Fakultät für Mathematik » CITS » Mitarbeiter

Publications

The copyrights for journal and conference proceedings papers generally belong to the publisher of the journal or proceedings. All papers may be downloaded for personal or research purposes only. Also check my DBLP entry (refereed), IACR cryptodb, google scholar, or scholarmeter.

Journals

  • Dennis Hofheinz, Eike Kiltz and Victor Shoup Practical Chosen Ciphertext Secure Encryption from Factoring. Journal of Cryptology, Volume ??, Number ? (201?), Pages ???--???.
  • David Mandell Freeman and Oded Goldreich and Eike Kiltz and Alon Rosen and Gil Segev. More Constructions of Lossy and Correlation-Secure Trapdoor Functions. Journal of Cryptology, Volume ??, Number ? (2011), Pages ???--???. Available from Springer Link. Full version available on Cryptology ePrint Archive: Report 2009/590.
  • David Cash, Dennis Hofheinz, Eike Kiltz and Chris Peikert. Bonsai Trees, or How to Delegate a Lattice Basis. Journal of Cryptology, Volume ??, Number ? (201?), Pages ???--???. Available from Springer Link. Full version available on Cryptology ePrint Archive: Report 2010/591.
  • Dennis Hofheinz, Eike Kiltz. Programmable Hash Functions and Their Applications. Journal of Cryptology, Volume 25, Number 3 (2012), Pages 484--527. Available from Springer Link. Full version available on Cryptology ePrint Archive: Report 2011/270.
  • Javier Herranz, Dennis Hofheinz, Eike Kiltz. Some (In)Sufficient Conditions for Secure Hybrid Encryption. Information and Computation. Journal version of Cryptology ePrint Archive:Report 2006/265.
  • David Cash, Eike Kiltz and Victor Shoup. The Twin Diffie-Hellman Problem and Applications. Journal of Cryptology, Volume 22, Issue 4 (2009), Page 470. Available from Springer Link.
  • David Galindo and Eike Kiltz. Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation without Random Oracles. Theoretical Computer Science 410(47-49): 5093-5111 (2009). [.pdf]
  • Masayuki Abe and Yang Cui and Hideki Imai and Eike Kiltz. Efficient Hybrid Encryption from ID-Based Encryption. Designs, Codes and Cryptography 54(3): 205-240 (2010). Cryptology ePrint Archive: Report 2007/023
  • Masayuki Abe, Eike Kiltz and Tatsuaki Okamoto. Chosen Ciphertext Security with Optimal Ciphertext Overhead, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences Vol.E93-A No.1 pp.22-33.
  • Seung Geol Choi and Javier Herranz and Dennis Hofheinz and Jung Yeon Hwang and Eike Kiltz and Dong Hoon Lee and Moti Yung. The Kurosawa-Desmedt Key Encapsulation is not Chosen-Ciphertext Secure, Information Processing Letters, Volume 109, Issue 16, 31 July 2009, Pages 897-901.
  • Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier and Haixia Shi. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions, Journal of Cryptology, Volume 21, Isuue 3, July 2008, pp. 350--391. Available from Springer Link.
  • Michel Abdalla and Eike Kiltz and Gregory Neven. Generalized Key Delegation for Hierarchical Identity-Based Encryption. IET Information Security, Volume 2, Issue 3, pp. 67--78, September 2008.
  • Eike Kiltz and Arne Winterhof. Polynomial Interpolation of Cryptographic Functions Related to the Diffie-Hellman and Discrete Logarithm Problem, Journal of Discrete Applied Mathematics, Special Issue on Coding and Cryptography, Volume 154, Issue 2 , 1 February 2006, pp. 326-336. (Journal version of a WCC 2003 paper.)
  • Eike Kiltz and Hans Ulrich Simon. Threshold Circuit Lower Bounds on Cryptographic Functions, Journal of Computer and Systems Sciences, JCSS Volume 71, Issue 2, August 2005, pp. 185-212.
  • Eike Kiltz and Arne Winterhof. Lower Bounds on Weight and Degree of Bivariate Polynomials Related to the Diffie-Hellman Mapping, Bulletin of the AMS, vol. 69 (2004), pp. 305-315.


Book Chapters



Proceedings

2012

  • Saqib A. Kakvi, Eike Kiltz, and Alexander May. Certifying RSA. Proceedings of IACR ASIACRYPT 2012, ???--??? LNCS ???? (2012).
  • Saqib A. Kakvi and Eike Kiltz. Optimal Security Proofs for Full Domain Hash, Revisited. Proceedings of IACR EUROCRYPT 2012, ???--??? LNCS ???? (2012).
  • Yevgeniy Dodis, Eike Kiltz, Krzysztof Pietrzak, and Daniel Wichs Message Authentication, Revisited. Proceedings of IACR EUROCRYPT 2012, ???--??? LNCS ???? (2012).
  • Mihir Bellare, Eike Kiltz, Chris Peikert, and Brent Waters. Identity-Based (Lossy) Trapdoor Functions and Applications. Proceedings of IACR EUROCRYPT 2012, ???--??? LNCS ???? (2012). Full version available on Cryptology ePrint Archive: Report 2011/479.
  • Stefan Heyse, Eike Kiltz, Vadim Lyubashevsky, Krzysztof Pietrzak and Christof Paar. An Efficient Authentication Protocol Based on Ring-LPN. Proceedings of IACR FSE 2012, ???--??? LNCS ???? (2012).

2011

  • Dennis Hofheinz, Tibor Jager, Eike Kiltz. Short Signatures from Weaker Assumptions. Proceedings of IACR ASIACRYPT 2011, 647--666 LNCS 7073 (2011). Full version available on Cryptology ePrint Archive: Report 2011/296.
  • Eike Kiltz, Krzysztof Pietrzak, David Cash, Abhishek Jain, Daniele Venturi. Efficient Authentication from Hard Learning Problems. Proceedings of IACR EUROCRYPT 2011, 7-26 LNCS 6632 (2011). Best paper award.

2010

  • Eike Kiltz and Krzysztof Pietrzak. Leakage Resilient ElGamal Encryption. Proceedings of IACR ASIACRYPT 2010, ???-??? LNCS ???? (2010). [.pdf]
  • Eike Kiltz, Adam O'Neill, and Adam Smith. Instantiability of RSA-OAEP under Chosen-Plaintext Attack. Proceedings of IACR CRYPTO 2010, 295-313 LNCS 6223 (2010). Full version available on Cryptology ePrint Archive: Report 2011/559.
  • David Cash, Dennis Hofheinz, Eike Kiltz and Chris Peikert. Bonsai Trees, or How to Delegate a Lattice Basis. Proceedings of IACR EUROCRYPT 2010, 523-552 LNCS 6110 (2010). Full version available on Cryptology ePrint Archive: Report 2010/591. (Merged version of this and this.) Best paper award.
  • Eike Kiltz, Payman Mohassel and Adam O'Neill. Adaptive Trapdoor Functions and Chosen-Ciphertext Security. Proceedings of IACR EUROCRYPT 2010, 673-692 LNCS 6110 (2010). [.pdf].
  • Serge Fehr, Dennis Hofheinz, Eike Kiltz and Hoeteck Wee. Encryption schemes secure against chosen-ciphertext selective opening attacks. Proceedings of IACR EUROCRYPT 2010, 381-402 LNCS 6110 (2010). [.pdf].
  • Kristiyan Haralambiev, Tibor Jager, Eike Kiltz and Victor Shoup. Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model. Proceedings of IACR PKC 2010, 279-295 LNCS 6056 (2010). Full version available on Cryptology ePrint Archive: Report 2010/033.
  • David Mandell Freeman and Oded Goldreich and Eike Kiltz and Alon Rosen and Gil Segev. More Constructions of Lossy and Correlation-Secure Trapdoor Functions. Proceedings of IACR PKC 2010, 1-18 LNCS 6056 (2010). Full version available on Cryptology ePrint Archive: Report 2009/590.
  • Ronald Cramer, Dennis Hofheinz and Eike Kiltz. A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems. Proceedings of IACR TCC 2010, 146--164 LNCS 5978 (2010). Full version available on Cryptology ePrint Archive: Report 2009/142.
  • Sebastian Faust, Eike Kiltz, Krzysztof Pietrzak and Guy Rothblum. Leakage-Resilient Signatures. Proceedings of IACR TCC 2010, 343--360 LNCS 5978 (2010). Full version available on Cryptology ePrint Archive: Report 2009/282.

2009

  • Dennis Hofheinz and Eike Kiltz. The Group of Signed Quadratic Residues and Applications. Proceedings of IACR CRYPTO 2009, 637--653 LNCS 5677 (2009). [.pdf].
  • Dennis Hofheinz and Eike Kiltz. Practical Chosen Ciphertext Secure Encryption from Factoring. Proceedings of IACR EUROCRYPT 2009, pp. 313--332 LNCS 5479 (2009). [.pdf]. Best paper award.
  • Eike Kiltz and Krzysztof Pietrzak. On the Security of Padding-Based Encryption Schemes (Or: Why we cannot prove OAEP secure in the Standard Model). Proceedings of IACR EUROCRYPT 2009, pp. 389--406 LNCS 5479 (2009). [pdf]
  • Eike Kiltz and Krzysztof Pietrzak and Martijn Stam and Moti Yung. A New Randomness Extraction Paradigm for Hybrid Encryption. Proceedings of IACR EUROCRYPT 2009, pp. 590--609 LNCS 5479 (2009). [.pdf]
  • Masayuki Abe, Eike Kiltz and Tatsuaki Okamoto. Compact CCA-Secure Encryption for Messages of Arbitrary Length. Proceedings of IACR PKC 2009, pp. 377--392, LNCS 5443 (2009). [.pdf]

2008

  • Masayuki Abe, Eike Kiltz and Tatsuaki Okamoto. Chosen Ciphertext Security with Optimal Ciphertext Overhead, Proceedings of IACR ASIACRYPT 2008, pp. 355-371 LNCS 5350. Full version available on Cryptology ePrint Archive: Report 2008/374.
  • Dennis Hofheinz and Eike Kiltz. Programmable Hash Functions and Their Applications. Proceedings of IACR CRYPTO 2008, pp. 21--38 LNCS 5157 (2008). Full version available on Cryptology ePrint Archive: Report 2011/270. Slides from Leiden workshop: [.pdf].
  • David Cash, Eike Kiltz and Victor Shoup. The Twin Diffie-Hellman Problem and Applications. Proceedings of IACR EUROCRYPT 2008. pp. 127--145 LNCS 4965 (2008). Full version available on Cryptology ePrint Archive: Report 2008/067. History: [crypto 07]
  • Eike Kiltz and Yevgeniy Vahlis. CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption. Proceedings of CT-RSA 2008. pp. 221--238 LNCS 4964 (2008). Full version available on Cryptology ePrint Archive: Report 2008/020.
  • Ivan Damgaard, Dennis Hofheinz, Eike Kiltz and Rune Thorbek. Public-Key Encryption with Non-Interactive Opening. Proceedings of CT-RSA 2008. pp. 239--255 LNCS 4964 (2008). Full version [.pdf].

2007

  • Ronald Cramer and Goichiro Hanaoka and Dennis Hofheinz and Hideki Imai and Eike Kiltz and Rafael Pass and abhi shelat and Vinod Vaikuntanathan. Bounded CCA2-Secure Encryption. Proceedings of IACR ASIACRYPT 2007. (An earlier version appeared as eprint 2006/391)
  • Michel Abdalla and Eike Kiltz and Gregory Neven. Generalized Key Delegation for Hierarchical Identity-Based Encryption. Proceedings of ESORICS 2007. pp. 139--154 LNCS 4734 (2007). Full version available on Cryptology ePrint Archive: Report 2007/036.
  • Dennis Hofheinz and Eike Kiltz. Secure Hybrid Encryption from Weakened Key Encapsulation. Proceedings of IACR CRYPTO 2007, pp. 553--571 LNCS 4622 (2007). Full version available on Cryptology ePrint Archive: Report 2007/288.
  • Ronald Cramer, Eike Kiltz, and C. Padró. A Note on Secure Computation of the Moore-Penrose Pseudo-Inverse and its Application to Secure Linear Algebra. Proceedings of IACR CRYPTO 2007, pp. 613--630 LNCS 4622 (2007).
  • Eike Kiltz. Chosen-Ciphertext Secure Key Encapsulation based on Hashed Gap Decisional Diffie-Hellman. Proceedings of IACR PKC 2007, pp. 282--297 LNCS 4450 (2007). Full version available on Cryptology ePrint Archive: Report 2007/036.
  • Eike Kiltz, Payman Mohassel, Enav Weinreb and Matt Franklin. Secure Linear Algebra Using Linearly Recurrent Sequences [.pdf]. Proceedings of IACR TCC 2007, pp. 291--310 LNCS 4392 (2007).

2006

  • David Galindo and Javier Herranz and Eike Kiltz. On the Generic Construction of Identity-Based Signatures with Additional Properties. Proceedings of IACR ASIACRYPT 2006, pp. 178 -- 193 LNCS 4284 (2006). Full version available on Cryptology ePrint Archive: Report 2006/296.
  • Eike Kiltz. On the Limitations of the Spread of an IBE-to-PKE Transformation [.pdf], Proceedings of IACR PKC 2006, pp. 274--289 LNCS 3958 (2006).
  • Eike Kiltz. Chosen-Ciphertext Security from Tag-Based Encryption [.pdf], Proceedings of IACR TCC 2006, pp. 581--600 LNCS 3876 (2006).
  • Ivan Damgaard, Matthias Fitzi, Eike Kiltz, Jesper Buus Nielsen and Tomas Toft. Unconditionally Secure Constant-Rounds Multi-Party Computation for Equality, Comparison, Bits and Exponentiation [.pdf], Proceedings of IACR TCC 2006, pp. 285--304 LNCS 3876 (2006).
  • David Galindo and Eike Kiltz. Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation without Random Oracles. Proceedings of ACISP 2006, pp. 336--347 LNCS 4058 (2006). Full version available on Cryptology ePrint Archive: Report 2006/034. See also the journal version.
  • David Galindo and Eike Kiltz. Threshold Chosen-Ciphertext Secure Identity-Based Key Encapsulation without Random Oracles. Proceedings of SCN 2006, pp. 173--185 LNCS 4116 (2006). Full version available on Cryptology ePrint Archive: Report 2006/034

2005

  • Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier and Haixia Shi. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , Proceedings of IACR CRYPTO 2005, pp. 205--222 LNCS 3621 (2005). Full version available on Cryptology ePrint Archive: Report 2005/254.
  • Eike Kiltz, Anton Mityagin, Saurabh Panjwani and Barath Raghavan. Append-Only Signatures, Proceedings of ICALP 2005, pp. 435--445 LNCS 3580 (2005). © Springer-Verlag. Full version available on Cryptology ePrint Archive: Report 2005/124
  • Eike Kiltz, John Malone-Lee and Gregor Leander. Secure Computation of the Mean and Related Statistics, Proceedings of IACR TCC 2005, pp. 283--302 LNCS 3378 (2005). © IACR. Full version available on Cryptology ePrint Archive: Report 2004/359

2004

  • Eike Kiltz. Complexity Theoretic Lower Bounds on Cryptographic Functions, PhD thesis, Ruhr-Universität Bochum, Nov 2003. A pdf version can be obtained here.

2003

  • Eike Kiltz and John Malone-Lee. A General Construction of IND-CCA2 Secure Public Key Encryption [.ps], Proceedings of the Ninth IMA Conference on Cryptography and Coding, pp. 152--166. LNCS 2898 (2003). © Springer-Verlag.
  • Eike Kiltz and Hand Ulrich Simon. Complexity Theoretic Aspects of some Cryptographic Functions [.ps], Proceedings of the Ninth International Computing and Combinatorics Conference, COCOON 2003. pp. 294--303. LNCS 2697. © Springer-Verlag.
  • Eike Kiltz. On the Representation of Boolean Predicates of the Diffie-Hellman Function [.ps] [.pdf], Proceedings of the 20th International Symposium on Theoretical Aspects of Computer Science, STACS 2003. LNCS 2607.

2001

  • Eike Kiltz. A Tool Box of Cryptographic Functions related to the Diffie-Hellman Function (full version) [.ps] [.pdf], Proceedings of the second International Conference on Cryptology in India, INDOCRYPT 2001. LNCS 2247. © Springer-Verlag.
  • Eike Kiltz. A Primitive for Proving the Security of Every Bit and About Universal Hash Functions & Hard Core Bits (full version) [.ps] [.pdf], Proceedings of the 13th International Symposium on Fundamentals of Computation Theory, FCT 2001, LNCS 2138. © Springer-Verlag.

Technical Reports

  • Mihir Bellare, Dennis Hofheinz and Eike Kiltz. On the No-Challenge-Decryption Condition in IND-CCA Manuscript (2007).
  • Ronald Cramer and Dennis Hofheinz and Eike Kiltz. A Note on Bounded Chosen Ciphertext Security from Black-box Semantical Security. manuscript. Cryptology ePrint Archive: Report 2006/391
  • Eike Kiltz and Enav Weinreb. Secure Linear Algebra Using Linearly Recurrent Sequences, Dagstuhl Seminar Proceedings 06111, 2006.
  • Eike Kiltz. Chosen-Ciphertext Secure Identity-Based Encryption in the Standard Model with short Ciphertexts, pp. 1-26, preprint. Cryptology ePrint Archive: Report 2006/122. An extended version of this paper appeared in CT-RSA 2008 (with Y. Vahlis).
  • Eike Kiltz. From Selective-ID to Full Security: The Case of the Inversion-Based Boneh-Boyen IBE Scheme. Cryptology ePrint Archive: Report 2007/033
  • Javier Herranz and Dennis Hofheinz and Eike Kiltz. The Kurosawa-Desmedt Key Encapsulation is not Chosen-Ciphertext Secure. manuscript. Cryptology ePrint Archive: Report 2006 /207
  • Eike Kiltz. Verfahren zur Überprüfung von Bitsicherheit in Kryptosystemen, Diplomarbeit Mathematik (in German), Ruhr-Universität Bochum, May 2000.
  • Eike Kiltz. Unconditionally Secure Constant Round Multi-Party Computation for Equality, Comparison, Bits and Exponentiation, pp. 1-22, manuscript. Cryptology ePrint Archive: Report 2005/066. This paper has been merged and was published at TCC 2006.