Composability in quantum cryptography J Müller-Quade, R Renner New Journal of Physics 11 (8), 085006, 2009 | 162 | 2009 |
Bingo voting: Secure and coercion-free voting using a trusted random number generator JM Bohli, J Müller-Quade, S Röhrich E-Voting and Identity: First International Conference, VOTE-ID 2007, Bochum …, 2007 | 142 | 2007 |
Improving quantum secret-sharing schemes ACA Nascimento, J Mueller-Quade, H Imai Physical Review A 64 (4), 042311, 2001 | 103 | 2001 |
Universally composable commitments using random oracles D Hofheinz, J Müller-Quade Theory of Cryptography: First Theory of Cryptography Conference, TCC 2004 …, 2004 | 93 | 2004 |
Analytical beam shaping with application to laser-diode arrays H Aagedal, M Schmid, S Egner, J Müller-Quade, T Beth, F Wyrowski JOSA A 14 (7), 1549-1553, 1997 | 80 | 1997 |
Lossy codes and a new variant of the learning-with-errors problem N Döttling, J Müller-Quade Advances in Cryptology–EUROCRYPT 2013: 32nd Annual International Conference …, 2013 | 69 | 2013 |
Unconditional and composable security using a single stateful tamper-proof hardware token N Döttling, D Kraschewski, J Müller-Quade Theory of Cryptography: 8th Theory of Cryptography Conference, TCC 2011 …, 2011 | 69 | 2011 |
Universally composable zero-knowledge arguments and commitments from signature cards D Hofheinz, J Müller-Quade, D Unruh 5th Central European Conference on Cryptology, 2005 | 68 | 2005 |
IND-CCA secure cryptography based on a variant of the LPN problem N Döttling, J Müller-Quade, ACA Nascimento Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the …, 2012 | 65 | 2012 |
A CCA2 secure public key encryption scheme based on the McEliece assumptions in the standard model R Dowsley, J Müller-Quade, ACA Nascimento Cryptographers’ Track at the RSA Conference, 240-251, 2009 | 59 | 2009 |
ConTra Corona: Contact Tracing against the Coronavirus by Bridging the Centralized–Decentralized Divide for Stronger Privacy W Beskorovajnov, F Dörre, G Hartung, A Koch, J Müller-Quade, T Strufe Advances in Cryptology–ASIACRYPT 2021: 27th International Conference on the …, 2021 | 58 | 2021 |
Universally composable incoercibility D Unruh, J Müller-Quade Advances in Cryptology–CRYPTO 2010: 30th Annual Cryptology Conference, Santa …, 2010 | 51 | 2010 |
Oblivious transfer based on the McEliece assumptions R Dowsley, J Van De Graaf, J Müller-Quade, ACA Nascimento Information Theoretic Security: Third International Conference, ICITS 2008 …, 2008 | 50 | 2008 |
Secure computability of functions in the IT setting with dishonest majority and applications to long-term security R Künzler, J Müller-Quade, D Raub Theory of Cryptography: 6th Theory of Cryptography Conference, TCC 2009, San …, 2009 | 42 | 2009 |
Long-term security and universal composability J Müller-Quade, D Unruh Theory of Cryptography: 4th Theory of Cryptography Conference, TCC 2007 …, 2007 | 39 | 2007 |
Initiator-resilient universally composable key exchange D Hofheinz, J Müller-Quade, R Steinwandt European Symposium on Research in Computer Security, 61-84, 2003 | 39 | 2003 |
An information theoretical model for quantum secret sharing H Imai, J Müller-Quade, ACA Nascimento, P Tuyls, A Winter Quantum Information & Computation 5 (1), 69-80, 2005 | 38 | 2005 |
Improved coercion-resistant electronic elections through deniable re-voting D Achenbach, C Kempka, B Löwe, J Müller-Quade {USENIX} Journal of Election Technology and Systems ({JETS}) 3, 26-45, 2015 | 37 | 2015 |
Implementing resettable UC-functionalities with untrusted tamper-proof hardware-tokens N Döttling, T Mie, J Müller-Quade, T Nilges Theory of Cryptography: 10th Theory of Cryptography Conference, TCC 2013 …, 2013 | 36 | 2013 |
Polynomial runtime and composability D Hofheinz, D Unruh, J Müller-Quade Journal of Cryptology 26, 375-441, 2013 | 35 | 2013 |