• 533
    Citations - based on content available in repository [source: Scopus]
20072024

Content available in repository

Filter
Conference contribution

Search results

  • 2021

    Authenticated Key Exchange and Signatures with Tight Security in the Standard Model.

    Han, S., Jager, T., Kiltz, E., Liu, S., Pan, J., Riepel, D. & Schäge, S., 2021, Advances in Cryptology – CRYPTO 2021 - 41st Annual International Cryptology Conference, CRYPTO 2021, Proceedings. Malkin, T. & Peikert, C. (eds.). p. 670-700 31 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 12828 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    Open Access
    23 Citations (Scopus)
  • On the Impossibility of Purely Algebraic Signatures.

    Döttling, N., Hartmann, D., Hofheinz, D., Kiltz, E., Schäge, S. & Ursu, B., 2021, Theory of Cryptography - 19th International Conference, TCC 2021, Proceedings. Nissim, K., Waters, B. & Waters, B. (eds.). p. 317-349 33 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 13044 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    Open Access
    6 Citations (Scopus)
  • Tightly-Secure Authenticated Key Exchange, Revisited.

    Jager, T., Kiltz, E., Riepel, D. & Schäge, S., 2021, Advances in Cryptology – EUROCRYPT 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings. Canteaut, A. & Standaert, F.-X. (eds.). p. 117-146 30 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 12696 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    Open Access
    10 Citations (Scopus)
  • 2020

    Generic Authenticated Key Exchange in the Quantum Random Oracle Model.

    Hövelmanns, K., Kiltz, E., Schäge, S. & Unruh, D., 2020, Public-Key Cryptography – PKC 2020 - 23rd IACR International Conference on Practice and Theory of Public-Key Cryptography, Proceedings. Kiayias, A., Kohlweiss, M., Wallden, P. & Zikas, V. (eds.). p. 389-422 34 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 12111 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    32 Citations (Scopus)
  • Privacy-Preserving Authenticated Key Exchange and the Case of IKEv2.

    Schäge, S., Schwenk, J. & Lauer, S., 2020, Public-Key Cryptography – PKC 2020 - 23rd IACR International Conference on Practice and Theory of Public-Key Cryptography, Proceedings. Kiayias, A., Kohlweiss, M., Wallden, P. & Zikas, V. (eds.). p. 567-596 30 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 12111 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    Open Access
    7 Citations (Scopus)
  • 2017

    No-Match Attacks and Robust Partnering Definitions: Defining Trivial Attacks for Security Protocols is Not Trivial.

    Li, Y. & Schäge, S., 2017, CCS. p. 1343-1360 18 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    Open Access
    25 Citations (Scopus)
  • 2016

    On the Impossibility of Tight Cryptographic Reductions.

    Bader, C., Jager, T., Li, Y. & Schäge, S., 2016, EUROCRYPT (2). p. 273-304 32 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    Open Access
    52 Citations (Scopus)
  • 2015

    On the Selective Opening Security of Practical Public-Key Encryption Schemes.

    Heuer, F., Jager, T., Kiltz, E. & Schäge, S., 2015, Public Key Cryptography. p. 27-51 25 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    Open Access
    18 Citations (Scopus)
  • TOPAS: 2-Pass Key Exchange with Full Perfect Forward Secrecy and Optimal Communication Complexity.

    Schäge, S., 2015, CCS. p. 1224-1235 12 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    6 Citations (Scopus)
  • 2014

    New Modular Compilers for Authenticated Key Exchange

    Li, Y., Schäge, S., Yang, Z., Bader, C. & Schwenk, J., 2014, ACNS. p. 1-18 18 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    Open Access
    9 Citations (Scopus)
  • On the Security of the Pre-shared Key Ciphersuites of TLS.

    Li, Y., Schäge, S., Yang, Z., Kohlar, F. & Schwenk, J., 2014, Public Key Cryptography. p. 669-684 16 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    Open Access
    29 Citations (Scopus)
  • 2012

    On the Security of TLS-DHE in the Standard Model.

    Jager, T., Kohlar, F., Schäge, S. & Schwenk, J., 2012, CRYPTO. p. 273-293 21 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    Open Access
    152 Citations (Scopus)
  • Strong Security from Probabilistic Signature Schemes.

    Schäge, S., 2012, Public Key Cryptography. p. 84-101 18 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    Open Access
    4 Citations (Scopus)
  • 2011

    Tight Proofs for Signature Schemes without Random Oracles.

    Schäge, S., 2011, EUROCRYPT. p. 189-206 18 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    Open Access
    39 Citations (Scopus)
  • 2010

    A CDH-Based Ring Signature Scheme with Short Signatures and Public Keys.

    Schäge, S. & Schwenk, J., 2010, Financial Cryptography. p. 129-142 14 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    28 Citations (Scopus)
  • A New RSA-Based Signature Scheme.

    Schäge, S. & Schwenk, J., 2010, AFRICACRYPT. p. 1-15 15 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    2 Citations (Scopus)
  • Generic Compilers for Authenticated Key Exchange.

    Jager, T., Kohlar, F., Schäge, S. & Schwenk, J., 2010, ASIACRYPT. p. 232-249 18 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    Open Access
    23 Citations (Scopus)
  • Towards an Anonymous Access Control and Accountability Scheme for Cloud Computing.

    Jensen, M., Schäge, S. & Schwenk, J., 2010, IEEE CLOUD. p. 540-541 2 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    31 Citations (Scopus)
  • 2009

    Twin Signature Schemes, Revisited.

    Schäge, S., 2009, ProvSec. p. 104-117 14 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    3 Citations (Scopus)
  • 2008

    Code Voting with Linkable Group Signatures.

    Helbach, J., Schwenk, J. & Schäge, S., 2008, Electronic Voting. p. 209-221 13 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    13 Citations (Scopus)
  • 2007

    Efficient Hash Collision Search Strategies on Special-Purpose Hardware.

    Güneysu, T., Paar, C. & Schäge, S., 2007, WEWoRC. p. 39-51 13 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contributionAcademicpeer-review

    2 Citations (Scopus)