Journal of Cryptology

Papers
(The median citation count of Journal of Cryptology is 1. The table below lists those papers that are above that threshold based on CrossRef citation counts [max. 250 papers]. The publications cover those that have been published in the past four years, i.e., from 2021-04-01 to 2025-04-01.)
ArticleCitations
Simple and Generic Constructions of Succinct Functional Encryption191
The Retracing Boomerang Attack, with Application to Reduced-Round AES48
Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors35
The Price of Active Security in Cryptographic Protocols30
Collision Resistance from Multi-collision Resistance20
Decomposable Obfuscation: A Framework for Building Applications of Obfuscation from Polynomial Hardness17
Constant-Round Leakage-Resilient Zero-Knowledge from Collision Resistance15
Topology-Hiding Communication from Minimal Assumptions14
Succinct Non-Interactive Arguments via Linear Interactive Proofs14
An Efficient and Generic Construction for Signal’s Handshake (X3DH): Post-quantum, State Leakage Secure, and Deniable14
Introduction to the Special Issue on TLS 1.313
Masking the GLP Lattice-Based Signature Scheme at Any Order13
Fiat–Shamir Transformation of Multi-Round Interactive Proofs (Extended Version)11
Symmetric and Dual PRFs from Standard Assumptions: A Generic Validation of a Prevailing Assumption11
Memory-Efficient Attacks on Small LWE Keys10
A Theoretical Framework for the Analysis of Physical Unclonable Function Interfaces and Its Relation to the Random Oracle Model9
Cryptographic Primitives with Hinting Property9
Is There an Oblivious RAM Lower Bound for Online Reads?9
Algebraically Structured LWE, Revisited8
(Inner-Product) Functional Encryption with Updatable Ciphertexts8
Optimizing Rectangle and Boomerang Attacks: A Unified and Generic Framework for Key Recovery8
Lightweight Asynchronous Verifiable Secret Sharing with Optimal Resilience7
Editorial7
Match Me if You Can: Matchmaking Encryption and Its Applications7
Session Resumption Protocols and Efficient Forward Security for TLS 1.3 0-RTT7
Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes6
Cover Attacks for Elliptic Curves over Cubic Extension Fields6
The Inverse of $$\chi $$ and Its Applications to Rasta-Like Ciphers5
No-Signaling Linear PCPs5
Lattice Enumeration and Automorphisms for Tower NFS: A 521-Bit Discrete Logarithm Computation5
On the Exact Round Complexity of Secure Three-Party Computation5
Actively Secure Half-Gates with Minimum Overhead under Duplex Networks5
Internal Symmetries and Linear Properties: Full-permutation Distinguishers and Improved Collisions on Gimli5
Semi-quantum Money4
Selfie: reflections on TLS 1.3 with PSK4
Bandwidth-Hard Functions: Reductions and Lower Bounds4
On Subversion-Resistant SNARKs4
A Bad Day to Die Hard: Correcting the Dieharder Battery4
Achievable CCA2 Relaxation for Homomorphic Encryption4
Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious3
On the Communication Efficiency of Statistically Secure Asynchronous MPC with Optimal Resilience3
Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting3
Guaranteed Output in $$O(\sqrt{n})$$ Rounds for Round-Robin Sampling Protocols3
On the Complexity of Compressing Obfuscation3
Compact Designated Verifier NIZKs from the CDH Assumption Without Pairings3
Bootstrapping for BGV and BFV Revisited3
Limits on the Efficiency of (Ring) LWE-Based Non-interactive Key Exchange3
Improved Universal Thresholdizer from Iterative Shamir Secret Sharing3
Fast Large-Scale Honest-Majority MPC for Malicious Adversaries3
Non-commutative Ring Learning with Errors from Cyclic Algebras3
The Deoxys AEAD Family3
Modeling for Three-Subset Division Property without Unknown Subset3
A Complete Analysis of the BKZ Lattice Reduction Algorithm3
High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer3
Compact NIZKs from Standard Assumptions on Bilinear Maps3
A Formal Analysis of Prefetching in Profiled Cache-Timing Attacks on Block Ciphers2
The COLM Authenticated Encryption Scheme2
Hashing to Elliptic Curves Through Cipolla–Lehmer–Müller’s Square Root Algorithm2
An Efficient Threshold Access-Structure for RLWE-Based Multiparty Homomorphic Encryption2
Families of Prime-Order Endomorphism-Equipped Embedded Curves on Pairing-Friendly Curves2
SwiftEC: Shallue–van de Woestijne Indifferentiable Function To Elliptic Curves2
Simple Constructions from (Almost) Regular One-Way Functions2
Efficient Succinct Zero-Knowledge Arguments in the CL Framework2
A Note on Perfect Correctness by Derandomization2
Full Quantum Equivalence of Group Action DLog and CDH, and More2
New Representations of the AES Key Schedule2
BLEACH: Cleaning Errors in Discrete Computations Over CKKS2
Finding Collisions in a Quantum World: Quantum Black-Box Separation of Collision-Resistance and One-Wayness2
On the Tight Security of TLS 1.3: Theoretically Sound Cryptographic Parameters for Real-World Deployments2
Ceno: Non-uniform, Segment and Parallel Zero-Knowledge Virtual Machine1
Rinocchio: SNARKs for Ring Arithmetic1
Cryptographic Competitions1
Correction to: Unconditionally Secure Computation Against Low-Complexity Leakage1
Everlasting UC Commitments from Fully Malicious PUFs1
Tighter Security for Schnorr Identification and Signatures: A High-Moment Forking Lemma for $$\varvec{\Sigma }$$-Protocols1
Two Generalizations of Almost Perfect Nonlinearity1
Actively Secure Setup for SPDZ1
Correction: Locally Computable UOWHF with Linear Shrinkage1
Correction to: Editorial1
Improved Differential-Linear Attacks with Applications to ARX Ciphers1
Manticore: A Framework for Efficient Multiparty Computation Supporting Real Number and Boolean Arithmetic1
Obfuscating Circuits Via Composite-Order Graded Encoding1
Lattice-Based Zero-Knowledge Proofs in Action: Applications to Electronic Voting1
Oblivious RAM with Worst-Case Logarithmic Overhead1
Correction to: Unconditionally Secure Computation Against Low-Complexity Leakage1
CCA Security and Trapdoor Functions via Key-Dependent-Message Security1
Compact Structure-Preserving Signatures with Almost Tight Security1
0.043613195419312