default search action
Sven Schäge
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j5]Sven Schäge:
TOPAS 2-pass key exchange with full perfect forward secrecy and optimal communication complexity. Des. Codes Cryptogr. 92(10): 3085-3124 (2024) - [c22]Sven Schäge:
New Limits of Provable Security and Applications to ElGamal Encryption. EUROCRYPT (4) 2024: 255-285 - [i15]Sven Schäge:
New Limits of Provable Security and Applications to ElGamal Encryption. IACR Cryptol. ePrint Arch. 2024: 795 (2024) - [i14]Emanuele Di Giandomenico, Yong Li, Sven Schäge:
Protoss Protocol for Tight Optimal Symmetric Security. IACR Cryptol. ePrint Arch. 2024: 1581 (2024) - 2023
- [i13]Jolijn Cottaar, Kathrin Hövelmanns, Andreas Hülsing, Tanja Lange, Mohammad Mahzoun, Alex Pellegrini, Alberto Ravagnani, Sven Schäge, Monika Trimoska, Benne de Weger:
Report on evaluation of KpqC candidates. IACR Cryptol. ePrint Arch. 2023: 1853 (2023) - 2021
- [c21]Shuai Han, Tibor Jager, Eike Kiltz, Shengli Liu, Jiaxin Pan, Doreen Riepel, Sven Schäge:
Authenticated Key Exchange and Signatures with Tight Security in the Standard Model. CRYPTO (4) 2021: 670-700 - [c20]Tibor Jager, Eike Kiltz, Doreen Riepel, Sven Schäge:
Tightly-Secure Authenticated Key Exchange, Revisited. EUROCRYPT (1) 2021: 117-146 - [c19]Nico Döttling, Dominik Hartmann, Dennis Hofheinz, Eike Kiltz, Sven Schäge, Bogdan Ursu:
On the Impossibility of Purely Algebraic Signatures. TCC (3) 2021: 317-349 - [i12]Nico Döttling, Dominik Hartmann, Dennis Hofheinz, Eike Kiltz, Sven Schäge, Bogdan Ursu:
On the Impossibility of Short Algebraic Signatures. IACR Cryptol. ePrint Arch. 2021: 738 (2021) - [i11]Shuai Han, Tibor Jager, Eike Kiltz, Shengli Liu, Jiaxin Pan, Doreen Riepel, Sven Schäge:
Authenticated Key Exchange and Signatures with Tight Security in the Standard Model. IACR Cryptol. ePrint Arch. 2021: 863 (2021) - 2020
- [c18]Kathrin Hövelmanns, Eike Kiltz, Sven Schäge, Dominique Unruh:
Generic Authenticated Key Exchange in the Quantum Random Oracle Model. Public Key Cryptography (2) 2020: 389-422 - [c17]Sven Schäge, Jörg Schwenk, Sebastian Lauer:
Privacy-Preserving Authenticated Key Exchange and the Case of IKEv2. Public Key Cryptography (2) 2020: 567-596 - [i10]Tibor Jager, Eike Kiltz, Doreen Riepel, Sven Schäge:
Tightly-Secure Authenticated Key Exchange, Revisited. IACR Cryptol. ePrint Arch. 2020: 1279 (2020) - [i9]Sven Schäge, Jörg Schwenk, Sebastian Lauer:
Privacy-Preserving Authenticated Key Exchange and the Case of IKEv2. IACR Cryptol. ePrint Arch. 2020: 1519 (2020)
2010 – 2019
- 2018
- [i8]Kathrin Hövelmanns, Eike Kiltz, Sven Schäge, Dominique Unruh:
Generic Authenticated Key Exchange in the Quantum Random Oracle Model. IACR Cryptol. ePrint Arch. 2018: 928 (2018) - 2017
- [j4]Tibor Jager, Florian Kohlar, Sven Schäge, Jörg Schwenk:
Authenticated Confidential Channel Establishment and the Security of TLS-DHE. J. Cryptol. 30(4): 1276-1324 (2017) - [c16]Yong Li, Sven Schäge:
No-Match Attacks and Robust Partnering Definitions: Defining Trivial Attacks for Security Protocols is Not Trivial. CCS 2017: 1343-1360 - [i7]Yong Li, Sven Schäge:
No-Match Attacks and Robust Partnering Definitions - Defining Trivial Attacks for Security Protocols is Not Trivial. IACR Cryptol. ePrint Arch. 2017: 818 (2017) - 2016
- [j3]Felix Heuer, Tibor Jager, Sven Schäge, Eike Kiltz:
Selective opening security of practical public-key encryption schemes. IET Inf. Secur. 10(6): 304-318 (2016) - [c15]Christoph Bader, Tibor Jager, Yong Li, Sven Schäge:
On the Impossibility of Tight Cryptographic Reductions. EUROCRYPT (2) 2016: 273-304 - [i6]Felix Heuer, Tibor Jager, Eike Kiltz, Sven Schäge:
On the Selective Opening Security of Practical Public-Key Encryption Schemes. IACR Cryptol. ePrint Arch. 2016: 342 (2016) - 2015
- [j2]Sven Schäge:
Tight Security for Signature Schemes Without Random Oracles. J. Cryptol. 28(3): 641-670 (2015) - [c14]Sven Schäge:
TOPAS: 2-Pass Key Exchange with Full Perfect Forward Secrecy and Optimal Communication Complexity. CCS 2015: 1224-1235 - [c13]Felix Heuer, Tibor Jager, Eike Kiltz, Sven Schäge:
On the Selective Opening Security of Practical Public-Key Encryption Schemes. Public Key Cryptography 2015: 27-51 - [i5]Christoph Bader, Tibor Jager, Yong Li, Sven Schäge:
On the Impossibility of Tight Cryptographic Reductions. IACR Cryptol. ePrint Arch. 2015: 374 (2015) - 2014
- [c12]Yong Li, Sven Schäge, Zheng Yang, Christoph Bader, Jörg Schwenk:
New Modular Compilers for Authenticated Key Exchange. ACNS 2014: 1-18 - [c11]Yong Li, Sven Schäge, Zheng Yang, Florian Kohlar, Jörg Schwenk:
On the Security of the Pre-shared Key Ciphersuites of TLS. Public Key Cryptography 2014: 669-684 - [i4]Yong Li, Sven Schäge, Zheng Yang, Florian Kohlar, Jörg Schwenk:
On the Security of the Pre-Shared Key Ciphersuites of TLS. IACR Cryptol. ePrint Arch. 2014: 37 (2014) - 2013
- [i3]Florian Kohlar, Sven Schäge, Jörg Schwenk:
On the Security of TLS-DH and TLS-RSA in the Standard Model. IACR Cryptol. ePrint Arch. 2013: 367 (2013) - 2012
- [b1]Sven Schäge:
Efficient and provably secure signature schemes in the standard model. Bochum University, Germany, 2012 - [c10]Tibor Jager, Florian Kohlar, Sven Schäge, Jörg Schwenk:
On the Security of TLS-DHE in the Standard Model. CRYPTO 2012: 273-293 - [c9]Sven Schäge:
Strong Security from Probabilistic Signature Schemes. Public Key Cryptography 2012: 84-101 - 2011
- [c8]Sven Schäge:
Tight Proofs for Signature Schemes without Random Oracles. EUROCRYPT 2011: 189-206 - [i2]Tibor Jager, Florian Kohlar, Sven Schäge, Jörg Schwenk:
A Standard-Model Security Analysis of TLS-DHE. IACR Cryptol. ePrint Arch. 2011: 219 (2011) - 2010
- [c7]Meiko Jensen, Sven Schäge, Jörg Schwenk:
Towards an Anonymous Access Control and Accountability Scheme for Cloud Computing. IEEE CLOUD 2010: 540-541 - [c6]Sven Schäge, Jörg Schwenk:
A New RSA-Based Signature Scheme. AFRICACRYPT 2010: 1-15 - [c5]Tibor Jager, Florian Kohlar, Sven Schäge, Jörg Schwenk:
Generic Compilers for Authenticated Key Exchange. ASIACRYPT 2010: 232-249 - [c4]Sven Schäge, Jörg Schwenk:
A CDH-Based Ring Signature Scheme with Short Signatures and Public Keys. Financial Cryptography 2010: 129-142 - [i1]Tibor Jager, Florian Kohlar, Sven Schäge, Jörg Schwenk:
Generic Compilers for Authenticated Key Exchange (Full Version). IACR Cryptol. ePrint Arch. 2010: 621 (2010)
2000 – 2009
- 2009
- [c3]Sven Schäge:
Twin Signature Schemes, Revisited. ProvSec 2009: 104-117 - 2008
- [j1]Xuan Chen, Christoph Löhr, Sebastian Gajek, Sven Schäge:
Die Sicherheit von MS CardSpace und verwandten Single-Sign-On-Protokollen - Browser-basierte Protokolle im Sicherheitscheck. Datenschutz und Datensicherheit 32(8): 515-519 (2008) - [c2]Jörg Helbach, Jörg Schwenk, Sven Schäge:
Code Voting with Linkable Group Signatures. Electronic Voting 2008: 209-221 - 2007
- [c1]Tim Güneysu, Christof Paar, Sven Schäge:
Efficient Hash Collision Search Strategies on Special-Purpose Hardware. WEWoRC 2007: 39-51
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-14 00:54 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint