz: On the Generic Construction of Identity-Based Signatures with Additional Properties. ASIACRYPT 2006: 178-193
15EEEike Kiltz, Enav Weinreb: Secure Linear Algebra Using Linearly Recurrent Sequences. Complexity of Boolean Functions 2006
14EEEike Kiltz: On the Limitations of the Spread of an IBE-to-PKE Transformation. Public Key Cryptography 2006: 274-289
13EEDavid Galindo, Eike Kiltz: Chosen-Ciphertext Secure Threshold Identity-Based Key Encapsulation Without Random Oracles. SCN 2006: 173-185
12EEIvan Damgård, Matthias Fitzi, Eike Kiltz, Jesper Buus Nielsen, Tomas Toft: Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and Exponentiation. TCC 2006: 285-304
11EEEike Kiltz: Chosen-Ciphertext Security from Tag-Based Encryption. TCC 2006: 581-600
10EEEike Kiltz, Arne Winterhof: Polynomial interpolation of cryptographic functions related to Diffie-Hellman and discrete logarithm problem. Discrete Applied Mathematics 154(2): 326-336 (2006)
2005
9EEMichel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, Haixia Shi: Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. CRYPTO 2005: 205-222
8EEEike Kiltz, Anton Mityagin, Saurabh Panjwani, Barath Raghavan: Append-Only Signatures. ICALP 2005: 434-445
7EEEike Kiltz, Gregor Leander, John Malone-Lee: Secure Computation of the Mean and Related Statistics. TCC 2005: 283-302
6EEEike Kiltz, Hans-Ulrich Simon: Threshold circuit lower bounds on cryptographic functions. J. Comput. Syst. Sci. 71(2): 185-212 (2005)
2003
5EEEike Kiltz, Hans-Ulrich Simon: Complexity Theoretic Aspects of Some Cryptographic Functions. COCOON 2003: 294-303
4EEEike Kiltz, John Malone-Lee: A General Construction of IND-CCA2 Secure Public Key Encryption. IMA Int. Conf. 2003: 152-166
3EEEike Kiltz: On the Representation of Boolean Predicates of the Diffie-Hellman Function. STACS 2003: 223-233
2001
2EEEike Kiltz: A Primitive for Proving the Security of Every Bit and About Universal Hash Functions & Hard Core Bits. FCT 2001: 388-391
1EEEike Kiltz: A Tool Box of Cryptographic Functions Related to the Diffie-Hellman Function. INDOCRYPT 2001: 339-350

Coauthor Index

1Michel Abdalla [9] [20] [24]
2Masayuki Abe [29] [30]
3Mihir Bellare [9] [24]
4David Cash [25]
5Dario Catalano [9] [24]
6Ronald Cramer [21] [23]
7Ivan Damgård [12] [26]
8Matthias Fitzi [12]
9Matthew K. Franklin [18]
10David Galindo [13] [16] [17]
11Goichiro Hanaoka [23]
12Javier Herranz [16]
13Dennis Hofheinz [22] [23] [26] [28] [33]
14Hideki Imai [23]
15Tadayoshi Kohno [9] [24]
16Tanja Lange [9] [24]
17Gregor Leander [7]
18John Malone-Lee [4] [7] [9] [24]
19Anton Mityagin [8]
20Payman Mohassel [18]
21Gregory Neven [9] [20] [24]
22Jesper Buus Nielsen [12]
23Tatsuaki Okamoto [29] [30]
24Carles Padró [21]
25Pascal Paillier [9] [24]
26Saurabh Panjwani [8]
27Rafael Pass [23]
28Krzysztof Pietrzak [31] [32]
29Barath Raghavan [8]
30Abhi Shelat [23]
31Haixia Shi [9] [24]
32Victor Shoup [25]
33Hans-Ulrich Simon [5] [6]
34Martijn Stam [31]
35Rune Thorbek [26]
36Tomas Toft [12]
37Yevgeniy Vahlis [27]
38Vinod Vaikuntanathan (V. Vinod) [23]
39Enav Weinreb [15] [18]
40Arne Winterhof [10]
41Moti Yung (Mordechai M. Yung) [31]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)