Dennis Hofheinz

Affiliations:
  • Karlsruhe Institute of Technology, Germany


According to our database1, Dennis Hofheinz authored at least 103 papers between 2003 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting.
J. Cryptol., June, 2024

2023
Compact Structure-Preserving Signatures with Almost Tight Security.
J. Cryptol., October, 2023

Decoding LTFs in the Generic Group Model.
IACR Cryptol. ePrint Arch., 2023

The Power of Undirected Rewindings for Adaptive Security.
IACR Cryptol. ePrint Arch., 2023

Compact Lossy Trapdoor Functions and Selective Opening Security From LWE.
IACR Cryptol. ePrint Arch., 2023

Almost Tightly-Secure Re-Randomizable and Replayable CCA-secure Public Key Encryption.
IACR Cryptol. ePrint Arch., 2023

Deniable Authentication when Signing Keys Leak.
IACR Cryptol. ePrint Arch., 2023

2022
On Structure-Preserving Cryptography and Lattices.
IACR Cryptol. ePrint Arch., 2022

The Price of Verifiability: Lower Bounds for Verifiable Random Functions.
IACR Cryptol. ePrint Arch., 2022

Scalable Cryptography.
Proceedings of the Algorithms for Big Data - DFG Priority Program 1736, 2022

2021
Onion Routing with Replies.
IACR Cryptol. ePrint Arch., 2021

Towards Tight Adaptive Security of Non-Interactive Key Exchange.
IACR Cryptol. ePrint Arch., 2021

On the Impossibility of Short Algebraic Signatures.
IACR Cryptol. ePrint Arch., 2021

On the Impossibility of Purely Algebraic Signatures.
Proceedings of the Theory of Cryptography - 19th International Conference, 2021

2020
Multilinear Maps from Obfuscation.
J. Cryptol., 2020

On Instantiating the Algebraic Group Model from Falsifiable Assumptions.
IACR Cryptol. ePrint Arch., 2020

2019
Dual-Mode NIZKs from Obfuscation.
IACR Cryptol. ePrint Arch., 2019

Designated-verifier pseudorandom generators, and their applications.
IACR Cryptol. ePrint Arch., 2019

2018
On the (Im-)Possibility of Extending Coin Toss.
J. Cryptol., 2018

On Tightly Secure Primitives in the Multi-Instance Setting.
IACR Cryptol. ePrint Arch., 2018

Identity-based Encryption Tightly Secure under Chosen-ciphertext Attacks.
IACR Cryptol. ePrint Arch., 2018

On Tightly Secure Non-Interactive Key Exchange.
IACR Cryptol. ePrint Arch., 2018

More Efficient (Almost) Tightly Secure Structure-Preserving Signatures.
IACR Cryptol. ePrint Arch., 2018

Graded Encoding Schemes from Obfuscation.
IACR Cryptol. ePrint Arch., 2018

Interactively Secure Groups from Obfuscation.
IACR Cryptol. ePrint Arch., 2018

The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO.
IACR Cryptol. ePrint Arch., 2018

2017
A Modular Analysis of the Fujisaki-Okamoto Transformation.
IACR Cryptol. ePrint Arch., 2017

Kurosawa-Desmedt Meets Tight Security.
IACR Cryptol. ePrint Arch., 2017

2016
Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts.
IACR Cryptol. ePrint Arch., 2016

Adaptive partitioning.
IACR Cryptol. ePrint Arch., 2016

Tightly Secure CCA-Secure Encryption without Pairings.
IACR Cryptol. ePrint Arch., 2016

Tightly secure signatures and public-key encryption.
Des. Codes Cryptogr., 2016

Tightly CCA-Secure Encryption Without Pairings.
Proceedings of the Advances in Cryptology - EUROCRYPT 2016, 2016

How to Generate and Use Universal Samplers.
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016

2015
GNUC: A New Universal Composability Framework.
J. Cryptol., 2015

Confined Guessing: New Signatures From Standard Assumptions.
J. Cryptol., 2015

Subtleties in the Definition of IND-CCA: When and How Should Challenge Decryption Be Disallowed?
J. Cryptol., 2015

Standard Security Does Not Imply Indistinguishability Under Selective Opening.
IACR Cryptol. ePrint Arch., 2015

Verifiable Random Functions from Standard Assumptions.
IACR Cryptol. ePrint Arch., 2015

Algebraic partitioning: Fully compact and (almost) tightly secure cryptography.
IACR Cryptol. ePrint Arch., 2015

Idealizing Identity-Based Encryption.
IACR Cryptol. ePrint Arch., 2015

Reconfigurable Cryptography: A flexible approach to long-term security.
IACR Cryptol. ePrint Arch., 2015

Multilinear Maps from Obfuscation.
IACR Cryptol. ePrint Arch., 2015

2014
Adaptively Secure Constrained Pseudorandom Functions.
IACR Cryptol. ePrint Arch., 2014

Fully secure constrained pseudorandom functions using random oracles.
IACR Cryptol. ePrint Arch., 2014

Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations.
IACR Cryptol. ePrint Arch., 2014

Universally Composable Non-Interactive Key Exchange.
IACR Cryptol. ePrint Arch., 2014

Tightly-Secure Authenticated Key Exchange.
IACR Cryptol. ePrint Arch., 2014

Standard versus Selective Opening Security: Separation and Equivalence Results.
Proceedings of the Theory of Cryptography - 11th Theory of Cryptography Conference, 2014

Encryption Schemes Secure under Related-Key and Key-Dependent Message Attacks.
Proceedings of the Public-Key Cryptography - PKC 2014, 2014

2013
Polynomial Runtime and Composability.
J. Cryptol., 2013

Practical Chosen Ciphertext Secure Encryption from Factoring.
J. Cryptol., 2013

A generic view on trace-and-revoke broadcast encryption schemes.
IACR Cryptol. ePrint Arch., 2013

Programmable Hash Functions in the Multilinear Setting.
IACR Cryptol. ePrint Arch., 2013

RKA-KDM secure encryption from public-key encryption.
IACR Cryptol. ePrint Arch., 2013

Practical Signatures from Standard Assumptions.
Proceedings of the Advances in Cryptology, 2013

2012
Programmable Hash Functions and Their Applications.
J. Cryptol., 2012

Bonsai Trees, or How to Delegate a Lattice Basis.
J. Cryptol., 2012

Circular chosen-ciphertext security with compact ciphertexts.
IACR Cryptol. ePrint Arch., 2012

Non-Interactive Key Exchange.
IACR Cryptol. ePrint Arch., 2012

Waters Signatures with Optimal Security Reduction.
Proceedings of the Public Key Cryptography - PKC 2012, 2012

2011
Possibility and Impossibility Results for Selective Decommitments.
J. Cryptol., 2011

Software Security in Virtualized Infrastructures - The Smart Meter Example.
it Inf. Technol., 2011

Short Signatures From Weaker Assumptions.
IACR Cryptol. ePrint Arch., 2011

Waters Signatures with Optimal Security Reduction.
IACR Cryptol. ePrint Arch., 2011

All-But-Many Lossy Trapdoor Functions.
IACR Cryptol. ePrint Arch., 2011

On definitions of selective opening security.
IACR Cryptol. ePrint Arch., 2011

2010
Obfuscation for Cryptographic Purposes.
J. Cryptol., 2010

A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems.
Proceedings of the Theory of Cryptography, 7th Theory of Cryptography Conference, 2010

The what, why, and how of provably secure encryption.
Proceedings of the Emerging Research Directions in Computer Science, Karlsruhe, Germany, July 26-27, 2010. Proceedings, 2010

Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks.
Proceedings of the Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30, 2010

2009
Polynomial runtime in simulatability definitions.
J. Comput. Secur., 2009

The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure.
Inf. Process. Lett., 2009

Chosen-ciphertext Secure Encryption from Hard Algebraic Set Systems.
IACR Cryptol. ePrint Arch., 2009

How to Delegate a Lattice Basis.
IACR Cryptol. ePrint Arch., 2009

Bounded Key-Dependent Message Security.
IACR Cryptol. ePrint Arch., 2009

CoSP: A General Framework For Computational Soundness Proofs.
IACR Cryptol. ePrint Arch., 2009

Practical Chosen Ciphertext Secure Encryption from Factoring.
Proceedings of the Advances in Cryptology, 2009

Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening.
Proceedings of the Advances in Cryptology, 2009

The Group of Signed Quadratic Residues and Applications.
Proceedings of the Advances in Cryptology, 2009

2008
Conditional reactive simulatability.
Int. J. Inf. Sec., 2008

Searchable encryption with decryption in the standard model.
IACR Cryptol. ePrint Arch., 2008

Public-Key Encryption with Non-interactive Opening.
Proceedings of the Topics in Cryptology, 2008

2007
Towards Key-Dependent Message Security in the Standard Model.
IACR Cryptol. ePrint Arch., 2007

Secure Hybrid Encryption from Weakened Key Encapsulation.
IACR Cryptol. ePrint Arch., 2007

Bounded CCA2-Secure Encryption.
Proceedings of the Advances in Cryptology, 2007

2006
Simulatable Security and Polynomially Bounded Concurrent Composition.
IACR Cryptol. ePrint Arch., 2006

Some (in)sufficient conditions for secure hybrid encryption.
IACR Cryptol. ePrint Arch., 2006

The Kurosawa-Desmedt Key Encapsulation is not Chosen-Ciphertext Secure.
IACR Cryptol. ePrint Arch., 2006

A Note on Bounded Chosen Ciphertext Security from Black-box Semantical Security.
IACR Cryptol. ePrint Arch., 2006

Simulatable Security and Polynomially Bounded Concurrent Composability.
Proceedings of the 2006 IEEE Symposium on Security and Privacy (S&P 2006), 2006

2005
Zur Analyse und Struktur von Sicherheitsbegriffen.
PhD thesis, 2005

On the Notion of Statistical Security in Simulatability Definitions.
IACR Cryptol. ePrint Arch., 2005

A Practical Attack on the Root Problem in Braid Groups.
IACR Cryptol. ePrint Arch., 2005

On Fairness in Simulatability-based Cryptographic Systems.
IACR Cryptol. ePrint Arch., 2005

Comparing Two Notions of Simulatability.
Proceedings of the Theory of Cryptography, Second Theory of Cryptography Conference, 2005

2004
A Synchronous Model for Multi-Party Computation and the Incompleteness of Oblivious Transfer.
IACR Cryptol. ePrint Arch., 2004

On the Security of Two Public Key Cryptosystems Using Non-Abelian Groups.
Des. Codes Cryptogr., 2004

Universally Composable Commitments Using Random Oracles.
Proceedings of the Theory of Cryptography, First Theory of Cryptography Conference, 2004

2003
Initiator-Resilient Universally Composable Key Exchange.
IACR Cryptol. ePrint Arch., 2003

On Modeling IND-CCA Security in Cryptographic Protocols.
IACR Cryptol. ePrint Arch., 2003

How to Break and Repair a Universally Composable Signature Functionality.
IACR Cryptol. ePrint Arch., 2003

A Practical Attack on Some Braid Group Based Cryptographic Primitives.
Proceedings of the Public Key Cryptography, 2003


  Loading...