The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Eike Kiltz: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Eike Kiltz, David Galindo
    Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation Without Random Oracles. [Citation Graph (0, 0)][DBLP]
    ACISP, 2006, pp:336-347 [Conf]
  2. David Galindo, Javier Herranz, Eike Kiltz
    On the Generic Construction of Identity-Based Signatures with Additional Properties. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2006, pp:178-193 [Conf]
  3. Eike Kiltz, Hans-Ulrich Simon
    Complexity Theoretic Aspects of Some Cryptographic Functions. [Citation Graph (0, 0)][DBLP]
    COCOON, 2003, pp:294-303 [Conf]
  4. Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, Haixia Shi
    Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2005, pp:205-222 [Conf]
  5. Eike Kiltz
    A Primitive for Proving the Security of Every Bit and About Universal Hash Functions & Hard Core Bits. [Citation Graph (0, 0)][DBLP]
    FCT, 2001, pp:388-391 [Conf]
  6. Eike Kiltz, Anton Mityagin, Saurabh Panjwani, Barath Raghavan
    Append-Only Signatures. [Citation Graph (0, 0)][DBLP]
    ICALP, 2005, pp:434-445 [Conf]
  7. Eike Kiltz, John Malone-Lee
    A General Construction of IND-CCA2 Secure Public Key Encryption. [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 2003, pp:152-166 [Conf]
  8. Eike Kiltz
    A Tool Box of Cryptographic Functions Related to the Diffie-Hellman Function. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2001, pp:339-350 [Conf]
  9. Eike Kiltz
    On the Limitations of the Spread of an IBE-to-PKE Transformation. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2006, pp:274-289 [Conf]
  10. David Galindo, Eike Kiltz
    Chosen-Ciphertext Secure Threshold Identity-Based Key Encapsulation Without Random Oracles. [Citation Graph (0, 0)][DBLP]
    SCN, 2006, pp:173-185 [Conf]
  11. Eike Kiltz
    On the Representation of Boolean Predicates of the Diffie-Hellman Function. [Citation Graph (0, 0)][DBLP]
    STACS, 2003, pp:223-233 [Conf]
  12. Ivan Damgård, Matthias Fitzi, Eike Kiltz, Jesper Buus Nielsen, Tomas Toft
    Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and Exponentiation. [Citation Graph (0, 0)][DBLP]
    TCC, 2006, pp:285-304 [Conf]
  13. Eike Kiltz, Payman Mohassel, Enav Weinreb, Matthew K. Franklin
    Secure Linear Algebra Using Linearly Recurrent Sequences. [Citation Graph (0, 0)][DBLP]
    TCC, 2007, pp:291-310 [Conf]
  14. Eike Kiltz
    Chosen-Ciphertext Security from Tag-Based Encryption. [Citation Graph (0, 0)][DBLP]
    TCC, 2006, pp:581-600 [Conf]
  15. Eike Kiltz, Gregor Leander, John Malone-Lee
    Secure Computation of the Mean and Related Statistics. [Citation Graph (0, 0)][DBLP]
    TCC, 2005, pp:283-302 [Conf]
  16. Eike Kiltz, Arne Winterhof
    Polynomial interpolation of cryptographic functions related to Diffie-Hellman and discrete logarithm problem. [Citation Graph (0, 0)][DBLP]
    Discrete Applied Mathematics, 2006, v:154, n:2, pp:326-336 [Journal]
  17. Eike Kiltz, Hans-Ulrich Simon
    Threshold circuit lower bounds on cryptographic functions. [Citation Graph (0, 0)][DBLP]
    J. Comput. Syst. Sci., 2005, v:71, n:2, pp:185-212 [Journal]
  18. Ronald Cramer, Goichiro Hanaoka, Dennis Hofheinz, Hideki Imai, Eike Kiltz, Rafael Pass, Abhi Shelat, Vinod Vaikuntanathan
    Bounded CCA2-Secure Encryption. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2007, pp:502-518 [Conf]
  19. Dennis Hofheinz, Eike Kiltz
    Secure Hybrid Encryption from Weakened Key Encapsulation. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2007, pp:553-571 [Conf]
  20. Ronald Cramer, Eike Kiltz, Carles Padró
    A Note on Secure Computation of the Moore-Penrose Pseudoinverse and Its Application to Secure Linear Algebra. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2007, pp:613-630 [Conf]
  21. Michel Abdalla, Eike Kiltz, Gregory Neven
    Generalized Key Delegation for Hierarchical Identity-Based Encryption. [Citation Graph (0, 0)][DBLP]
    ESORICS, 2007, pp:139-154 [Conf]
  22. Eike Kiltz
    Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2007, pp:282-297 [Conf]

  23. Chosen Ciphertext Security with Optimal Ciphertext Overhead. [Citation Graph (, )][DBLP]


  24. Programmable Hash Functions and Their Applications. [Citation Graph (, )][DBLP]


  25. The Group of Signed Quadratic Residues and Applications. [Citation Graph (, )][DBLP]


  26. Instantiability of RSA-OAEP under Chosen-Plaintext Attack. [Citation Graph (, )][DBLP]


  27. Public-Key Encryption with Non-interactive Opening. [Citation Graph (, )][DBLP]


  28. CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption. [Citation Graph (, )][DBLP]


  29. Secure Linear Algebra Using Linearly Recurrent Sequences. [Citation Graph (, )][DBLP]


  30. The Twin Diffie-Hellman Problem and Applications. [Citation Graph (, )][DBLP]


  31. On the Security of Padding-Based Encryption Schemes - or - Why We Cannot Prove OAEP Secure in the Standard Model. [Citation Graph (, )][DBLP]


  32. A New Randomness Extraction Paradigm for Hybrid Encryption. [Citation Graph (, )][DBLP]


  33. Practical Chosen Ciphertext Secure Encryption from Factoring. [Citation Graph (, )][DBLP]


  34. Bonsai Trees, or How to Delegate a Lattice Basis. [Citation Graph (, )][DBLP]


  35. Adaptive Trapdoor Functions and Chosen-Ciphertext Security. [Citation Graph (, )][DBLP]


  36. Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks. [Citation Graph (, )][DBLP]


  37. Compact CCA-Secure Encryption for Messages of Arbitrary Length. [Citation Graph (, )][DBLP]


  38. Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model. [Citation Graph (, )][DBLP]


  39. More Constructions of Lossy and Correlation-Secure Trapdoor Functions. [Citation Graph (, )][DBLP]


  40. A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems. [Citation Graph (, )][DBLP]


  41. Leakage-Resilient Signatures. [Citation Graph (, )][DBLP]


  42. Efficient hybrid encryption from ID-based encryption. [Citation Graph (, )][DBLP]


Search in 0.054secs, Finished in 0.055secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002