Eike Kiltz

Orcid: 0000-0003-1178-048X

Affiliations:
  • Ruhr University Bochum, Germany


According to our database1, Eike Kiltz authored at least 119 papers between 2001 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Multi-User CDH Problems and the Concrete Security of NAXOS and HMQV.
IACR Cryptol. ePrint Arch., 2023

Limits in the Provable Security of ECDSA Signatures.
IACR Cryptol. ePrint Arch., 2023

Generic Models for Group Actions.
IACR Cryptol. ePrint Arch., 2023

The Pre-Shared Key Modes of HPKE.
IACR Cryptol. ePrint Arch., 2023

2022
Group Action Key Encapsulation and Non-Interactive Key Exchange in the QROM.
IACR Cryptol. ePrint Arch., 2022

Post-Quantum Multi-Recipient Public Key Encryption.
IACR Cryptol. ePrint Arch., 2022

Password-Authenticated Key Exchange from Group Actions.
IACR Cryptol. ePrint Arch., 2022

Scalable Cryptography.
Proceedings of the Algorithms for Big Data - DFG Priority Program 1736, 2022

2021
Authenticated Key Exchange and Signatures with Tight Security in the Standard Model.
IACR Cryptol. ePrint Arch., 2021

Faster Lattice-Based KEMs via a Generic Fujisaki-Okamoto Transform Using Prefix Hashing.
IACR Cryptol. ePrint Arch., 2021

A Thorough Treatment of Highly-Efficient NTRU Instantiations.
IACR Cryptol. ePrint Arch., 2021

On the Impossibility of Short Algebraic Signatures.
IACR Cryptol. ePrint Arch., 2021

Server-Aided Continuous Group Key Agreement.
IACR Cryptol. ePrint Arch., 2021

On the Impossibility of Purely Algebraic Signatures.
Proceedings of the Theory of Cryptography - 19th International Conference, 2021

2020
Tightly-Secure Authenticated Key Exchange, Revisited.
IACR Cryptol. ePrint Arch., 2020

Lattice-Based Blind Signatures, Revisited.
IACR Cryptol. ePrint Arch., 2020

Analysing the HPKE Standard.
IACR Cryptol. ePrint Arch., 2020

2019
A Modular Treatment of Blind Signatures from Identification Schemes.
IACR Cryptol. ePrint Arch., 2019

Everybody's a Target: Scalability in Public-Key Encryption.
IACR Cryptol. ePrint Arch., 2019

Zwei Betrachtungen von Sicherheit und Privatheit nach Snowden.
Datenschutz und Datensicherheit, 2019

On the Security of Two-Round Multi-Signatures.
Proceedings of the 2019 IEEE Symposium on Security and Privacy, 2019

2018
CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

Optimal Security Proofs for Full Domain Hash, Revisited.
J. Cryptol., 2018

Generic Authenticated Key Exchange in the Quantum Random Oracle Model.
IACR Cryptol. ePrint Arch., 2018

Lossy Trapdoor Permutations with Improved Lossiness.
IACR Cryptol. ePrint Arch., 2018

Public-Key Encryption Resistant to Parameter Subversion and its Realization from Efficiently-Embeddable Groups.
IACR Cryptol. ePrint Arch., 2018

CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM.
Proceedings of the 2018 IEEE European Symposium on Security and Privacy, 2018

The Algebraic Group Model and its Applications.
Proceedings of the Advances in Cryptology - CRYPTO 2018, 2018

2017
Efficient Authentication from Hard Learning Problems.
J. Cryptol., 2017

Instantiability of RSA-OAEP Under Chosen-Plaintext Attack.
J. Cryptol., 2017

An Algebraic Framework for Diffie-Hellman Assumptions.
J. Cryptol., 2017

A Concrete Treatment of Fiat-Shamir Signatures in the Quantum Random-Oracle Model.
IACR Cryptol. ePrint Arch., 2017

Tightly-Secure Signatures from Five-Move Identification Protocols.
IACR Cryptol. ePrint Arch., 2017

The Algebraic Group Model and its Applications.
IACR Cryptol. ePrint Arch., 2017

A Modular Analysis of the Fujisaki-Okamoto Transformation.
IACR Cryptol. ePrint Arch., 2017

Hybrid Encryption in a Multi-User Setting, Revisited.
IACR Cryptol. ePrint Arch., 2017

On the One-Per-Message Unforgeability of (EC)DSA and its Variants.
IACR Cryptol. ePrint Arch., 2017

CRYSTALS - Kyber: a CCA-secure module-lattice-based KEM.
IACR Cryptol. ePrint Arch., 2017

Memory-Tight Reductions.
IACR Cryptol. ePrint Arch., 2017

2016
Selective opening security of practical public-key encryption schemes.
IET Inf. Secur., 2016

Optimal Security Proofs for Signatures from Identification Schemes.
IACR Cryptol. ePrint Arch., 2016

Tightly Secure CCA-Secure Encryption without Pairings.
IACR Cryptol. ePrint Arch., 2016

Standard Security Does Imply Security Against Selective Opening for Markov Distributions.
Proceedings of the Theory of Cryptography - 13th International Conference, 2016

Tightly CCA-Secure Encryption Without Pairings.
Proceedings of the Advances in Cryptology - EUROCRYPT 2016, 2016

On the Provable Security of (EC)DSA Signatures.
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016

2015
Subtleties in the Definition of IND-CCA: When and How Should Challenge Decryption Be Disallowed?
J. Cryptol., 2015

Quasi-Adaptive NIZK for Linear Subspaces Revisited.
IACR Cryptol. ePrint Arch., 2015

Structure-Preserving Signatures from Standard Assumptions, Revisited.
IACR Cryptol. ePrint Arch., 2015

Simple Chosen-Ciphertext Security from Low-Noise LPN.
IACR Cryptol. ePrint Arch., 2015

Standard Security Does Imply Security Against Selective Opening for Markov Distributions.
IACR Cryptol. ePrint Arch., 2015

Two-Round Man-in-the-Middle Security from LPN.
IACR Cryptol. ePrint Arch., 2015

Digital Signatures from Strong RSA without Prime Generation.
Proceedings of the Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30, 2015

2014
(Hierarchical) Identity-Based Encryption from Affine Message Authentication.
IACR Cryptol. ePrint Arch., 2014

Tightly-Secure Signatures from Chameleon Hash Functions.
IACR Cryptol. ePrint Arch., 2014

Tightly-Secure Authenticated Key Exchange.
IACR Cryptol. ePrint Arch., 2014

2013
Practical Chosen Ciphertext Secure Encryption from Factoring.
J. Cryptol., 2013

More Constructions of Lossy and Correlation-Secure Trapdoor Functions.
J. Cryptol., 2013

Digital Signatures with Minimal Overhead from Indifferentiable Random Invertible Functions.
Proceedings of the Advances in Cryptology - CRYPTO 2013, 2013

2012
Programmable Hash Functions and Their Applications.
J. Cryptol., 2012

Bonsai Trees, or How to Delegate a Lattice Basis.
J. Cryptol., 2012

Digital Signatures with Minimal Overhead.
IACR Cryptol. ePrint Arch., 2012

Non-Interactive Key Exchange.
IACR Cryptol. ePrint Arch., 2012

Message Authentication, Revisited.
IACR Cryptol. ePrint Arch., 2012

Lapin: An Efficient Authentication Protocol Based on Ring-LPN.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

Certifying RSA.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2011
Short Signatures From Weaker Assumptions.
IACR Cryptol. ePrint Arch., 2011

DDH-like Assumptions Based on Extension Rings.
IACR Cryptol. ePrint Arch., 2011

Identity-Based (Lossy) Trapdoor Functions and Applications.
IACR Cryptol. ePrint Arch., 2011

2010
Chosen Ciphertext Security with Optimal Ciphertext Overhead.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model.
IACR Cryptol. ePrint Arch., 2010

Efficient hybrid encryption from ID-based encryption.
Des. Codes Cryptogr., 2010

On the generic construction of identity-based signatures with additional properties.
Adv. Math. Commun., 2010

A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems.
Proceedings of the Theory of Cryptography, 7th Theory of Cryptography Conference, 2010

Cryptographic Protocols from Lattices.
Proceedings of the Provable Security - 4th International Conference, 2010

Adaptive Trapdoor Functions and Chosen-Ciphertext Security.
Proceedings of the Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30, 2010

Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks.
Proceedings of the Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30, 2010

Leakage Resilient ElGamal Encryption.
Proceedings of the Advances in Cryptology - ASIACRYPT 2010, 2010

2009
Identity-Based Signatures.
Proceedings of the Identity-Based Cryptography, 2009

Direct chosen-ciphertext secure identity-based key encapsulation without random oracles.
Theor. Comput. Sci., 2009

The Twin Diffie-Hellman Problem and Applications.
J. Cryptol., 2009

The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure.
Inf. Process. Lett., 2009

Leakage-Resilient Signatures.
IACR Cryptol. ePrint Arch., 2009

Chosen-ciphertext Secure Encryption from Hard Algebraic Set Systems.
IACR Cryptol. ePrint Arch., 2009

How to Delegate a Lattice Basis.
IACR Cryptol. ePrint Arch., 2009

Compact CCA-Secure Encryption for Messages of Arbitrary Length.
Proceedings of the Public Key Cryptography, 2009

On the Security of Padding-Based Encryption Schemes - or - Why We Cannot Prove OAEP Secure in the Standard Model.
Proceedings of the Advances in Cryptology, 2009

Practical Chosen Ciphertext Secure Encryption from Factoring.
Proceedings of the Advances in Cryptology, 2009

The Group of Signed Quadratic Residues and Applications.
Proceedings of the Advances in Cryptology, 2009

2008
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions.
J. Cryptol., 2008

Generalised key delegation for hierarchical identity-based encryption.
IET Inf. Secur., 2008

CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption.
IACR Cryptol. ePrint Arch., 2008

A New Randomness Extraction Paradigm for Hybrid Encryption.
IACR Cryptol. ePrint Arch., 2008

Public-Key Encryption with Non-interactive Opening.
Proceedings of the Topics in Cryptology, 2008

2007
Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman.
IACR Cryptol. ePrint Arch., 2007

From Selective-ID to Full Security: The Case of the Inversion-Based Boneh-Boyen IBE Scheme.
IACR Cryptol. ePrint Arch., 2007

Secure Hybrid Encryption from Weakened Key Encapsulation.
IACR Cryptol. ePrint Arch., 2007

Generalized Key Delegation for Hierarchical Identity-Based Encryption.
IACR Cryptol. ePrint Arch., 2007

Secure Linear Algebra Using Linearly Recurrent Sequences.
Proceedings of the Theory of Cryptography, 4th Theory of Cryptography Conference, 2007

A Note on Secure Computation of the Moore-Penrose Pseudoinverse and Its Application to Secure Linear Algebra.
Proceedings of the Advances in Cryptology, 2007

Bounded CCA2-Secure Encryption.
Proceedings of the Advances in Cryptology, 2007

2006
Chosen-Ciphertext Secure Identity-Based Encryption in the Standard Model with short Ciphertexts.
IACR Cryptol. ePrint Arch., 2006

Some (in)sufficient conditions for secure hybrid encryption.
IACR Cryptol. ePrint Arch., 2006

The Kurosawa-Desmedt Key Encapsulation is not Chosen-Ciphertext Secure.
IACR Cryptol. ePrint Arch., 2006

A Note on Bounded Chosen Ciphertext Security from Black-box Semantical Security.
IACR Cryptol. ePrint Arch., 2006

Polynomial interpolation of cryptographic functions related to Diffie-Hellman and discrete logarithm problem.
Discret. Appl. Math., 2006

Chosen-Ciphertext Security from Tag-Based Encryption.
Proceedings of the Theory of Cryptography, Third Theory of Cryptography Conference, 2006

Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and Exponentiation.
Proceedings of the Theory of Cryptography, Third Theory of Cryptography Conference, 2006

Chosen-Ciphertext Secure Threshold Identity-Based Key Encapsulation Without Random Oracles.
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006

On the Limitations of the Spread of an IBE-to-PKE Transformation.
Proceedings of the Public Key Cryptography, 2006

Secure Linear Algebra Using Linearly Recurrent Sequences.
Proceedings of the Complexity of Boolean Functions, 12.03. - 17.03.2006, 2006

2005
Threshold circuit lower bounds on cryptographic functions.
J. Comput. Syst. Sci., 2005

Append-Only Signatures.
IACR Cryptol. ePrint Arch., 2005

Unconditionally Secure Constant Round Multi-Party Computation for Equality, Comparison, Bits and Exponentiation.
IACR Cryptol. ePrint Arch., 2005

2004
Secure Computation of the Mean and Related Statistics.
IACR Cryptol. ePrint Arch., 2004

2003
On the Representation of Boolean Predicates of the Diffie-Hellman Function.
Proceedings of the STACS 2003, 20th Annual Symposium on Theoretical Aspects of Computer Science, Berlin, Germany, February 27, 2003

A General Construction of IND-CCA2 Secure Public Key Encryption.
Proceedings of the Cryptography and Coding, 2003

Complexity Theoretic Aspects of Some Cryptographic Functions.
Proceedings of the Computing and Combinatorics, 9th Annual International Conference, 2003

2001
A Tool Box of Cryptographic Functions Related to the Diffie-Hellman Function.
Proceedings of the Progress in Cryptology, 2001

A Primitive for Proving the Security of Every Bit and About Universal Hash Functions & Hard Core Bits.
Proceedings of the Fundamentals of Computation Theory, 13th International Symposium, 2001


  Loading...