Dennis Hofheinz

Affiliations:
  • Karlsruhe Institute of Technology, Germany


According to our database1, Dennis Hofheinz authored at least 109 papers between 2003 and 2025.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2025
Forgetful Encryption.
IACR Cryptol. ePrint Arch., 2025

Non-interactive Key Exchange: New Notions, New Constructions, and Forward Security.
Proceedings of the Public-Key Cryptography - PKC 2025, 2025

Securely Instantiating 'Half Gates' Garbling in the Standard Model.
Proceedings of the Public-Key Cryptography - PKC 2025, 2025

Malleable SNARKs and Their Applications.
Proceedings of the Advances in Cryptology - EUROCRYPT 2025, 2025

2024
Tightly-Secure Blind Signatures in Pairing-Free Groups.
IACR Cryptol. ePrint Arch., 2024

On Structure-Preserving Cryptography and Lattices.
Proceedings of the Public-Key Cryptography - PKC 2024, 2024

Compact Selective Opening Security from LWE.
Proceedings of the Public-Key Cryptography - PKC 2024, 2024

2023
Decoding LTFs in the Generic Group Model.
IACR Cryptol. ePrint Arch., 2023

Compact Lossy Trapdoor Functions and Selective Opening Security From LWE.
IACR Cryptol. ePrint Arch., 2023

Almost Tightly-Secure Re-randomizable and Replayable CCA-Secure Public Key Encryption.
Proceedings of the Public-Key Cryptography - PKC 2023, 2023

Deniable Authentication When Signing Keys Leak.
Proceedings of the Advances in Cryptology - EUROCRYPT 2023, 2023

The Power of Undirected Rewindings for Adaptive Security.
Proceedings of the Advances in Cryptology - CRYPTO 2023, 2023

2022
The Price of Verifiability: Lower Bounds for Verifiable Random Functions.
Proceedings of the Theory of Cryptography - 20th International Conference, 2022

Scalable Cryptography.
Proceedings of the Algorithms for Big Data - DFG Priority Program 1736, 2022

2021
On the Impossibility of Short Algebraic Signatures.
IACR Cryptol. ePrint Arch., 2021

Towards Tight Adaptive Security of Non-interactive Key Exchange.
Proceedings of the Theory of Cryptography - 19th International Conference, 2021

On the Impossibility of Purely Algebraic Signatures.
Proceedings of the Theory of Cryptography - 19th International Conference, 2021

Onion Routing with Replies.
Proceedings of the Advances in Cryptology - ASIACRYPT 2021, 2021

2020
Multilinear Maps from Obfuscation.
J. Cryptol., 2020

The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO.
Proceedings of the Public-Key Cryptography - PKC 2020, 2020

On Instantiating the Algebraic Group Model from Falsifiable Assumptions.
Proceedings of the Advances in Cryptology - EUROCRYPT 2020, 2020

2019
On Tightly Secure Primitives in the Multi-instance Setting.
Proceedings of the Public-Key Cryptography - PKC 2019, 2019

Adaptively Secure Constrained Pseudorandom Functions.
Proceedings of the Financial Cryptography and Data Security, 2019

Designated-Verifier Pseudorandom Generators, and Their Applications.
Proceedings of the Advances in Cryptology - EUROCRYPT 2019, 2019

Dual-Mode NIZKs from Obfuscation.
Proceedings of the Advances in Cryptology - ASIACRYPT 2019, 2019

2018
Graded Encoding Schemes from Obfuscation.
Proceedings of the Public-Key Cryptography - PKC 2018, 2018

Interactively Secure Groups from Obfuscation.
Proceedings of the Public-Key Cryptography - PKC 2018, 2018

More Efficient (Almost) Tightly Secure Structure-Preserving Signatures.
Proceedings of the Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29, 2018

On Tightly Secure Non-Interactive Key Exchange.
Proceedings of the Advances in Cryptology - CRYPTO 2018, 2018

Identity-Based Encryption Tightly Secure Under Chosen-Ciphertext Attacks.
Proceedings of the Advances in Cryptology - ASIACRYPT 2018, 2018

2017
A Modular Analysis of the Fujisaki-Okamoto Transformation.
Proceedings of the Theory of Cryptography - 15th International Conference, 2017

Adaptive Partitioning.
Proceedings of the Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30, 2017

Kurosawa-Desmedt Meets Tight Security.
Proceedings of the Advances in Cryptology - CRYPTO 2017, 2017

