Volgen
Dennis Hofheinz
Dennis Hofheinz
Department of Computer Science, ETH Zürich
Geverifieerd e-mailadres voor inf.ethz.ch - Homepage
Titel
Geciteerd door
Geciteerd door
Jaar
Bonsai trees, or how to delegate a lattice basis
D Cash, D Hofheinz, E Kiltz, C Peikert
Journal of cryptology 25, 601-639, 2012
10702012
A modular analysis of the Fujisaki-Okamoto transformation
D Hofheinz, K Hövelmanns, E Kiltz
Theory of Cryptography Conference, 341-371, 2017
5502017
Secure hybrid encryption from weakened key encapsulation
D Hofheinz, E Kiltz
Annual International Cryptology Conference, 553-571, 2007
3612007
Possibility and impossibility results for encryption and commitment secure under selective opening
M Bellare, D Hofheinz, S Yilek
Annual International Conference on the Theory and Applications of …, 2009
2712009
Tightly secure signatures and public-key encryption
D Hofheinz, T Jager
Designs, Codes and Cryptography 80, 29-61, 2016
1902016
Multicomponent reactions provide key molecules for secret communication
AC Boukis, K Reiter, M Frölich, D Hofheinz, MAR Meier
Nature communications 9 (1), 1439, 2018
1802018
Programmable hash functions and their applications
D Hofheinz, E Kiltz
Advances in Cryptology–CRYPTO 2008: 28th Annual International Cryptology …, 2008
1732008
Bounded key-dependent message security
B Barak, I Haitner, D Hofheinz, Y Ishai
Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference …, 2010
1492010
Practical chosen ciphertext secure encryption from factoring
D Hofheinz, E Kiltz
Advances in Cryptology-EUROCRYPT 2009: 28th Annual International Conference …, 2009
1362009
Non-interactive key exchange
ESV Freire, D Hofheinz, E Kiltz, KG Paterson
Public-Key Cryptography–PKC 2013: 16th International Conference on Practice …, 2013
1282013
Obfuscation for cryptographic purposes
D Hofheinz, J Malone-Lee, M Stam
Journal of Cryptology 23, 121-168, 2010
1272010
A practical attack on some braid group based cryptographic primitives
D Hofheinz, R Steinwandt
Public Key Cryptography—PKC 2003: 6th International Workshop on Practice …, 2002
1212002
GNUC: A new universal composability framework
D Hofheinz, V Shoup
Journal of Cryptology 28 (3), 423-508, 2015
1142015
Tightly CCA-secure encryption without pairings
R Gay, D Hofheinz, E Kiltz, H Wee
Annual International Conference on the Theory and Applications of …, 2016
1102016
The group of signed quadratic residues and applications
D Hofheinz, E Kiltz
Annual International Cryptology Conference, 637-653, 2009
1092009
Programmable hash functions in the multilinear setting
ESV Freire, D Hofheinz, KG Paterson, C Striecks
Advances in Cryptology–CRYPTO 2013: 33rd Annual Cryptology Conference, Santa …, 2013
1082013
Tightly-secure authenticated key exchange
C Bader, D Hofheinz, T Jager, E Kiltz, Y Li
Theory of Cryptography: 12th Theory of Cryptography Conference, TCC 2015 …, 2015
1052015
Bounded CCA2-secure encryption
R Cramer, G Hanaoka, D Hofheinz, H Imai, E Kiltz, R Pass, A Shelat, ...
Advances in Cryptology–ASIACRYPT 2007: 13th International Conference on the …, 2007
1052007
Universally composable commitments using random oracles
D Hofheinz, J Müller-Quade
Theory of Cryptography: First Theory of Cryptography Conference, TCC 2004 …, 2004
932004
Encryption schemes secure against chosen-ciphertext selective opening attacks
S Fehr, D Hofheinz, E Kiltz, H Wee
Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference …, 2010
922010
Het systeem kan de bewerking nu niet uitvoeren. Probeer het later opnieuw.
Artikelen 1–20