default search action
Dennis Hofheinz
Person information
- affiliation: Karlsruhe Institute of Technology, Germany
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j20]Dennis Hofheinz, Jessica Koch, Christoph Striecks:
Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting. J. Cryptol. 37(2): 12 (2024) - [c75]Dennis Hofheinz, Kristina Hostáková, Julia Kastner, Karen Klein, Akin Ünal:
Compact Selective Opening Security from LWE. Public Key Cryptography (4) 2024: 127-160 - [c74]Dennis Hofheinz, Kristina Hostáková, Roman Langrehr, Bogdan Ursu:
On Structure-Preserving Cryptography and Lattices. Public Key Cryptography (3) 2024: 255-287 - 2023
- [j19]Masayuki Abe, Dennis Hofheinz, Ryo Nishimaki, Miyako Ohkubo, Jiaxin Pan:
Compact Structure-Preserving Signatures with Almost Tight Security. J. Cryptol. 36(4): 37 (2023) - [c73]Dennis Hofheinz, Julia Kastner, Karen Klein:
The Power of Undirected Rewindings for Adaptive Security. CRYPTO (2) 2023: 725-758 - [c72]Suvradip Chakraborty, Dennis Hofheinz, Ueli Maurer, Guilherme Rito:
Deniable Authentication When Signing Keys Leak. EUROCRYPT (3) 2023: 69-100 - [c71]Antonio Faonio, Dennis Hofheinz, Luigi Russo:
Almost Tightly-Secure Re-randomizable and Replayable CCA-Secure Public Key Encryption. Public Key Cryptography (2) 2023: 275-305 - [i76]Antonio Faonio, Dennis Hofheinz, Luigi Russo:
Almost Tightly-Secure Re-Randomizable and Replayable CCA-secure Public Key Encryption. IACR Cryptol. ePrint Arch. 2023: 152 (2023) - [i75]Suvradip Chakraborty, Dennis Hofheinz, Ueli Maurer, Guilherme Rito:
Deniable Authentication when Signing Keys Leak. IACR Cryptol. ePrint Arch. 2023: 213 (2023) - [i74]Dennis Hofheinz, Kristina Hostáková, Julia Kastner, Karen Klein, Akin Ünal:
Compact Lossy Trapdoor Functions and Selective Opening Security From LWE. IACR Cryptol. ePrint Arch. 2023: 864 (2023) - [i73]Dennis Hofheinz, Julia Kastner, Akin Ünal, Bogdan Ursu:
Decoding LTFs in the Generic Group Model. IACR Cryptol. ePrint Arch. 2023: 866 (2023) - [i72]Dennis Hofheinz, Julia Kastner, Karen Klein:
The Power of Undirected Rewindings for Adaptive Security. IACR Cryptol. ePrint Arch. 2023: 875 (2023) - 2022
- [c70]Nicholas Brandt, Dennis Hofheinz, Julia Kastner, Akin Ünal:
The Price of Verifiability: Lower Bounds for Verifiable Random Functions. TCC (2) 2022: 747-776 - [p1]Dennis Hofheinz, Eike Kiltz:
Scalable Cryptography. Algorithms for Big Data 2022: 169-178 - [i71]Nicholas Brandt, Dennis Hofheinz, Julia Kastner, Akin Ünal:
The Price of Verifiability: Lower Bounds for Verifiable Random Functions. IACR Cryptol. ePrint Arch. 2022: 762 (2022) - [i70]Dennis Hofheinz, Kristina Hostáková, Roman Langrehr, Bogdan Ursu:
On Structure-Preserving Cryptography and Lattices. IACR Cryptol. ePrint Arch. 2022: 1545 (2022) - 2021
- [c69]Christiane Kuhn, Dennis Hofheinz, Andy Rupp, Thorsten Strufe:
Onion Routing with Replies. ASIACRYPT (2) 2021: 573-604 - [c68]Julia Hesse, Dennis Hofheinz, Lisa Kohl, Roman Langrehr:
Towards Tight Adaptive Security of Non-interactive Key Exchange. TCC (3) 2021: 286-316 - [c67]Nico Döttling, Dominik Hartmann, Dennis Hofheinz, Eike Kiltz, Sven Schäge, Bogdan Ursu:
On the Impossibility of Purely Algebraic Signatures. TCC (3) 2021: 317-349 - [i69]Nico Döttling, Dominik Hartmann, Dennis Hofheinz, Eike Kiltz, Sven Schäge, Bogdan Ursu:
On the Impossibility of Short Algebraic Signatures. IACR Cryptol. ePrint Arch. 2021: 738 (2021) - [i68]Christiane Kuhn, Dennis Hofheinz, Andy Rupp, Thorsten Strufe:
Onion Routing with Replies. IACR Cryptol. ePrint Arch. 2021: 1178 (2021) - [i67]Julia Hesse, Dennis Hofheinz, Lisa Kohl, Roman Langrehr:
Towards Tight Adaptive Security of Non-Interactive Key Exchange. IACR Cryptol. ePrint Arch. 2021: 1219 (2021) - 2020
- [j18]Martin R. Albrecht, Pooya Farshim, Shuai Han, Dennis Hofheinz, Enrique Larraia, Kenneth G. Paterson:
Multilinear Maps from Obfuscation. J. Cryptol. 33(3): 1080-1113 (2020) - [c66]Thomas Agrikola, Dennis Hofheinz, Julia Kastner:
On Instantiating the Algebraic Group Model from Falsifiable Assumptions. EUROCRYPT (2) 2020: 96-126 - [c65]Thomas Agrikola, Geoffroy Couteau, Dennis Hofheinz:
The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO. Public Key Cryptography (1) 2020: 187-219 - [i66]Thomas Agrikola, Dennis Hofheinz, Julia Kastner:
On Instantiating the Algebraic Group Model from Falsifiable Assumptions. IACR Cryptol. ePrint Arch. 2020: 70 (2020)
2010 – 2019
- 2019
- [c64]Dennis Hofheinz, Bogdan Ursu:
Dual-Mode NIZKs from Obfuscation. ASIACRYPT (1) 2019: 311-341 - [c63]Geoffroy Couteau, Dennis Hofheinz:
Designated-Verifier Pseudorandom Generators, and Their Applications. EUROCRYPT (2) 2019: 562-592 - [c62]Dennis Hofheinz, Akshay Kamath, Venkata Koppula, Brent Waters:
Adaptively Secure Constrained Pseudorandom Functions. Financial Cryptography 2019: 357-376 - [c61]Dennis Hofheinz, Ngoc Khanh Nguyen:
On Tightly Secure Primitives in the Multi-instance Setting. Public Key Cryptography (1) 2019: 581-611 - [e2]Dennis Hofheinz, Alon Rosen:
Theory of Cryptography - 17th International Conference, TCC 2019, Nuremberg, Germany, December 1-5, 2019, Proceedings, Part I. Lecture Notes in Computer Science 11891, Springer 2019, ISBN 978-3-030-36029-0 [contents] - [e1]Dennis Hofheinz, Alon Rosen:
Theory of Cryptography - 17th International Conference, TCC 2019, Nuremberg, Germany, December 1-5, 2019, Proceedings, Part II. Lecture Notes in Computer Science 11892, Springer 2019, ISBN 978-3-030-36032-0 [contents] - [i65]Geoffroy Couteau, Dennis Hofheinz:
Designated-verifier pseudorandom generators, and their applications. IACR Cryptol. ePrint Arch. 2019: 236 (2019) - [i64]Dennis Hofheinz, Bogdan Ursu:
Dual-Mode NIZKs from Obfuscation. IACR Cryptol. ePrint Arch. 2019: 475 (2019) - 2018
- [j17]Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
On the (Im-)Possibility of Extending Coin Toss. J. Cryptol. 31(4): 1120-1163 (2018) - [c60]Dennis Hofheinz, Dingding Jia, Jiaxin Pan:
Identity-Based Encryption Tightly Secure Under Chosen-Ciphertext Attacks. ASIACRYPT (2) 2018: 190-220 - [c59]Julia Hesse, Dennis Hofheinz, Lisa Kohl:
On Tightly Secure Non-Interactive Key Exchange. CRYPTO (2) 2018: 65-94 - [c58]Romain Gay, Dennis Hofheinz, Lisa Kohl, Jiaxin Pan:
More Efficient (Almost) Tightly Secure Structure-Preserving Signatures. EUROCRYPT (2) 2018: 230-258 - [c57]Thomas Agrikola, Dennis Hofheinz:
Interactively Secure Groups from Obfuscation. Public Key Cryptography (2) 2018: 341-370 - [c56]Pooya Farshim, Julia Hesse, Dennis Hofheinz, Enrique Larraia:
Graded Encoding Schemes from Obfuscation. Public Key Cryptography (2) 2018: 371-400 - [i63]Thomas Agrikola, Dennis Hofheinz:
Interactively Secure Groups from Obfuscation. IACR Cryptol. ePrint Arch. 2018: 10 (2018) - [i62]Pooya Farshim, Julia Hesse, Dennis Hofheinz, Enrique Larraia:
Graded Encoding Schemes from Obfuscation. IACR Cryptol. ePrint Arch. 2018: 11 (2018) - [i61]Romain Gay, Dennis Hofheinz, Lisa Kohl, Jiaxin Pan:
More Efficient (Almost) Tightly Secure Structure-Preserving Signatures. IACR Cryptol. ePrint Arch. 2018: 54 (2018) - [i60]Julia Hesse, Dennis Hofheinz, Lisa Kohl:
On Tightly Secure Non-Interactive Key Exchange. IACR Cryptol. ePrint Arch. 2018: 237 (2018) - [i59]Thomas Agrikola, Geoffroy Couteau, Dennis Hofheinz:
The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO. IACR Cryptol. ePrint Arch. 2018: 470 (2018) - [i58]Dennis Hofheinz, Dingding Jia, Jiaxin Pan:
Identity-based Encryption Tightly Secure under Chosen-ciphertext Attacks. IACR Cryptol. ePrint Arch. 2018: 834 (2018) - [i57]Dennis Hofheinz, Ngoc Khanh Nguyen:
On Tightly Secure Primitives in the Multi-Instance Setting. IACR Cryptol. ePrint Arch. 2018: 958 (2018) - 2017
- [c55]Romain Gay, Dennis Hofheinz, Lisa Kohl:
Kurosawa-Desmedt Meets Tight Security. CRYPTO (3) 2017: 133-160 - [c54]Masayuki Abe, Dennis Hofheinz, Ryo Nishimaki, Miyako Ohkubo, Jiaxin Pan:
Compact Structure-Preserving Signatures with Almost Tight Security. CRYPTO (2) 2017: 548-580 - [c53]Dennis Hofheinz:
Adaptive Partitioning. EUROCRYPT (3) 2017: 489-518 - [c52]Dennis Hofheinz, Kathrin Hövelmanns, Eike Kiltz:
A Modular Analysis of the Fujisaki-Okamoto Transformation. TCC (1) 2017: 341-371 - [i56]Masayuki Abe, Dennis Hofheinz, Ryo Nishimaki, Miyako Ohkubo, Jiaxin Pan:
Compact Structure-preserving Signatures with Almost Tight Security. IACR Cryptol. ePrint Arch. 2017: 524 (2017) - [i55]Romain Gay, Dennis Hofheinz, Lisa Kohl:
Kurosawa-Desmedt Meets Tight Security. IACR Cryptol. ePrint Arch. 2017: 525 (2017) - [i54]Dennis Hofheinz, Kathrin Hövelmanns, Eike Kiltz:
A Modular Analysis of the Fujisaki-Okamoto Transformation. IACR Cryptol. ePrint Arch. 2017: 604 (2017) - 2016
- [j16]Dennis Hofheinz, Tibor Jager:
Tightly secure signatures and public-key encryption. Des. Codes Cryptogr. 80(1): 29-61 (2016) - [c51]Dennis Hofheinz, Tibor Jager, Dakshita Khurana, Amit Sahai, Brent Waters, Mark Zhandry:
How to Generate and Use Universal Samplers. ASIACRYPT (2) 2016: 715-744 - [c50]Romain Gay, Dennis Hofheinz, Eike Kiltz, Hoeteck Wee:
Tightly CCA-Secure Encryption Without Pairings. EUROCRYPT (1) 2016: 1-27 - [c49]Dennis Hofheinz, Vanishree Rao, Daniel Wichs:
Standard Security Does Not Imply Indistinguishability Under Selective Opening. TCC (B2) 2016: 121-145 - [c48]Dennis Hofheinz, Tibor Jager, Andy Rupp:
Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts. TCC (B2) 2016: 146-168 - [c47]Dennis Hofheinz:
Algebraic Partitioning: Fully Compact and (almost) Tightly Secure Cryptography. TCC (A1) 2016: 251-281 - [c46]Dennis Hofheinz, Tibor Jager:
Verifiable Random Functions from Standard Assumptions. TCC (A1) 2016: 336-362 - [c45]Julia Hesse, Dennis Hofheinz, Andy Rupp:
Reconfigurable Cryptography: A Flexible Approach to Long-Term Security. TCC (A1) 2016: 416-445 - [c44]Martin R. Albrecht, Pooya Farshim, Dennis Hofheinz, Enrique Larraia, Kenneth G. Paterson:
Multilinear Maps from Obfuscation. TCC (A1) 2016: 446-473 - [i53]Romain Gay, Dennis Hofheinz, Eike Kiltz, Hoeteck Wee:
Tightly Secure CCA-Secure Encryption without Pairings. IACR Cryptol. ePrint Arch. 2016: 94 (2016) - [i52]Dennis Hofheinz, Tibor Jager, Andy Rupp:
Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts. IACR Cryptol. ePrint Arch. 2016: 180 (2016) - [i51]Dennis Hofheinz:
Adaptive partitioning. IACR Cryptol. ePrint Arch. 2016: 373 (2016) - 2015
- [j15]Mihir Bellare, Dennis Hofheinz, Eike Kiltz:
Subtleties in the Definition of IND-CCA: When and How Should Challenge Decryption Be Disallowed? J. Cryptol. 28(1): 29-48 (2015) - [j14]Florian Böhl, Dennis Hofheinz, Tibor Jager, Jessica Koch, Christoph Striecks:
Confined Guessing: New Signatures From Standard Assumptions. J. Cryptol. 28(1): 176-208 (2015) - [j13]Dennis Hofheinz, Victor Shoup:
GNUC: A New Universal Composability Framework. J. Cryptol. 28(3): 423-508 (2015) - [c43]Dennis Hofheinz, Christian Matt, Ueli Maurer:
Idealizing Identity-Based Encryption. ASIACRYPT (1) 2015: 495-520 - [c42]Dennis Hofheinz, Jessica Koch, Christoph Striecks:
Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting. Public Key Cryptography 2015: 799-822 - [c41]Christoph Bader, Dennis Hofheinz, Tibor Jager, Eike Kiltz, Yong Li:
Tightly-Secure Authenticated Key Exchange. TCC (1) 2015: 629-658 - [i50]Dennis Hofheinz, Jessica Koch, Christoph Striecks:
Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting. IACR Cryptol. ePrint Arch. 2015: 123 (2015) - [i49]Dennis Hofheinz:
Algebraic partitioning: Fully compact and (almost) tightly secure cryptography. IACR Cryptol. ePrint Arch. 2015: 499 (2015) - [i48]Martin R. Albrecht, Pooya Farshim, Dennis Hofheinz, Enrique Larraia, Kenneth G. Paterson:
Multilinear Maps from Obfuscation. IACR Cryptol. ePrint Arch. 2015: 780 (2015) - [i47]Dennis Hofheinz, Vanishree Rao, Daniel Wichs:
Standard Security Does Not Imply Indistinguishability Under Selective Opening. IACR Cryptol. ePrint Arch. 2015: 792 (2015) - [i46]Dennis Hofheinz, Christian Matt, Ueli Maurer:
Idealizing Identity-Based Encryption. IACR Cryptol. ePrint Arch. 2015: 862 (2015) - [i45]Julia Hesse, Dennis Hofheinz, Andy Rupp:
Reconfigurable Cryptography: A flexible approach to long-term security. IACR Cryptol. ePrint Arch. 2015: 1047 (2015) - [i44]Dennis Hofheinz, Tibor Jager:
Verifiable Random Functions from Standard Assumptions. IACR Cryptol. ePrint Arch. 2015: 1048 (2015) - 2014
- [c40]Gottfried Herold, Julia Hesse, Dennis Hofheinz, Carla Ràfols, Andy Rupp:
Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations. CRYPTO (1) 2014: 261-279 - [c39]Dennis Hofheinz, Christoph Striecks:
A Generic View on Trace-and-Revoke Broadcast Encryption Schemes. CT-RSA 2014: 48-63 - [c38]Florian Böhl, Gareth T. Davies, Dennis Hofheinz:
Encryption Schemes Secure under Related-Key and Key-Dependent Message Attacks. Public Key Cryptography 2014: 483-500 - [c37]Eduarda S. V. Freire, Julia Hesse, Dennis Hofheinz:
Universally Composable Non-Interactive Key Exchange. SCN 2014: 1-20 - [c36]Dennis Hofheinz, Andy Rupp:
Standard versus Selective Opening Security: Separation and Equivalence Results. TCC 2014: 591-615 - [i43]Dennis Hofheinz:
Fully secure constrained pseudorandom functions using random oracles. IACR Cryptol. ePrint Arch. 2014: 372 (2014) - [i42]Gottfried Herold, Julia Hesse, Dennis Hofheinz, Carla Ràfols, Andy Rupp:
Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations. IACR Cryptol. ePrint Arch. 2014: 445 (2014) - [i41]Eduarda S. V. Freire, Julia Hesse, Dennis Hofheinz:
Universally Composable Non-Interactive Key Exchange. IACR Cryptol. ePrint Arch. 2014: 481 (2014) - [i40]Dennis Hofheinz, Akshay Kamath, Venkata Koppula, Brent Waters:
Adaptively Secure Constrained Pseudorandom Functions. IACR Cryptol. ePrint Arch. 2014: 720 (2014) - [i39]Christoph Bader, Dennis Hofheinz, Tibor Jager, Eike Kiltz, Yong Li:
Tightly-Secure Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2014: 797 (2014) - 2013
- [j12]Dennis Hofheinz, Eike Kiltz, Victor Shoup:
Practical Chosen Ciphertext Secure Encryption from Factoring. J. Cryptol. 26(1): 102-118 (2013) - [j11]Dennis Hofheinz, Dominique Unruh, Jörn Müller-Quade:
Polynomial Runtime and Composability. J. Cryptol. 26(3): 375-441 (2013) - [c35]Eduarda S. V. Freire, Dennis Hofheinz, Kenneth G. Paterson, Christoph Striecks:
Programmable Hash Functions in the Multilinear Setting. CRYPTO (1) 2013: 513-530 - [c34]Florian Böhl, Dennis Hofheinz, Tibor Jager, Jessica Koch, Jae Hong Seo, Christoph Striecks:
Practical Signatures from Standard Assumptions. EUROCRYPT 2013: 461-485 - [c33]Dennis Hofheinz:
Circular Chosen-Ciphertext Security with Compact Ciphertexts. EUROCRYPT 2013: 520-536 - [c32]Eduarda S. V. Freire, Dennis Hofheinz, Eike Kiltz, Kenneth G. Paterson:
Non-Interactive Key Exchange. Public Key Cryptography 2013: 254-271 - [i38]Florian Böhl, Dennis Hofheinz, Tibor Jager, Jessica Koch, Christoph Striecks:
Confined Guessing: New Signatures From Standard Assumptions. IACR Cryptol. ePrint Arch. 2013: 171 (2013) - [i37]Eduarda S. V. Freire, Dennis Hofheinz, Kenneth G. Paterson, Christoph Striecks:
Programmable Hash Functions in the Multilinear Setting. IACR Cryptol. ePrint Arch. 2013: 354 (2013) - [i36]Florian Böhl, Gareth T. Davies, Dennis Hofheinz:
RKA-KDM secure encryption from public-key encryption. IACR Cryptol. ePrint Arch. 2013: 653 (2013) - [i35]Dennis Hofheinz, Christoph Striecks:
A generic view on trace-and-revoke broadcast encryption schemes. IACR Cryptol. ePrint Arch. 2013: 844 (2013) - 2012
- [j10]Dennis Hofheinz, Eike Kiltz:
Programmable Hash Functions and Their Applications. J. Cryptol. 25(3): 484-527 (2012) - [j9]David Cash, Dennis Hofheinz, Eike Kiltz, Chris Peikert:
Bonsai Trees, or How to Delegate a Lattice Basis. J. Cryptol. 25(4): 601-639 (2012) - [c31]Dennis Hofheinz, Tibor Jager:
Tightly Secure Signatures and Public-Key Encryption. CRYPTO 2012: 590-607 - [c30]Dennis Hofheinz:
All-But-Many Lossy Trapdoor Functions. EUROCRYPT 2012: 209-227 - [c29]Dennis Hofheinz, Tibor Jager, Edward Knapp:
Waters Signatures with Optimal Security Reduction. Public Key Cryptography 2012: 66-83 - [c28]Florian Böhl, Dennis Hofheinz, Daniel Kraschewski:
On Definitions of Selective Opening Security. Public Key Cryptography 2012: 522-539 - [i34]Dennis Hofheinz:
Circular chosen-ciphertext security with compact ciphertexts. IACR Cryptol. ePrint Arch. 2012: 150 (2012) - [i33]Dennis Hofheinz, Tibor Jager:
Tightly Secure Signatures and Public-Key Encryption. IACR Cryptol. ePrint Arch. 2012: 311 (2012) - [i32]Eduarda S. V. Freire, Dennis Hofheinz, Eike Kiltz, Kenneth G. Paterson:
Non-Interactive Key Exchange. IACR Cryptol. ePrint Arch. 2012: 732 (2012) - 2011
- [j8]Bernhard Beckert, Dennis Hofheinz, Jörn Müller-Quade, Alexander Pretschner, Gregor Snelting:
Software Security in Virtualized Infrastructures - The Smart Meter Example. it Inf. Technol. 53(3): 142-151 (2011) - [j7]Dennis Hofheinz:
Possibility and Impossibility Results for Selective Decommitments. J. Cryptol. 24(3): 470-516 (2011) - [c27]Dennis Hofheinz, Tibor Jager, Eike Kiltz:
Short Signatures from Weaker Assumptions. ASIACRYPT 2011: 647-666 - [i31]Dennis Hofheinz:
All-But-Many Lossy Trapdoor Functions. IACR Cryptol. ePrint Arch. 2011: 230 (2011) - [i30]Dennis Hofheinz, Eike Kiltz:
Programmable Hash Functions and Their Applications. IACR Cryptol. ePrint Arch. 2011: 270 (2011) - [i29]Dennis Hofheinz, Tibor Jager, Eike Kiltz:
Short Signatures From Weaker Assumptions. IACR Cryptol. ePrint Arch. 2011: 296 (2011) - [i28]Dennis Hofheinz, Victor Shoup:
GNUC: A New Universal Composability Framework. IACR Cryptol. ePrint Arch. 2011: 303 (2011) - [i27]Florian Böhl, Dennis Hofheinz, Daniel Kraschewski:
On definitions of selective opening security. IACR Cryptol. ePrint Arch. 2011: 678 (2011) - [i26]Dennis Hofheinz, Tibor Jager:
Waters Signatures with Optimal Security Reduction. IACR Cryptol. ePrint Arch. 2011: 703 (2011) - 2010
- [j6]Javier Herranz, Dennis Hofheinz, Eike Kiltz:
Some (in)sufficient conditions for secure hybrid encryption. Inf. Comput. 208(11): 1243-1257 (2010) - [j5]Dennis Hofheinz, John Malone-Lee, Martijn Stam:
Obfuscation for Cryptographic Purposes. J. Cryptol. 23(1): 121-168 (2010) - [c26]Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck Wee:
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks. EUROCRYPT 2010: 381-402 - [c25]Boaz Barak, Iftach Haitner, Dennis Hofheinz, Yuval Ishai:
Bounded Key-Dependent Message Security. EUROCRYPT 2010: 423-444 - [c24]David Cash, Dennis Hofheinz, Eike Kiltz, Chris Peikert:
Bonsai Trees, or How to Delegate a Lattice Basis. EUROCRYPT 2010: 523-552 - [c23]Dennis Hofheinz:
The what, why, and how of provably secure encryption. KIT-Nachwuchswissenschaftler-Symposium 2010: 87-93 - [c22]Ronald Cramer, Dennis Hofheinz, Eike Kiltz:
A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems. TCC 2010: 146-164 - [i25]David Cash, Dennis Hofheinz, Eike Kiltz, Chris Peikert:
Bonsai Trees, or How to Delegate a Lattice Basis. IACR Cryptol. ePrint Arch. 2010: 591 (2010)
2000 – 2009
- 2009
- [j4]Seung Geol Choi, Javier Herranz, Dennis Hofheinz, Jung Yeon Hwang, Eike Kiltz, Dong Hoon Lee, Moti Yung:
The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure. Inf. Process. Lett. 109(16): 897-901 (2009) - [j3]Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
Polynomial runtime in simulatability definitions. J. Comput. Secur. 17(5): 703-735 (2009) - [c21]Michael Backes, Dennis Hofheinz, Dominique Unruh:
CoSP: a general framework for computational soundness proofs. CCS 2009: 66-78 - [c20]Dennis Hofheinz, Eike Kiltz:
The Group of Signed Quadratic Residues and Applications. CRYPTO 2009: 637-653 - [c19]Mihir Bellare, Dennis Hofheinz, Scott Yilek:
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening. EUROCRYPT 2009: 1-35 - [c18]Dennis Hofheinz, Eike Kiltz:
Practical Chosen Ciphertext Secure Encryption from Factoring. EUROCRYPT 2009: 313-332 - [i24]Dennis Hofheinz, Dominique Unruh, Jörn Müller-Quade:
Polynomial Runtime and Composability. IACR Cryptol. ePrint Arch. 2009: 23 (2009) - [i23]Michael Backes, Dennis Hofheinz, Dominique Unruh:
CoSP: A General Framework For Computational Soundness Proofs. IACR Cryptol. ePrint Arch. 2009: 80 (2009) - [i22]Ronald Cramer, Dennis Hofheinz, Eike Kiltz:
Chosen-ciphertext Secure Encryption from Hard Algebraic Set Systems. IACR Cryptol. ePrint Arch. 2009: 142 (2009) - [i21]David Cash, Dennis Hofheinz, Eike Kiltz:
How to Delegate a Lattice Basis. IACR Cryptol. ePrint Arch. 2009: 351 (2009) - [i20]Mihir Bellare, Dennis Hofheinz, Eike Kiltz:
Subtleties in the Definition of IND-CCA: When and How Should Challenge-Decryption be Disallowed? IACR Cryptol. ePrint Arch. 2009: 418 (2009) - [i19]Boaz Barak, Iftach Haitner, Dennis Hofheinz, Yuval Ishai:
Bounded Key-Dependent Message Security. IACR Cryptol. ePrint Arch. 2009: 511 (2009) - 2008
- [j2]Michael Backes, Markus Dürmuth, Dennis Hofheinz, Ralf Küsters:
Conditional reactive simulatability. Int. J. Inf. Sec. 7(2): 155-169 (2008) - [c17]Dennis Hofheinz, Eike Kiltz:
Programmable Hash Functions and Their Applications. CRYPTO 2008: 21-38 - [c16]Ivan Damgård, Dennis Hofheinz, Eike Kiltz, Rune Thorbek:
Public-Key Encryption with Non-interactive Opening. CT-RSA 2008: 239-255 - [c15]Dennis Hofheinz, Dominique Unruh:
Towards Key-Dependent Message Security in the Standard Model. EUROCRYPT 2008: 108-126 - [i18]Dennis Hofheinz:
Possibility and impossibility results for selective decommitments. IACR Cryptol. ePrint Arch. 2008: 168 (2008) - [i17]Dennis Hofheinz, Enav Weinreb:
Searchable encryption with decryption in the standard model. IACR Cryptol. ePrint Arch. 2008: 423 (2008) - 2007
- [c14]Ronald Cramer, Goichiro Hanaoka, Dennis Hofheinz, Hideki Imai, Eike Kiltz, Rafael Pass, Abhi Shelat, Vinod Vaikuntanathan:
Bounded CCA2-Secure Encryption. ASIACRYPT 2007: 502-518 - [c13]Dennis Hofheinz, Eike Kiltz:
Secure Hybrid Encryption from Weakened Key Encapsulation. CRYPTO 2007: 553-571 - [c12]Dennis Hofheinz, John Malone-Lee, Martijn Stam:
Obfuscation for Cryptographic Purposes. TCC 2007: 214-232 - [i16]Dennis Hofheinz, Eike Kiltz:
Secure Hybrid Encryption from Weakened Key Encapsulation. IACR Cryptol. ePrint Arch. 2007: 288 (2007) - [i15]Dennis Hofheinz, Dominique Unruh:
Towards Key-Dependent Message Security in the Standard Model. IACR Cryptol. ePrint Arch. 2007: 333 (2007) - 2006
- [c11]Michael Backes, Markus Dürmuth, Dennis Hofheinz, Ralf Küsters:
Conditional Reactive Simulatability. ESORICS 2006: 424-443 - [c10]Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
On the (Im-)Possibility of Extending Coin Toss. EUROCRYPT 2006: 504-521 - [c9]Dennis Hofheinz, Dominique Unruh:
Simulatable Security and Polynomially Bounded Concurrent Composability. S&P 2006: 169-183 - [i14]Dennis Hofheinz, Dominique Unruh:
Simulatable Security and Polynomially Bounded Concurrent Composition. IACR Cryptol. ePrint Arch. 2006: 130 (2006) - [i13]Michael Backes, Markus Dürmuth, Dennis Hofheinz, Ralf Küsters:
Conditional Reactive Simulatability. IACR Cryptol. ePrint Arch. 2006: 132 (2006) - [i12]Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
On the (Im-)Possibility of Extending Coin Toss. IACR Cryptol. ePrint Arch. 2006: 177 (2006) - [i11]Javier Herranz, Dennis Hofheinz, Eike Kiltz:
The Kurosawa-Desmedt Key Encapsulation is not Chosen-Ciphertext Secure. IACR Cryptol. ePrint Arch. 2006: 207 (2006) - [i10]Javier Herranz, Dennis Hofheinz, Eike Kiltz:
Some (in)sufficient conditions for secure hybrid encryption. IACR Cryptol. ePrint Arch. 2006: 265 (2006) - [i9]Ronald Cramer, Dennis Hofheinz, Eike Kiltz:
A Note on Bounded Chosen Ciphertext Security from Black-box Semantical Security. IACR Cryptol. ePrint Arch. 2006: 391 (2006) - [i8]Dennis Hofheinz, John Malone-Lee, Martijn Stam:
Obfuscation for Cryptographic Purposes. IACR Cryptol. ePrint Arch. 2006: 463 (2006) - 2005
- [b1]Dennis Hofheinz:
Zur Analyse und Struktur von Sicherheitsbegriffen. Karlsruhe Institute of Technology, Germany, 2005, pp. 1-182 - [c8]Michael Backes, Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
On fairness in simulatability-based cryptographic systems. FMSE 2005: 13-22 - [c7]Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
Polynomial Runtime in Simulatability Definitions. CSFW 2005: 156-169 - [c6]Dennis Hofheinz, Dominique Unruh:
On the Notion of Statistical Security in Simulatability Definitions. ISC 2005: 118-133 - [c5]Dennis Hofheinz, Dominique Unruh:
Comparing Two Notions of Simulatability. TCC 2005: 86-103 - [i7]Dennis Hofheinz, Dominique Unruh:
On the Notion of Statistical Security in Simulatability Definitions. IACR Cryptol. ePrint Arch. 2005: 32 (2005) - [i6]Michael Backes, Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
On Fairness in Simulatability-based Cryptographic Systems. IACR Cryptol. ePrint Arch. 2005: 294 (2005) - [i5]Anja Groch, Dennis Hofheinz, Rainer Steinwandt:
A Practical Attack on the Root Problem in Braid Groups. IACR Cryptol. ePrint Arch. 2005: 459 (2005) - 2004
- [j1]María Isabel González Vasco, Dennis Hofheinz, Consuelo Martínez, Rainer Steinwandt:
On the Security of Two Public Key Cryptosystems Using Non-Abelian Groups. Des. Codes Cryptogr. 32(1-3): 207-216 (2004) - [c4]Michael Backes, Dennis Hofheinz:
How to Break and Repair a Universally Composable Signature Functionality. ISC 2004: 61-72 - [c3]Dennis Hofheinz, Jörn Müller-Quade:
Universally Composable Commitments Using Random Oracles. TCC 2004: 58-76 - [i4]Dennis Hofheinz, Jörn Müller-Quade:
A Synchronous Model for Multi-Party Computation and the Incompleteness of Oblivious Transfer. IACR Cryptol. ePrint Arch. 2004: 16 (2004) - 2003
- [c2]Dennis Hofheinz, Jörn Müller-Quade, Rainer Steinwandt:
Initiator-Resilient Universally Composable Key Exchange. ESORICS 2003: 61-84 - [c1]Dennis Hofheinz, Rainer Steinwandt:
A Practical Attack on Some Braid Group Based Cryptographic Primitives. Public Key Cryptography 2003: 187-198 - [i3]Dennis Hofheinz, Jörn Müller-Quade, Rainer Steinwandt:
On Modeling IND-CCA Security in Cryptographic Protocols. IACR Cryptol. ePrint Arch. 2003: 24 (2003) - [i2]Dennis Hofheinz, Jörn Müller-Quade, Rainer Steinwandt:
Initiator-Resilient Universally Composable Key Exchange. IACR Cryptol. ePrint Arch. 2003: 63 (2003) - [i1]Michael Backes, Dennis Hofheinz:
How to Break and Repair a Universally Composable Signature Functionality. IACR Cryptol. ePrint Arch. 2003: 240 (2003)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-09-09 01:18 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint