Journal of Cryptology

Papers
(The median citation count of Journal of Cryptology is 1. The table below lists those papers that are above that threshold based on CrossRef citation counts [max. 250 papers]. The publications cover those that have been published in the past four years, i.e., from 2020-04-01 to 2024-04-01.)
ArticleCitations
Ascon v1.2: Lightweight Authenticated Encryption and Hashing73
A Formal Security Analysis of the Signal Messaging Protocol48
A Cryptographic Analysis of the TLS 1.3 Handshake Protocol33
On the Tight Security of TLS 1.3: Theoretically Sound Cryptographic Parameters for Real-World Deployments27
Efficient Verifiable Delay Functions26
Reusable Fuzzy Extractors for Low-Entropy Distributions25
Bootstrapping for HElib20
Match Me if You Can: Matchmaking Encryption and Its Applications16
The IITM Model: A Simple and Expressive Model for Universal Composability15
On the Local Leakage Resilience of Linear Secret Sharing Schemes14
Tight Tradeoffs in Searchable Symmetric Encryption13
Quantum Lightning Never Strikes the Same State Twice. Or: Quantum Money from Cryptographic Assumptions13
Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange13
Efficient and Scalable Universal Circuits12
Session Resumption Protocols and Efficient Forward Security for TLS 1.3 0-RTT11
Two-Round n-out-of-n and Multi-Signatures and Trapdoor Commitment from Lattices10
The Deoxys AEAD Family10
Selfie: reflections on TLS 1.3 with PSK10
Tightly Secure Hierarchical Identity-Based Encryption9
On Subversion-Resistant SNARKs9
Low Cost Constant Round MPC Combining BMR and Oblivious Transfer8
The Number of Almost Perfect Nonlinear Functions Grows Exponentially8
Improved Differential-Linear Attacks with Applications to ARX Ciphers8
Actively Secure Setup for SPDZ7
Parameter Optimization and Larger Precision for (T)FHE7
Semi-quantum Money7
On the Hardness of Module Learning with Errors with Short Distributions7
Modeling for Three-Subset Division Property without Unknown Subset7
Fine-Grained Cryptography Revisited6
Foundations of Fully Dynamic Group Signatures6
Round-Optimal Secure Multi-party Computation6
Secure Communication Channel Establishment: TLS 1.3 (over TCP Fast Open) versus QUIC6
An Efficient Threshold Access-Structure for RLWE-Based Multiparty Homomorphic Encryption6
Fast Secure Two-Party ECDSA Signing5
Toward Non-interactive Zero-Knowledge Proofs for NP from LWE5
Multiparty Generation of an RSA Modulus5
Cryptanalysis of OCB2: Attacks on Authenticity and Confidentiality4
Round-Preserving Parallel Composition of Probabilistic-Termination Cryptographic Protocols4
Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model4
Signed (Group) Diffie–Hellman Key Exchange with Tight Security4
From Fairness to Full Security in Multiparty Computation3
TinyKeys: A New Approach to Efficient Multi-Party Computation3
Bootstrapping for BGV and BFV Revisited3
$${\varvec{1/p}}$$-Secure Multiparty Computation without an Honest Majority and the Best of Both Worlds3
Is There an Oblivious RAM Lower Bound for Online Reads?3
The Design and Evolution of OCB3
Latin Dances Reloaded: Improved Cryptanalysis Against Salsa and ChaCha, and the Proposal of Forró3
Can PPAD Hardness be Based on Standard Cryptographic Assumptions?3
Internal Symmetries and Linear Properties: Full-permutation Distinguishers and Improved Collisions on Gimli3
Placing Conditional Disclosure of Secrets in the Communication Complexity Universe3
A Formal Analysis of Prefetching in Profiled Cache-Timing Attacks on Block Ciphers3
Everlasting UC Commitments from Fully Malicious PUFs3
Limits on the Efficiency of (Ring) LWE-Based Non-interactive Key Exchange3
Candidate iO from Homomorphic Encryption Schemes2
Non-Malleable Functions and their Applications2
Continuously Non-malleable Codes in the Split-State Model2
The Inverse of $$\chi $$ and Its Applications to Rasta-Like Ciphers2
Succinct Non-Interactive Arguments via Linear Interactive Proofs2
On the Round Complexity of Randomized Byzantine Agreement2
Learn from Your Faults: Leakage Assessment in Fault Attacks Using Deep Learning2
On the Communication Efficiency of Statistically Secure Asynchronous MPC with Optimal Resilience2
High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer2
Simple and Generic Constructions of Succinct Functional Encryption2
Joint State Composition Theorems for Public-Key Encryption and Digital Signature Functionalities with Local Computation2
Watermarking Cryptographic Functionalities from Standard Lattice Assumptions2
Rinocchio: SNARKs for Ring Arithmetic2
Non-commutative Ring Learning with Errors from Cyclic Algebras2
An Efficient and Generic Construction for Signal’s Handshake (X3DH): Post-quantum, State Leakage Secure, and Deniable2
ZK-PCPs from Leakage-Resilient Secret Sharing1
Obfuscating Circuits Via Composite-Order Graded Encoding1
Statistical Concurrent Non-Malleable Zero-Knowledge from One-Way Functions1
CCA Security and Trapdoor Functions via Key-Dependent-Message Security1
On the Exact Round Complexity of Secure Three-Party Computation1
Actively Secure Garbled Circuits with Constant Communication Overhead in the Plain Model1
PCPs and the Hardness of Generating Synthetic Data1
Efficient Perfectly Secure Computation with Optimal Resilience1
Adaptively Secure Distributed PRFs from $$\textsf {LWE}$$1
On Abelian and Homomorphic Secret Sharing Schemes1
Compact Designated Verifier NIZKs from the CDH Assumption Without Pairings1
Hashing to Elliptic Curves Through Cipolla–Lehmer–Müller’s Square Root Algorithm1
A Bad Day to Die Hard: Correcting the Dieharder Battery1
Rotational Differential-Linear Cryptanalysis Revisited1
Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors1
SLAP: Simpler, Improved Private Stream Aggregation from Ring Learning with Errors1
(Inner-Product) Functional Encryption with Updatable Ciphertexts1
Non-malleable Encryption: Simpler, Shorter, Stronger1
Decentralized Multi-authority ABE for $$\textsf{NC}^1$$ from BDH1
Translating the Discrete Logarithm Problem on Jacobians of Genus 3 Hyperelliptic Curves with $$(\ell ,\ell ,\ell )$$-Isogenies1
Oblivious RAM with Worst-Case Logarithmic Overhead1
Fast Large-Scale Honest-Majority MPC for Malicious Adversaries1
Learning Strikes Again: The Case of the DRS Signature Scheme1
On the (in)Security of ROS1
Introduction to the Special Issue on TLS 1.31
Breaking the Decisional Diffie–Hellman Problem for Class Group Actions Using Genus Theory: Extended Version1
Revisiting the Efficiency of Asynchronous MPC with Optimal Resilience Against General Adversaries1
Oblivious Sampling with Applications to Two-Party k-Means Clustering1
0.16517305374146