Compact Structure-Preserving Signatures with Almost Tight Security.
Proceedings of the Advances in Cryptology - CRYPTO 2017, 2017

2016
Tightly Secure CCA-Secure Encryption without Pairings.
IACR Cryptol. ePrint Arch., 2016

Standard Security Does Not Imply Indistinguishability Under Selective Opening.
Proceedings of the Theory of Cryptography - 14th International Conference, 2016

Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts.
Proceedings of the Theory of Cryptography - 14th International Conference, 2016

Verifiable Random Functions from Standard Assumptions.
Proceedings of the Theory of Cryptography - 13th International Conference, 2016

Algebraic Partitioning: Fully Compact and (almost) Tightly Secure Cryptography.
Proceedings of the Theory of Cryptography - 13th International Conference, 2016

Reconfigurable Cryptography: A Flexible Approach to Long-Term Security.
Proceedings of the Theory of Cryptography - 13th International Conference, 2016

Multilinear Maps from Obfuscation.
Proceedings of the Theory of Cryptography - 13th International Conference, 2016

Tightly CCA-Secure Encryption Without Pairings.
Proceedings of the Advances in Cryptology - EUROCRYPT 2016, 2016

How to Generate and Use Universal Samplers.
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016

2015
Tightly-Secure Authenticated Key Exchange.
Proceedings of the Theory of Cryptography - 12th Theory of Cryptography Conference, 2015

Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting.
Proceedings of the Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30, 2015

Idealizing Identity-Based Encryption.
Proceedings of the Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29, 2015

2014
Fully secure constrained pseudorandom functions using random oracles.
IACR Cryptol. ePrint Arch., 2014

Standard versus Selective Opening Security: Separation and Equivalence Results.
Proceedings of the Theory of Cryptography - 11th Theory of Cryptography Conference, 2014

Universally Composable Non-Interactive Key Exchange.
Proceedings of the Security and Cryptography for Networks - 9th International Conference, 2014

Encryption Schemes Secure under Related-Key and Key-Dependent Message Attacks.
Proceedings of the Public-Key Cryptography - PKC 2014, 2014

A Generic View on Trace-and-Revoke Broadcast Encryption Schemes.
Proceedings of the Topics in Cryptology - CT-RSA 2014, 2014

Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations.
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

2013
Practical Chosen Ciphertext Secure Encryption from Factoring.
J. Cryptol., 2013

Confined Guessing: New Signatures From Standard Assumptions.
IACR Cryptol. ePrint Arch., 2013

RKA-KDM secure encryption from public-key encryption.
IACR Cryptol. ePrint Arch., 2013

Non-Interactive Key Exchange.
Proceedings of the Public-Key Cryptography - PKC 2013 - 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, February 26, 2013

Circular Chosen-Ciphertext Security with Compact Ciphertexts.
Proceedings of the Advances in Cryptology, 2013

Practical Signatures from Standard Assumptions.
Proceedings of the Advances in Cryptology, 2013

Programmable Hash Functions in the Multilinear Setting.
Proceedings of the Advances in Cryptology - CRYPTO 2013, 2013

2012
Waters Signatures with Optimal Security Reduction.
Proceedings of the Public Key Cryptography - PKC 2012, 2012

On Definitions of Selective Opening Security.
Proceedings of the Public Key Cryptography - PKC 2012, 2012

All-But-Many Lossy Trapdoor Functions.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

Tightly Secure Signatures and Public-Key Encryption.
Proceedings of the Advances in Cryptology - CRYPTO 2012, 2012

2011
Software Security in Virtualized Infrastructures - The Smart Meter Example.
it Inf. Technol., 2011

GNUC: A New Universal Composability Framework.
IACR Cryptol. ePrint Arch., 2011

Waters Signatures with Optimal Security Reduction.
IACR Cryptol. ePrint Arch., 2011

Short Signatures from Weaker Assumptions.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

2010
A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems.
Proceedings of the Theory of Cryptography, 7th Theory of Cryptography Conference, 2010

The what, why, and how of provably secure encryption.
Proceedings of the Emerging Research Directions in Computer Science, Karlsruhe, Germany, July 26-27, 2010. Proceedings, 2010

Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks.
Proceedings of the Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30, 2010

Bonsai Trees, or How to Delegate a Lattice Basis.
Proceedings of the Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30, 2010

Bounded Key-Dependent Message Security.
Proceedings of the Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30, 2010

2009
The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure.
Inf. Process. Lett., 2009

Polynomial Runtime and Composability.
IACR Cryptol. ePrint Arch., 2009

Chosen-ciphertext Secure Encryption from Hard Algebraic Set Systems.
IACR Cryptol. ePrint Arch., 2009

How to Delegate a Lattice Basis.
IACR Cryptol. ePrint Arch., 2009

Subtleties in the Definition of IND-CCA: When and How Should Challenge-Decryption be Disallowed?
IACR Cryptol. ePrint Arch., 2009

Practical Chosen Ciphertext Secure Encryption from Factoring.
Proceedings of the Advances in Cryptology, 2009

Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening.
Proceedings of the Advances in Cryptology, 2009

The Group of Signed Quadratic Residues and Applications.
Proceedings of the Advances in Cryptology, 2009

CoSP: a general framework for computational soundness proofs.
Proceedings of the 2009 ACM Conference on Computer and Communications Security, 2009

2008
Searchable encryption with decryption in the standard model.
IACR Cryptol. ePrint Arch., 2008

Possibility and impossibility results for selective decommitments.
IACR Cryptol. ePrint Arch., 2008

Towards Key-Dependent Message Security in the Standard Model.
Proceedings of the Advances in Cryptology, 2008

Public-Key Encryption with Non-interactive Opening.
Proceedings of the Topics in Cryptology, 2008

Programmable Hash Functions and Their Applications.
Proceedings of the Advances in Cryptology, 2008

2007
Obfuscation for Cryptographic Purposes.
Proceedings of the Theory of Cryptography, 4th Theory of Cryptography Conference, 2007

Secure Hybrid Encryption from Weakened Key Encapsulation.
Proceedings of the Advances in Cryptology, 2007

Bounded CCA2-Secure Encryption.
Proceedings of the Advances in Cryptology, 2007

2006
Simulatable Security and Polynomially Bounded Concurrent Composition.
IACR Cryptol. ePrint Arch., 2006

Some (in)sufficient conditions for secure hybrid encryption.
IACR Cryptol. ePrint Arch., 2006

The Kurosawa-Desmedt Key Encapsulation is not Chosen-Ciphertext Secure.
IACR Cryptol. ePrint Arch., 2006

A Note on Bounded Chosen Ciphertext Security from Black-box Semantical Security.
IACR Cryptol. ePrint Arch., 2006

Simulatable Security and Polynomially Bounded Concurrent Composability.
Proceedings of the 2006 IEEE Symposium on Security and Privacy (S&P 2006), 2006

On the (Im-)Possibility of Extending Coin Toss.
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006

Conditional Reactive Simulatability.
Proceedings of the Computer Security, 2006

2005
Zur Analyse und Struktur von Sicherheitsbegriffen.
PhD thesis, 2005

A Practical Attack on the Root Problem in Braid Groups.
IACR Cryptol. ePrint Arch., 2005

Comparing Two Notions of Simulatability.
Proceedings of the Theory of Cryptography, Second Theory of Cryptography Conference, 2005

On the Notion of Statistical Security in Simulatability Definitions.
Proceedings of the Information Security, 8th International Conference, 2005

Polynomial Runtime in Simulatability Definitions.
Proceedings of the 18th IEEE Computer Security Foundations Workshop, 2005

On fairness in simulatability-based cryptographic systems.
Proceedings of the 2005 ACM workshop on Formal methods in security engineering, 2005

2004
A Synchronous Model for Multi-Party Computation and the Incompleteness of Oblivious Transfer.
IACR Cryptol. ePrint Arch., 2004

On the Security of Two Public Key Cryptosystems Using Non-Abelian Groups.
Des. Codes Cryptogr., 2004

Universally Composable Commitments Using Random Oracles.
Proceedings of the Theory of Cryptography, First Theory of Cryptography Conference, 2004

How to Break and Repair a Universally Composable Signature Functionality.
Proceedings of the Information Security, 7th International Conference, 2004

2003
On Modeling IND-CCA Security in Cryptographic Protocols.
IACR Cryptol. ePrint Arch., 2003

A Practical Attack on Some Braid Group Based Cryptographic Primitives.
Proceedings of the Public Key Cryptography, 2003

Initiator-Resilient Universally Composable Key Exchange.
Proceedings of the Computer Security, 2003


  Loading...