On the security of TLS-DHE in the standard model T Jager, F Kohlar, S Schäge, J Schwenk Advances in Cryptology–CRYPTO 2012: 32nd Annual Cryptology Conference, Santa …, 2012 | 279 | 2012 |
On the security of TLS-DHE in the standard model T Jager, F Kohlar, S Schäge, J Schwenk Advances in Cryptology–CRYPTO 2012: 32nd Annual Cryptology Conference, Santa …, 2012 | 275 | 2012 |
On the impossibility of tight cryptographic reductions C Bader, T Jager, Y Li, S Schäge Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference …, 2016 | 91 | 2016 |
Generic authenticated key exchange in the quantum random oracle model K Hövelmanns, E Kiltz, S Schäge, D Unruh IACR international conference on public-key cryptography, 389-422, 2020 | 61 | 2020 |
Tight proofs for signature schemes without random oracles S Schäge Advances in Cryptology–EUROCRYPT 2011: 30th Annual International Conference …, 2011 | 61 | 2011 |
On the security of the pre-shared key ciphersuites of TLS Y Li, S Schäge, Z Yang, F Kohlar, J Schwenk Public-Key Cryptography–PKC 2014: 17th International Conference on Practice …, 2014 | 50 | 2014 |
Towards an anonymous access control and accountability scheme for cloud computing M Jensen, S Schäge, J Schwenk 2010 IEEE 3rd International Conference on Cloud Computing, 540-541, 2010 | 43 | 2010 |
On the security of TLS-DH and TLS-RSA in the standard model F Kohlar, S Schäge, J Schwenk Cryptology ePrint Archive, 2013 | 40 | 2013 |
A CDH-based ring signature scheme with short signatures and public keys S Schäge, J Schwenk Financial Cryptography and Data Security: 14th International Conference, FC …, 2010 | 38 | 2010 |
Selective opening security of practical public‐key encryption schemes F Heuer, T Jager, S Schäge, E Kiltz IET Information Security 10 (6), 304-318, 2016 | 35 | 2016 |
Generic compilers for authenticated key exchange T Jager, F Kohlar, S Schäge, J Schwenk Advances in Cryptology-ASIACRYPT 2010: 16th International Conference on the …, 2010 | 34 | 2010 |
No-match attacks and robust partnering definitions: defining trivial attacks for security protocols is not trivial Y Li, S Schäge Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications …, 2017 | 31 | 2017 |
Code voting with linkable group signatures J Helbach, J Schwenk, S Schäge Electronic Voting 2008 (EVOTE08). 3rd International Conference on Electronic …, 2008 | 26 | 2008 |
Authenticated key exchange and signatures with tight security in the standard model S Han, T Jager, E Kiltz, S Liu, J Pan, D Riepel, S Schäge Annual International Cryptology Conference, 670-700, 2021 | 24 | 2021 |
Tightly-secure authenticated key exchange, revisited T Jager, E Kiltz, D Riepel, S Schäge Annual International Conference on the Theory and Applications of …, 2021 | 22 | 2021 |
New modular compilers for authenticated key exchange Y Li, S Schäge, Z Yang, C Bader, J Schwenk Applied Cryptography and Network Security: 12th International Conference …, 2014 | 17 | 2014 |
Authenticated confidential channel establishment and the security of TLS-DHE T Jager, F Kohlar, S Schäge, J Schwenk Journal of Cryptology 30, 1276-1324, 2017 | 16 | 2017 |
On the impossibility of purely algebraic signatures N Döttling, D Hartmann, D Hofheinz, E Kiltz, S Schäge, B Ursu Theory of Cryptography: 19th International Conference, TCC 2021, Raleigh, NC …, 2021 | 13* | 2021 |
Privacy-preserving authenticated key exchange and the case of IKEv2 S Schäge, J Schwenk, S Lauer IACR International Conference on Public-Key Cryptography, 567-596, 2020 | 10 | 2020 |
TOPAS: 2-pass key exchange with full perfect forward secrecy and optimal communication complexity S Schäge Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015 | 9 | 2015 |