Eike Kiltz

Orcid: 0000-0003-1178-048X

Affiliations:
  • Ruhr University Bochum, Germany


According to our database1, Eike Kiltz authored at least 125 papers between 2001 and 2025.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2025
Standard Model Signatures from Dual Identification Schemes.
IACR Commun. Cryptol., 2025

2024
A Closer Look at Falcon.
IACR Cryptol. ePrint Arch., 2024

Ring Signatures for Deniable AKEM: Gandalf's Fellowship.
Proceedings of the Advances in Cryptology - CRYPTO 2024, 2024

2023
Limits in the Provable Security of ECDSA Signatures.
Proceedings of the Theory of Cryptography - 21st International Conference, 2023

A Thorough Treatment of Highly-Efficient NTRU Instantiations.
Proceedings of the Public-Key Cryptography - PKC 2023, 2023

Generic Models for Group Actions.
Proceedings of the Public-Key Cryptography - PKC 2023, 2023

Multi-user CDH Problems and the Concrete Security of NAXOS and HMQV.
Proceedings of the Topics in Cryptology - CT-RSA 2023, 2023

Post-Quantum Multi-Recipient Public Key Encryption.
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023

The Pre-Shared Key Modes of HPKE.
Proceedings of the Advances in Cryptology - ASIACRYPT 2023, 2023

2022
Analysing the HPKE Standard - Supplementary Material.
Dataset, August, 2022

Password-Authenticated Key Exchange from Group Actions.
Proceedings of the Advances in Cryptology - CRYPTO 2022, 2022

Server-Aided Continuous Group Key Agreement.
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022

Group Action Key Encapsulation and Non-Interactive Key Exchange in the QROM.
Proceedings of the Advances in Cryptology - ASIACRYPT 2022, 2022

Scalable Cryptography.
Proceedings of the Algorithms for Big Data - DFG Priority Program 1736, 2022

2021
Analysing the HPKE Standard - Supplementary Material.
Dataset, September, 2021

On the Impossibility of Short Algebraic Signatures.
IACR Cryptol. ePrint Arch., 2021

On the Impossibility of Purely Algebraic Signatures.
Proceedings of the Theory of Cryptography - 19th International Conference, 2021

Tightly-Secure Authenticated Key Exchange, Revisited.
Proceedings of the Advances in Cryptology - EUROCRYPT 2021, 2021

Analysing the HPKE Standard.
Proceedings of the Advances in Cryptology - EUROCRYPT 2021, 2021

Authenticated Key Exchange and Signatures with Tight Security in the Standard Model.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

Faster Lattice-Based KEMs via a Generic Fujisaki-Okamoto Transform Using Prefix Hashing.
Proceedings of the CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, November 15, 2021

2020
Analysing the HPKE Standard - Supplementary Material.
Dataset, November, 2020

Generic Authenticated Key Exchange in the Quantum Random Oracle Model.
Proceedings of the Public-Key Cryptography - PKC 2020, 2020

Everybody's a Target: Scalability in Public-Key Encryption.
Proceedings of the Advances in Cryptology - EUROCRYPT 2020, 2020

Lattice-Based Blind Signatures, Revisited.
Proceedings of the Advances in Cryptology - CRYPTO 2020, 2020

2019
Zwei Betrachtungen von Sicherheit und Privatheit nach Snowden.
Datenschutz und Datensicherheit, 2019

On the Security of Two-Round Multi-Signatures.
Proceedings of the 2019 IEEE Symposium on Security and Privacy, 2019

A Modular Treatment of Blind Signatures from Identification Schemes.
Proceedings of the Advances in Cryptology - EUROCRYPT 2019, 2019

Lossy Trapdoor Permutations with Improved Lossiness.
Proceedings of the Topics in Cryptology - CT-RSA 2019, 2019

2018
CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

Hybrid Encryption in a Multi-user Setting, Revisited.
Proceedings of the Public-Key Cryptography - PKC 2018, 2018

Public-Key Encryption Resistant to Parameter Subversion and Its Realization from Efficiently-Embeddable Groups.
Proceedings of the Public-Key Cryptography - PKC 2018, 2018

CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM.
Proceedings of the 2018 IEEE European Symposium on Security and Privacy, 2018

A Concrete Treatment of Fiat-Shamir Signatures in the Quantum Random-Oracle Model.
Proceedings of the Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29, 2018

The Algebraic Group Model and its Applications.
Proceedings of the Advances in Cryptology - CRYPTO 2018, 2018

2017
The Algebraic Group Model and its Applications.
IACR Cryptol. ePrint Arch., 2017

CRYSTALS - Kyber: a CCA-secure module-lattice-based KEM.
IACR Cryptol. ePrint Arch., 2017

A Modular Analysis of the Fujisaki-Okamoto Transformation.
Proceedings of the Theory of Cryptography - 15th International Conference, 2017

On the One-Per-Message Unforgeability of (EC)DSA and Its Variants.
Proceedings of the Theory of Cryptography - 15th International Conference, 2017

Memory-Tight Reductions.
Proceedings of the Advances in Cryptology - CRYPTO 2017, 2017

