|
Search the dblp DataBase
Dennis Hofheinz:
[Publications]
[Author Rank by year]
[Co-authors]
[Prefers]
[Cites]
[Cited by]
Publications of Author
- Michael Backes, Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh
On fairness in simulatability-based cryptographic systems. [Citation Graph (0, 0)][DBLP] FMSE, 2005, pp:13-22 [Conf]
- Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh
Polynomial Runtime in Simulatability Definitions. [Citation Graph (0, 0)][DBLP] CSFW, 2005, pp:156-169 [Conf]
- Michael Backes, Markus Dürmuth, Dennis Hofheinz, Ralf Küsters
Conditional Reactive Simulatability. [Citation Graph (0, 0)][DBLP] ESORICS, 2006, pp:424-443 [Conf]
- Dennis Hofheinz, Jörn Müller-Quade, Rainer Steinwandt
Initiator-Resilient Universally Composable Key Exchange. [Citation Graph (0, 0)][DBLP] ESORICS, 2003, pp:61-84 [Conf]
- Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh
On the (Im-)Possibility of Extending Coin Toss. [Citation Graph (0, 0)][DBLP] EUROCRYPT, 2006, pp:504-521 [Conf]
- Michael Backes, Dennis Hofheinz
How to Break and Repair a Universally Composable Signature Functionality. [Citation Graph (0, 0)][DBLP] ISC, 2004, pp:61-72 [Conf]
- Dennis Hofheinz, Dominique Unruh
On the Notion of Statistical Security in Simulatability Definitions. [Citation Graph (0, 0)][DBLP] ISC, 2005, pp:118-133 [Conf]
- Dennis Hofheinz, Rainer Steinwandt
A Practical Attack on Some Braid Group Based Cryptographic Primitives. [Citation Graph (0, 0)][DBLP] Public Key Cryptography, 2003, pp:187-198 [Conf]
- Dennis Hofheinz, Dominique Unruh
Simulatable Security and Polynomially Bounded Concurrent Composability. [Citation Graph (0, 0)][DBLP] S&P, 2006, pp:169-183 [Conf]
- Dennis Hofheinz, John Malone-Lee, Martijn Stam
Obfuscation for Cryptographic Purposes. [Citation Graph (0, 0)][DBLP] TCC, 2007, pp:214-232 [Conf]
- Dennis Hofheinz, Jörn Müller-Quade
Universally Composable Commitments Using Random Oracles. [Citation Graph (0, 0)][DBLP] TCC, 2004, pp:58-76 [Conf]
- Dennis Hofheinz, Dominique Unruh
Comparing Two Notions of Simulatability. [Citation Graph (0, 0)][DBLP] TCC, 2005, pp:86-103 [Conf]
- Maria Isabel Gonzalez Vasco, Dennis Hofheinz, Consuelo Martínez, Rainer Steinwandt
On the Security of Two Public Key Cryptosystems Using Non-Abelian Groups. [Citation Graph (0, 0)][DBLP] Des. Codes Cryptography, 2004, v:32, n:1-3, pp:207-216 [Journal]
- Ronald Cramer, Goichiro Hanaoka, Dennis Hofheinz, Hideki Imai, Eike Kiltz, Rafael Pass, Abhi Shelat, Vinod Vaikuntanathan
Bounded CCA2-Secure Encryption. [Citation Graph (0, 0)][DBLP] ASIACRYPT, 2007, pp:502-518 [Conf]
- Dennis Hofheinz, Eike Kiltz
Secure Hybrid Encryption from Weakened Key Encapsulation. [Citation Graph (0, 0)][DBLP] CRYPTO, 2007, pp:553-571 [Conf]
CoSP: a general framework for computational soundness proofs. [Citation Graph (, )][DBLP]
Programmable Hash Functions and Their Applications. [Citation Graph (, )][DBLP]
The Group of Signed Quadratic Residues and Applications. [Citation Graph (, )][DBLP]
Public-Key Encryption with Non-interactive Opening. [Citation Graph (, )][DBLP]
Towards Key-Dependent Message Security in the Standard Model. [Citation Graph (, )][DBLP]
Practical Chosen Ciphertext Secure Encryption from Factoring. [Citation Graph (, )][DBLP]
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening. [Citation Graph (, )][DBLP]
Bonsai Trees, or How to Delegate a Lattice Basis. [Citation Graph (, )][DBLP]
Bounded Key-Dependent Message Security. [Citation Graph (, )][DBLP]
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks. [Citation Graph (, )][DBLP]
A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems. [Citation Graph (, )][DBLP]
Search in 0.003secs, Finished in 0.004secs
|