Follow
Nico Döttling
Nico Döttling
Faculty at the Helmholtz Center for Information Security (CISPA)
Verified email at cispa.de - Homepage
Title
Cited by
Cited by
Year
Identity-based encryption from the Diffie-Hellman assumption
N Döttling, S Garg
Annual international cryptology conference, 537-569, 2017
1792017
Trapdoor hash functions and their applications
N Döttling, S Garg, Y Ishai, G Malavolta, T Mour, R Ostrovsky
Annual International Cryptology Conference, 3-32, 2019
1092019
Two-message statistically sender-private OT from LWE
Z Brakerski, N Döttling
Theory of Cryptography: 16th International Conference, TCC 2018, Panaji …, 2018
922018
Laconic oblivious transfer and its applications
C Cho, N Döttling, S Garg, D Gupta, P Miao, A Polychroniadou
Annual International Cryptology Conference, 33-65, 2017
902017
Leveraging linear decryption: Rate-1 fully-homomorphic encryption and time-lock puzzles
Z Brakerski, N Döttling, S Garg, G Malavolta
Theory of Cryptography Conference, 407-437, 2019
802019
Linear secret sharing schemes from error correcting codes and universal hash functions
R Cramer, IB Damgård, N Döttling, S Fehr, G Spini
Annual International Conference on the Theory and Applications of …, 2015
772015
Unconditional and composable security using a single stateful tamper-proof hardware token
N Döttling, D Kraschewski, J Müller-Quade
Theory of Cryptography: 8th Theory of Cryptography Conference, TCC 2011 …, 2011
692011
Lossy codes and a new variant of the learning-with-errors problem
N Döttling, J Müller-Quade
Advances in Cryptology–EUROCRYPT 2013: 32nd Annual International Conference …, 2013
672013
Candidate iO from homomorphic encryption schemes
Z Brakerski, N Döttling, S Garg, G Malavolta
Journal of Cryptology 36 (3), 27, 2023
662023
Factoring and pairings are not necessary for io: Circular-secure lwe suffices
Z Brakerski, N Döttling, S Garg, G Malavolta
Cryptology ePrint Archive, 2020
662020
From selective IBE to full IBE and selective HIBE
N Döttling, S Garg
Theory of Cryptography Conference, 372-408, 2017
652017
IND-CCA secure cryptography based on a variant of the LPN problem
N Döttling, J Müller-Quade, ACA Nascimento
Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the …, 2012
642012
New constructions of identity-based and key-dependent message secure encryption schemes
N Döttling, S Garg, M Hajiabadi, D Masny
IACR International Workshop on Public Key Cryptography, 3-31, 2018
612018
Ring signatures: logarithmic-size, no setup—from standard assumptions
M Backes, N Döttling, L Hanzlik, K Kluczniak, J Schneider
Advances in Cryptology–EUROCRYPT 2019: 38th Annual International Conference …, 2019
602019
A CCA2 secure variant of the McEliece cryptosystem
N Dottling, R Dowsley, J Muller-Quade, ACA Nascimento
IEEE Transactions on Information Theory 58 (10), 6672-6680, 2012
582012
Cryptanalysis of indistinguishability obfuscations of circuits over GGH13
D Apon, N Döttling, S Garg, P Mukherjee
Cryptology ePrint Archive, 2016
562016
Two-round oblivious transfer from CDH or LPN
N Döttling, S Garg, M Hajiabadi, D Masny, D Wichs
Annual International Conference on the Theory and Applications of …, 2020
552020
Verifiable timed signatures made practical
SAK Thyagarajan, A Bhat, G Malavolta, N Döttling, A Kate, D Schröder
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications …, 2020
462020
TinyOLE: Efficient actively secure two-party computation from oblivious linear function evaluation
N Döttling, S Ghosh, JB Nielsen, T Nilges, R Trifiletti
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications …, 2017
462017
Rate-1, linear time and additively homomorphic UC commitments
I Cascudo, I Damgård, B David, N Döttling, JB Nielsen
Advances in Cryptology–CRYPTO 2016: 36th Annual International Cryptology …, 2016
412016
The system can't perform the operation now. Try again later.
Articles 1–20