Tightly-Secure Signatures from Five-Move Identification Protocols.
Proceedings of the Advances in Cryptology - ASIACRYPT 2017, 2017

2016
Tightly Secure CCA-Secure Encryption without Pairings.
IACR Cryptol. ePrint Arch., 2016

Standard Security Does Imply Security Against Selective Opening for Markov Distributions.
Proceedings of the Theory of Cryptography - 13th International Conference, 2016

Two-Round Man-in-the-Middle Security from LPN.
Proceedings of the Theory of Cryptography - 13th International Conference, 2016

Tightly CCA-Secure Encryption Without Pairings.
Proceedings of the Advances in Cryptology - EUROCRYPT 2016, 2016

Optimal Security Proofs for Signatures from Identification Schemes.
Proceedings of the Advances in Cryptology - CRYPTO 2016, 2016

On the Provable Security of (EC)DSA Signatures.
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016

2015
Standard Security Does Imply Security Against Selective Opening for Markov Distributions.
IACR Cryptol. ePrint Arch., 2015

Tightly-Secure Authenticated Key Exchange.
Proceedings of the Theory of Cryptography - 12th Theory of Cryptography Conference, 2015

On the Selective Opening Security of Practical Public-Key Encryption Schemes.
Proceedings of the Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30, 2015

Digital Signatures from Strong RSA without Prime Generation.
Proceedings of the Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30, 2015

Tightly-Secure Signatures from Chameleon Hash Functions.
Proceedings of the Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30, 2015

Quasi-Adaptive NIZK for Linear Subspaces Revisited.
Proceedings of the Advances in Cryptology - EUROCRYPT 2015, 2015

Structure-Preserving Signatures from Standard Assumptions, Revisited.
Proceedings of the Advances in Cryptology - CRYPTO 2015, 2015

2014
Simple Chosen-Ciphertext Security from Low-Noise LPN.
Proceedings of the Public-Key Cryptography - PKC 2014, 2014

(Hierarchical) Identity-Based Encryption from Affine Message Authentication.
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

2013
Practical Chosen Ciphertext Secure Encryption from Factoring.
J. Cryptol., 2013

Non-Interactive Key Exchange.
Proceedings of the Public-Key Cryptography - PKC 2013 - 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, February 26, 2013

Digital Signatures with Minimal Overhead from Indifferentiable Random Invertible Functions.
Proceedings of the Advances in Cryptology - CRYPTO 2013, 2013

An Algebraic Framework for Diffie-Hellman Assumptions.
Proceedings of the Advances in Cryptology - CRYPTO 2013, 2013

2012
Digital Signatures with Minimal Overhead.
IACR Cryptol. ePrint Arch., 2012

DDH-Like Assumptions Based on Extension Rings.
Proceedings of the Public Key Cryptography - PKC 2012, 2012

Lapin: An Efficient Authentication Protocol Based on Ring-LPN.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

Optimal Security Proofs for Full Domain Hash, Revisited.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

Message Authentication, Revisited.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

Identity-Based (Lossy) Trapdoor Functions and Applications.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

Certifying RSA.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2011
Efficient Authentication from Hard Learning Problems.
Proceedings of the Advances in Cryptology - EUROCRYPT 2011, 2011

Short Signatures from Weaker Assumptions.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

2010
Leakage-Resilient Signatures.
Proceedings of the Theory of Cryptography, 7th Theory of Cryptography Conference, 2010

A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems.
Proceedings of the Theory of Cryptography, 7th Theory of Cryptography Conference, 2010

Cryptographic Protocols from Lattices.
Proceedings of the Provable Security - 4th International Conference, 2010

Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model.
Proceedings of the Public Key Cryptography, 2010

More Constructions of Lossy and Correlation-Secure Trapdoor Functions.
Proceedings of the Public Key Cryptography, 2010

Adaptive Trapdoor Functions and Chosen-Ciphertext Security.
Proceedings of the Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30, 2010

Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks.
Proceedings of the Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30, 2010

Bonsai Trees, or How to Delegate a Lattice Basis.
Proceedings of the Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30, 2010

Instantiability of RSA-OAEP under Chosen-Plaintext Attack.
Proceedings of the Advances in Cryptology, 2010

Leakage Resilient ElGamal Encryption.
Proceedings of the Advances in Cryptology - ASIACRYPT 2010, 2010

2009
Identity-Based Signatures.
Proceedings of the Identity-Based Cryptography, 2009

The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure.
Inf. Process. Lett., 2009

Chosen-ciphertext Secure Encryption from Hard Algebraic Set Systems.
IACR Cryptol. ePrint Arch., 2009

How to Delegate a Lattice Basis.
IACR Cryptol. ePrint Arch., 2009

Subtleties in the Definition of IND-CCA: When and How Should Challenge-Decryption be Disallowed?
IACR Cryptol. ePrint Arch., 2009

Compact CCA-Secure Encryption for Messages of Arbitrary Length.
Proceedings of the Public Key Cryptography, 2009

A New Randomness Extraction Paradigm for Hybrid Encryption.
Proceedings of the Advances in Cryptology, 2009

On the Security of Padding-Based Encryption Schemes - or - Why We Cannot Prove OAEP Secure in the Standard Model.
Proceedings of the Advances in Cryptology, 2009

Practical Chosen Ciphertext Secure Encryption from Factoring.
Proceedings of the Advances in Cryptology, 2009

The Group of Signed Quadratic Residues and Applications.
Proceedings of the Advances in Cryptology, 2009

2008
Generalised key delegation for hierarchical identity-based encryption.
IET Inf. Secur., 2008

The Twin Diffie-Hellman Problem and Applications.
Proceedings of the Advances in Cryptology, 2008

CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption.
Proceedings of the Topics in Cryptology, 2008

Public-Key Encryption with Non-interactive Opening.
Proceedings of the Topics in Cryptology, 2008

Programmable Hash Functions and Their Applications.
Proceedings of the Advances in Cryptology, 2008

Chosen Ciphertext Security with Optimal Ciphertext Overhead.
Proceedings of the Advances in Cryptology, 2008

2007
From Selective-ID to Full Security: The Case of the Inversion-Based Boneh-Boyen IBE Scheme.
IACR Cryptol. ePrint Arch., 2007

Efficient Hybrid Encryption from ID-Based Encryption.
IACR Cryptol. ePrint Arch., 2007

Secure Linear Algebra Using Linearly Recurrent Sequences.
Proceedings of the Theory of Cryptography, 4th Theory of Cryptography Conference, 2007

Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman.
Proceedings of the Public Key Cryptography, 2007

Generalized Key Delegation for Hierarchical Identity-Based Encryption.
Proceedings of the Computer Security, 2007

Secure Hybrid Encryption from Weakened Key Encapsulation.
Proceedings of the Advances in Cryptology, 2007

A Note on Secure Computation of the Moore-Penrose Pseudoinverse and Its Application to Secure Linear Algebra.
Proceedings of the Advances in Cryptology, 2007

Bounded CCA2-Secure Encryption.
Proceedings of the Advances in Cryptology, 2007

2006
Chosen-Ciphertext Secure Identity-Based Encryption in the Standard Model with short Ciphertexts.
IACR Cryptol. ePrint Arch., 2006

Some (in)sufficient conditions for secure hybrid encryption.
IACR Cryptol. ePrint Arch., 2006

The Kurosawa-Desmedt Key Encapsulation is not Chosen-Ciphertext Secure.
IACR Cryptol. ePrint Arch., 2006

A Note on Bounded Chosen Ciphertext Security from Black-box Semantical Security.
IACR Cryptol. ePrint Arch., 2006

Polynomial interpolation of cryptographic functions related to Diffie-Hellman and discrete logarithm problem.
Discret. Appl. Math., 2006

Chosen-Ciphertext Security from Tag-Based Encryption.
Proceedings of the Theory of Cryptography, Third Theory of Cryptography Conference, 2006

Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and Exponentiation.
Proceedings of the Theory of Cryptography, Third Theory of Cryptography Conference, 2006

Chosen-Ciphertext Secure Threshold Identity-Based Key Encapsulation Without Random Oracles.
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006

On the Limitations of the Spread of an IBE-to-PKE Transformation.
Proceedings of the Public Key Cryptography, 2006

Secure Linear Algebra Using Linearly Recurrent Sequences.
Proceedings of the Complexity of Boolean Functions, 12.03. - 17.03.2006, 2006

On the Generic Construction of Identity-Based Signatures with Additional Properties.
Proceedings of the Advances in Cryptology, 2006

Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation Without Random Oracles.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

2005
Threshold circuit lower bounds on cryptographic functions.
J. Comput. Syst. Sci., 2005

Unconditionally Secure Constant Round Multi-Party Computation for Equality, Comparison, Bits and Exponentiation.
IACR Cryptol. ePrint Arch., 2005

Secure Computation of the Mean and Related Statistics.
Proceedings of the Theory of Cryptography, Second Theory of Cryptography Conference, 2005

Append-Only Signatures.
Proceedings of the Automata, Languages and Programming, 32nd International Colloquium, 2005

Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions.
Proceedings of the Advances in Cryptology, 2005

2003
On the Representation of Boolean Predicates of the Diffie-Hellman Function.
Proceedings of the STACS 2003, 20th Annual Symposium on Theoretical Aspects of Computer Science, Berlin, Germany, February 27, 2003

A General Construction of IND-CCA2 Secure Public Key Encryption.
Proceedings of the Cryptography and Coding, 2003

Complexity Theoretic Aspects of Some Cryptographic Functions.
Proceedings of the Computing and Combinatorics, 9th Annual International Conference, 2003

2001
A Tool Box of Cryptographic Functions Related to the Diffie-Hellman Function.
Proceedings of the Progress in Cryptology, 2001

A Primitive for Proving the Security of Every Bit and About Universal Hash Functions & Hard Core Bits.
Proceedings of the Fundamentals of Computation Theory, 13th International Symposium, 2001


  Loading...