default search action
Tibor Jager
Person information
- affiliation: University of Wuppertal, Germany
- affiliation: University of Paderborn, Department of Computer Science, Germany
- affiliation: Ruhr University Bochum, Horst Görtz Institute, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [c58]Pascal Bemmann, Sebastian Berndt, Denis Diemert, Thomas Eisenbarth, Tibor Jager:
Subversion-Resilient Authenticated Encryption Without Random Oracles. ACNS 2023: 460-483 - [c57]Kai Gellert, Kristian Gjøsteen, Håkon Jacobsen, Tibor Jager:
On Optimal Tightness for Key Exchange with Full Forward Secrecy via Key Confirmation. CRYPTO (4) 2023: 297-329 - [c56]Gareth T. Davies, Sebastian H. Faller, Kai Gellert, Tobias Handirk, Julia Hesse, Máté Horváth, Tibor Jager:
Security Analysis of the WhatsApp End-to-End Encrypted Backup Protocol. CRYPTO (4) 2023: 330-361 - [c55]Peter Chvojka, Tibor Jager:
Simple, Fast, Efficient, and Tightly-Secure Non-malleable Non-interactive Timed Commitments. Public Key Cryptography (1) 2023: 500-529 - [i47]Pascal Bemmann, Sebastian Berndt, Denis Diemert, Thomas Eisenbarth, Tibor Jager:
Subversion-Resilient Authenticated Encryption without Random Oracles. IACR Cryptol. ePrint Arch. 2023: 764 (2023) - [i46]Gareth T. Davies, Sebastian H. Faller, Kai Gellert, Tobias Handirk, Julia Hesse, Máté Horváth, Tibor Jager:
Security Analysis of the WhatsApp End-to-End Encrypted Backup Protocol. IACR Cryptol. ePrint Arch. 2023: 843 (2023) - [i45]Kai Gellert, Kristian Gjøsteen, Håkon Jacobsen, Tibor Jager:
On Optimal Tightness for Key Exchange with Full Forward Secrecy via Key Confirmation. IACR Cryptol. ePrint Arch. 2023: 854 (2023) - 2022
- [c54]Kai Gellert, Tibor Jager, Lin Lyu, Tom Neuschulten:
On Fingerprinting Attacks and Length-Hiding Encryption. CT-RSA 2022: 345-369 - [c53]Hannah Davis, Denis Diemert, Felix Günther, Tibor Jager:
On the Concrete Security of TLS 1.3 PSK Mode. EUROCRYPT (2) 2022: 876-906 - [c52]Pritha Gupta, Arunselvan Ramaswamy, Jan Peter Drees, Eyke Hüllermeier, Claudia Priesterjahn, Tibor Jager:
Automated Information Leakage Detection: A New Method Combining Machine Learning and Hypothesis Testing with an Application to Side-channel Detection in Cryptographic Protocols. ICAART (2) 2022: 152-163 - [i44]Hannah Davis, Denis Diemert, Felix Günther, Tibor Jager:
On the Concrete Security of TLS 1.3 PSK Mode. IACR Cryptol. ePrint Arch. 2022: 246 (2022) - [i43]Peter Chvojka, Tibor Jager:
Simple, Fast, Efficient, and Tightly-Secure Non-Malleable Non-Interactive Timed Commitments. IACR Cryptol. ePrint Arch. 2022: 1498 (2022) - 2021
- [j12]David Derler, Kai Gellert, Tibor Jager, Daniel Slamanig, Christoph Striecks:
Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange. J. Cryptol. 34(2): 13 (2021) - [j11]Nimrod Aviram, Kai Gellert, Tibor Jager:
Session Resumption Protocols and Efficient Forward Security for TLS 1.3 0-RTT. J. Cryptol. 34(3): 20 (2021) - [j10]Denis Diemert, Tibor Jager:
On the Tight Security of TLS 1.3: Theoretically Sound Cryptographic Parameters for Real-World Deployments. J. Cryptol. 34(3): 30 (2021) - [c51]Denis Diemert, Kai Gellert, Tibor Jager, Lin Lyu:
Digital Signatures with Memory-Tight Security in the Multi-challenge Setting. ASIACRYPT (4) 2021: 403-433 - [c50]Colin Boyd, Gareth T. Davies, Bor de Kock, Kai Gellert, Tibor Jager, Lise Millerjord:
Symmetric Key Exchange with Full Forward Security and Robust Synchronization. ASIACRYPT (4) 2021: 681-710 - [c49]Jan Peter Drees, Pritha Gupta, Eyke Hüllermeier, Tibor Jager, Alexander Konze, Claudia Priesterjahn, Arunselvan Ramaswamy, Juraj Somorovsky:
Automated Detection of Side Channels in Cryptographic Protocols: DROWN the ROBOTs! AISec@CCS 2021: 169-180 - [c48]Shuai Han, Tibor Jager, Eike Kiltz, Shengli Liu, Jiaxin Pan, Doreen Riepel, Sven Schäge:
Authenticated Key Exchange and Signatures with Tight Security in the Standard Model. CRYPTO (4) 2021: 670-700 - [c47]Peter Chvojka, Tibor Jager, Daniel Slamanig, Christoph Striecks:
Versatile and Sustainable Timed-Release Encryption and Sequential Time-Lock Puzzles (Extended Abstract). ESORICS (2) 2021: 64-85 - [c46]Tibor Jager, Eike Kiltz, Doreen Riepel, Sven Schäge:
Tightly-Secure Authenticated Key Exchange, Revisited. EUROCRYPT (1) 2021: 117-146 - [c45]Denis Diemert, Kai Gellert, Tibor Jager, Lin Lyu:
More Efficient Digital Signatures with Tight Multi-user Security. Public Key Cryptography (2) 2021: 1-31 - [c44]Tibor Jager, Rafael Kurek, David Niehues:
Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance. Public Key Cryptography (1) 2021: 596-626 - [c43]Pascal Bemmann, Rongmao Chen, Tibor Jager:
Subversion-Resilient Public Key Encryption with Practical Watchdogs. Public Key Cryptography (1) 2021: 627-658 - [i42]Tibor Jager, Rafael Kurek, David Niehues:
Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance. IACR Cryptol. ePrint Arch. 2021: 160 (2021) - [i41]Pascal Bemmann, Rongmao Chen, Tibor Jager:
Subversion-Resilient Public Key Encryption with Practical Watchdogs. IACR Cryptol. ePrint Arch. 2021: 230 (2021) - [i40]Denis Diemert, Kai Gellert, Tibor Jager, Lin Lyu:
More Efficient Digital Signatures with Tight Multi-User Security. IACR Cryptol. ePrint Arch. 2021: 235 (2021) - [i39]Jan Peter Drees, Pritha Gupta, Eyke Hüllermeier, Tibor Jager, Alexander Konze, Claudia Priesterjahn, Arunselvan Ramaswamy, Juraj Somorovsky:
Automated Detection of Side Channels in Cryptographic Protocols: DROWN the ROBOTs! IACR Cryptol. ePrint Arch. 2021: 591 (2021) - [i38]Colin Boyd, Gareth T. Davies, Bor de Kock, Kai Gellert, Tibor Jager, Lise Millerjord:
Symmetric Key Exchange with Full Forward Security and Robust Synchronization. IACR Cryptol. ePrint Arch. 2021: 702 (2021) - [i37]Shuai Han, Tibor Jager, Eike Kiltz, Shengli Liu, Jiaxin Pan, Doreen Riepel, Sven Schäge:
Authenticated Key Exchange and Signatures with Tight Security in the Standard Model. IACR Cryptol. ePrint Arch. 2021: 863 (2021) - [i36]Kai Gellert, Tibor Jager, Lin Lyu, Tom Neuschulten:
On Fingerprinting Attacks and Length-Hiding Encryption. IACR Cryptol. ePrint Arch. 2021: 1027 (2021) - [i35]Denis Diemert, Kai Gellert, Tibor Jager, Lin Lyu:
Digital Signatures with Memory-Tight Security in the Multi-Challenge Setting. IACR Cryptol. ePrint Arch. 2021: 1220 (2021) - 2020
- [c42]Peter Chvojka, Tibor Jager, Saqib A. Kakvi:
Offline Witness Encryption with Semi-adaptive Security. ACNS (1) 2020: 231-250 - [c41]Fynn Dallmeier, Jan Peter Drees, Kai Gellert, Tobias Handirk, Tibor Jager, Jonas Klauke, Simon Nachtigall, Timo Renzelmann, Rudi Wolf:
Forward-Secure 0-RTT Goes Live: Implementation and Performance Analysis in QUIC. CANS 2020: 211-231 - [i34]Denis Diemert, Tibor Jager:
On the Tight Security of TLS 1.3: Theoretically-Sound Cryptographic Parameters for Real-World Deployments. IACR Cryptol. ePrint Arch. 2020: 726 (2020) - [i33]Peter Chvojka, Tibor Jager, Daniel Slamanig, Christoph Striecks:
Generic Constructions of Incremental and Homomorphic Timed-Release Encryption. IACR Cryptol. ePrint Arch. 2020: 739 (2020) - [i32]Fynn Dallmeier, Jan Peter Drees, Kai Gellert, Tobias Handirk, Tibor Jager, Jonas Klauke, Simon Nachtigall, Timo Renzelmann, Rudi Wolf:
Forward-Secure 0-RTT Goes Live: Implementation and Performance Analysis in QUIC. IACR Cryptol. ePrint Arch. 2020: 824 (2020) - [i31]Tibor Jager, Eike Kiltz, Doreen Riepel, Sven Schäge:
Tightly-Secure Authenticated Key Exchange, Revisited. IACR Cryptol. ePrint Arch. 2020: 1279 (2020)
2010 – 2019
- 2019
- [j9]Nils Fleischhacker, Tibor Jager, Dominique Schröder:
On Tight Security Proofs for Schnorr Signatures. J. Cryptol. 32(2): 566-599 (2019) - [c40]Moritz Schulze Darup, Tibor Jager:
Encrypted Cloud-based Control using Secret Sharing with One-time Pads. CDC 2019: 7215-7221 - [c39]Katriel Cohn-Gordon, Cas Cremers, Kristian Gjøsteen, Håkon Jacobsen, Tibor Jager:
Highly Efficient Key Exchange Protocols with Optimal Tightness. CRYPTO (3) 2019: 767-797 - [c38]Nimrod Aviram, Kai Gellert, Tibor Jager:
Session Resumption Protocols and Efficient Forward Security for TLS 1.3 0-RTT. EUROCRYPT (2) 2019: 117-150 - [c37]Tibor Jager, David Niehues:
On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions. SAC 2019: 303-332 - [i30]Nimrod Aviram, Kai Gellert, Tibor Jager:
Session Resumption Protocols and Efficient Forward Security for TLS 1.3 0-RTT. IACR Cryptol. ePrint Arch. 2019: 228 (2019) - [i29]Katriel Cohn-Gordon, Cas Cremers, Kristian Gjøsteen, Håkon Jacobsen, Tibor Jager:
Highly Efficient Key Exchange Protocols with Optimal Tightness - Enabling real-world deployments with theoretically sound parameters. IACR Cryptol. ePrint Arch. 2019: 737 (2019) - [i28]Tibor Jager, David Niehues:
On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions. IACR Cryptol. ePrint Arch. 2019: 1335 (2019) - [i27]Peter Chvojka, Tibor Jager, Saqib A. Kakvi:
Offline Witness Encryption with Semi-Adaptive Security. IACR Cryptol. ePrint Arch. 2019: 1337 (2019) - 2018
- [j8]Jia Liu, Tibor Jager, Saqib A. Kakvi, Bogdan Warinschi:
How to build time-lock encryption. Des. Codes Cryptogr. 86(11): 2549-2586 (2018) - [c36]Tibor Jager, Rafael Kurek:
Short Digital Signatures and ID-KEMs via Truncation Collision Resistance. ASIACRYPT (2) 2018: 221-250 - [c35]Tibor Jager, Rafael Kurek, Jiaxin Pan:
Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH. ASIACRYPT (3) 2018: 490-518 - [c34]Tibor Jager, Saqib A. Kakvi, Alexander May:
On the Security of the PKCS#1 v1.5 Signature Scheme. CCS 2018: 1195-1208 - [c33]Kristian Gjøsteen, Tibor Jager:
Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange. CRYPTO (2) 2018: 95-125 - [c32]David Derler, Tibor Jager, Daniel Slamanig, Christoph Striecks:
Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange. EUROCRYPT (3) 2018: 425-455 - [i26]David Derler, Kai Gellert, Tibor Jager, Daniel Slamanig, Christoph Striecks:
Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange. IACR Cryptol. ePrint Arch. 2018: 199 (2018) - [i25]Kristian Gjøsteen, Tibor Jager:
Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2018: 543 (2018) - [i24]Tibor Jager, Rafael Kurek, Jiaxin Pan:
Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH. IACR Cryptol. ePrint Arch. 2018: 826 (2018) - [i23]Tibor Jager, Saqib A. Kakvi, Alexander May:
On the Security of the PKCS#1 v1.5 Signature Scheme. IACR Cryptol. ePrint Arch. 2018: 855 (2018) - 2017
- [j7]Tibor Jager, Florian Kohlar, Sven Schäge, Jörg Schwenk:
Authenticated Confidential Channel Establishment and the Security of TLS-DHE. J. Cryptol. 30(4): 1276-1324 (2017) - [c31]Britta Hale, Tibor Jager, Sebastian Lauer, Jörg Schwenk:
Simple Security Definitions for and Constructions of 0-RTT Key Exchange. ACNS 2017: 20-38 - [c30]Felix Günther, Britta Hale, Tibor Jager, Sebastian Lauer:
0-RTT Key Exchange with Full Forward Secrecy. EUROCRYPT (3) 2017: 519-548 - [c29]Tibor Jager, Martijn Stam, Ryan Stanley-Oakes, Bogdan Warinschi:
Multi-key Authenticated Encryption with Corruptions: Reductions Are Lossy. TCC (1) 2017: 409-441 - [i22]Tibor Jager, Rafael Kurek:
Continuous Collision Resistance and its Applications. IACR Cryptol. ePrint Arch. 2017: 61 (2017) - [i21]Felix Günther, Britta Hale, Tibor Jager, Sebastian Lauer:
0-RTT Key Exchange with Full Forward Secrecy. IACR Cryptol. ePrint Arch. 2017: 223 (2017) - [i20]Tibor Jager, Martijn Stam, Ryan Stanley-Oakes, Bogdan Warinschi:
Multi-Key Authenticated Encryption with Corruptions: Reductions are Lossy. IACR Cryptol. ePrint Arch. 2017: 495 (2017) - 2016
- [j6]Dennis Hofheinz, Tibor Jager:
Tightly secure signatures and public-key encryption. Des. Codes Cryptogr. 80(1): 29-61 (2016) - [j5]Felix Heuer, Tibor Jager, Sven Schäge, Eike Kiltz:
Selective opening security of practical public-key encryption schemes. IET Inf. Secur. 10(6): 304-318 (2016) - [j4]Tibor Jager, Andy Rupp:
Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way. Proc. Priv. Enhancing Technol. 2016(3): 62-82 (2016) - [c28]Dennis Hofheinz, Tibor Jager, Dakshita Khurana, Amit Sahai, Brent Waters, Mark Zhandry:
How to Generate and Use Universal Samplers. ASIACRYPT (2) 2016: 715-744 - [c27]Matthias Horst, Martin Grothe, Tibor Jager, Jörg Schwenk:
Breaking PPTP VPNs via RADIUS Encryption. CANS 2016: 159-175 - [c26]Christoph Bader, Tibor Jager, Yong Li, Sven Schäge:
On the Impossibility of Tight Cryptographic Reductions. EUROCRYPT (2) 2016: 273-304 - [c25]Dennis Hofheinz, Tibor Jager, Andy Rupp:
Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts. TCC (B2) 2016: 146-168 - [c24]Dennis Hofheinz, Tibor Jager:
Verifiable Random Functions from Standard Assumptions. TCC (A1) 2016: 336-362 - [i19]Dennis Hofheinz, Tibor Jager, Andy Rupp:
Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts. IACR Cryptol. ePrint Arch. 2016: 180 (2016) - [i18]Felix Heuer, Tibor Jager, Eike Kiltz, Sven Schäge:
On the Selective Opening Security of Practical Public-Key Encryption Schemes. IACR Cryptol. ePrint Arch. 2016: 342 (2016) - 2015
- [j3]Florian Böhl, Dennis Hofheinz, Tibor Jager, Jessica Koch, Christoph Striecks:
Confined Guessing: New Signatures From Standard Assumptions. J. Cryptol. 28(1): 176-208 (2015) - [c23]Tibor Jager, Jörg Schwenk, Juraj Somorovsky:
On the Security of TLS 1.3 and QUIC Against Weaknesses in PKCS#1 v1.5 Encryption. CCS 2015: 1185-1196 - [c22]Tibor Jager, Jörg Schwenk, Juraj Somorovsky:
Practical Invalid Curve Attacks on TLS-ECDH. ESORICS (1) 2015: 407-425 - [c21]Felix Heuer, Tibor Jager, Eike Kiltz, Sven Schäge:
On the Selective Opening Security of Practical Public-Key Encryption Schemes. Public Key Cryptography 2015: 27-51 - [c20]Florian Bergsma, Tibor Jager, Jörg Schwenk:
One-Round Key Exchange with Strong Security: An Efficient and Generic Construction in the Standard Model. Public Key Cryptography 2015: 477-494 - [c19]Tibor Jager:
Verifiable Random Functions from Weaker Assumptions. TCC (2) 2015: 121-143 - [c18]Christoph Bader, Dennis Hofheinz, Tibor Jager, Eike Kiltz, Yong Li:
Tightly-Secure Authenticated Key Exchange. TCC (1) 2015: 629-658 - [i17]Florian Bergsma, Tibor Jager, Jörg Schwenk:
One-Round Key Exchange with Strong Security: An Efficient and Generic Construction in the Standard Model. IACR Cryptol. ePrint Arch. 2015: 15 (2015) - [i16]Christoph Bader, Tibor Jager, Yong Li, Sven Schäge:
On the Impossibility of Tight Cryptographic Reductions. IACR Cryptol. ePrint Arch. 2015: 374 (2015) - [i15]Dennis Hofheinz, Tibor Jager:
Verifiable Random Functions from Standard Assumptions. IACR Cryptol. ePrint Arch. 2015: 1048 (2015) - [i14]Britta Hale, Tibor Jager, Sebastian Lauer, Jörg Schwenk:
Speeding: On Low-Latency Key Exchange. IACR Cryptol. ePrint Arch. 2015: 1214 (2015) - 2014
- [j2]Tibor Jager:
Die Zukunft der Kryptographie. Datenschutz und Datensicherheit 38(7): 445-451 (2014) - [c17]Nils Fleischhacker, Tibor Jager, Dominique Schröder:
On Tight Security Proofs for Schnorr Signatures. ASIACRYPT (1) 2014: 512-531 - [i13]Christoph Bader, Dennis Hofheinz, Tibor Jager, Eike Kiltz, Yong Li:
Tightly-Secure Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2014: 797 (2014) - [i12]Tibor Jager:
Verifiable Random Functions from Weaker Assumptions. IACR Cryptol. ePrint Arch. 2014: 799 (2014) - 2013
- [j1]Tibor Jager, Jörg Schwenk:
On the Analysis of Cryptographic Assumptions in the Generic Ring Model. J. Cryptol. 26(2): 225-245 (2013) - [c16]Florian Böhl, Dennis Hofheinz, Tibor Jager, Jessica Koch, Jae Hong Seo, Christoph Striecks:
Practical Signatures from Standard Assumptions. EUROCRYPT 2013: 461-485 - [c15]Tibor Jager, Kenneth G. Paterson, Juraj Somorovsky:
One Bad Apple: Backwards Compatibility Attacks on State-of-the-Art Cryptography. NDSS 2013 - [i11]Florian Böhl, Dennis Hofheinz, Tibor Jager, Jessica Koch, Christoph Striecks:
Confined Guessing: New Signatures From Standard Assumptions. IACR Cryptol. ePrint Arch. 2013: 171 (2013) - [i10]Nils Fleischhacker, Tibor Jager, Dominique Schröder:
Unconditional Tightness Bounds for Generic Reductions: The Exact Security of Schnorr Signatures, Revisited. IACR Cryptol. ePrint Arch. 2013: 418 (2013) - 2012
- [b1]Tibor Jager:
On black-box models of computation in cryptology. Ruhr University Bochum, Springer Spektrum 2012, ISBN 978-3-8348-1989-5, pp. 1-86 - [c14]Tibor Jager, Florian Kohlar, Sven Schäge, Jörg Schwenk:
On the Security of TLS-DHE in the Standard Model. CRYPTO 2012: 273-293 - [c13]Dennis Hofheinz, Tibor Jager:
Tightly Secure Signatures and Public-Key Encryption. CRYPTO 2012: 590-607 - [c12]Tibor Jager, Sebastian Schinzel, Juraj Somorovsky:
Bleichenbacher's Attack Strikes again: Breaking PKCS#1 v1.5 in XML Encryption. ESORICS 2012: 752-769 - [c11]Dennis Hofheinz, Tibor Jager, Edward Knapp:
Waters Signatures with Optimal Security Reduction. Public Key Cryptography 2012: 66-83 - [i9]Dennis Hofheinz, Tibor Jager:
Tightly Secure Signatures and Public-Key Encryption. IACR Cryptol. ePrint Arch. 2012: 311 (2012) - 2011
- [c10]Dennis Hofheinz, Tibor Jager, Eike Kiltz:
Short Signatures from Weaker Assumptions. ASIACRYPT 2011: 647-666 - [c9]Tibor Jager, Juraj Somorovsky:
How to break XML encryption. CCS 2011: 413-422 - [i8]Tibor Jager, Florian Kohlar, Sven Schäge, Jörg Schwenk:
A Standard-Model Security Analysis of TLS-DHE. IACR Cryptol. ePrint Arch. 2011: 219 (2011) - [i7]Dennis Hofheinz, Tibor Jager, Eike Kiltz:
Short Signatures From Weaker Assumptions. IACR Cryptol. ePrint Arch. 2011: 296 (2011) - [i6]Dennis Hofheinz, Tibor Jager:
Waters Signatures with Optimal Security Reduction. IACR Cryptol. ePrint Arch. 2011: 703 (2011) - 2010
- [c8]Tibor Jager, Florian Kohlar, Sven Schäge, Jörg Schwenk:
Generic Compilers for Authenticated Key Exchange. ASIACRYPT 2010: 232-249 - [c7]Tibor Jager, Andy Rupp:
The Semi-Generic Group Model and Applications to Pairing-Based Cryptography. ASIACRYPT 2010: 539-556 - [c6]Kristiyan Haralambiev, Tibor Jager, Eike Kiltz, Victor Shoup:
Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model. Public Key Cryptography 2010: 1-18 - [i5]Kristiyan Haralambiev, Tibor Jager, Eike Kiltz, Victor Shoup:
Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model. IACR Cryptol. ePrint Arch. 2010: 33 (2010) - [i4]Tibor Jager, Florian Kohlar, Sven Schäge, Jörg Schwenk:
Generic Compilers for Authenticated Key Exchange (Full Version). IACR Cryptol. ePrint Arch. 2010: 621 (2010)
2000 – 2009
- 2009
- [c5]Tibor Jager, Jörg Schwenk:
On the Analysis of Cryptographic Assumptions in the Generic Ring Model. ASIACRYPT 2009: 399-416 - [i3]Tibor Jager, Jörg Schwenk:
On the Analysis of Cryptographic Assumptions in the Generic Ring Model. IACR Cryptol. ePrint Arch. 2009: 621 (2009) - 2008
- [c4]Sebastian Gajek, Tibor Jager, Mark Manulis, Jörg Schwenk:
A Browser-Based Kerberos Authentication Scheme. ESORICS 2008: 115-129 - [c3]Kristina Altmann, Tibor Jager, Andy Rupp:
On Black-Box Ring Extraction and Integer Factorization. ICALP (2) 2008: 437-448 - [c2]Tibor Jager, Jörg Schwenk:
On the Equivalence of Generic Group Models. ProvSec 2008: 200-209 - [c1]Tibor Jager, Heiko Jäkel, Jörg Schwenk:
Nutzung von selbstsignierten Client-Zertifikaten zur Authentifikation bei SSL/TLS. Sicherheit 2008: 127-136 - [i2]Kristina Altmann, Tibor Jager, Andy Rupp:
On Black-Box Ring Extraction and Integer Factorization. IACR Cryptol. ePrint Arch. 2008: 156 (2008) - [i1]Tibor Jager, Jörg Schwenk:
The Generic Hardness of Subset Membership Problems under the Factoring Assumption. IACR Cryptol. ePrint Arch. 2008: 482 (2008)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:23 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint