Journal of Cryptology

Papers
(The TQCC of Journal of Cryptology is 3. The table below lists those papers that are above that threshold based on CrossRef citation counts [max. 250 papers]. The publications cover those that have been published in the past four years, i.e., from 2021-02-01 to 2025-02-01.)
ArticleCitations
Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors129
Simple and Generic Constructions of Succinct Functional Encryption36
Decomposable Obfuscation: A Framework for Building Applications of Obfuscation from Polynomial Hardness31
Constant-Round Leakage-Resilient Zero-Knowledge from Collision Resistance24
Session Resumption Protocols and Efficient Forward Security for TLS 1.3 0-RTT20
Topology-Hiding Communication from Minimal Assumptions17
An Efficient and Generic Construction for Signal’s Handshake (X3DH): Post-quantum, State Leakage Secure, and Deniable15
Succinct Non-Interactive Arguments via Linear Interactive Proofs14
Introduction to the Special Issue on TLS 1.313
Fiat–Shamir Transformation of Multi-Round Interactive Proofs (Extended Version)12
Masking the GLP Lattice-Based Signature Scheme at Any Order12
Symmetric and Dual PRFs from Standard Assumptions: A Generic Validation of a Prevailing Assumption11
Memory-Efficient Attacks on Small LWE Keys11
Cryptographic Primitives with Hinting Property10
The Price of Active Security in Cryptographic Protocols10
Lightweight Asynchronous Verifiable Secret Sharing with Optimal Resilience9
Match Me if You Can: Matchmaking Encryption and Its Applications8
A Theoretical Framework for the Analysis of Physical Unclonable Function Interfaces and Its Relation to the Random Oracle Model8
Collision Resistance from Multi-collision Resistance8
Is There an Oblivious RAM Lower Bound for Online Reads?8
The Retracing Boomerang Attack, with Application to Reduced-Round AES7
Algebraically Structured LWE, Revisited7
Optimizing Rectangle and Boomerang Attacks: A Unified and Generic Framework for Key Recovery6
Editorial6
(Inner-Product) Functional Encryption with Updatable Ciphertexts6
Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting5
On the Exact Round Complexity of Secure Three-Party Computation5
A Bad Day to Die Hard: Correcting the Dieharder Battery5
No-Signaling Linear PCPs5
Improved Universal Thresholdizer from Iterative Shamir Secret Sharing5
Cover Attacks for Elliptic Curves over Cubic Extension Fields5
Internal Symmetries and Linear Properties: Full-permutation Distinguishers and Improved Collisions on Gimli5
Guaranteed Output in $$O(\sqrt{n})$$ Rounds for Round-Robin Sampling Protocols5
Lattice Enumeration and Automorphisms for Tower NFS: A 521-Bit Discrete Logarithm Computation4
The Inverse of $$\chi $$ and Its Applications to Rasta-Like Ciphers4
Semi-quantum Money4
On Subversion-Resistant SNARKs4
Selfie: reflections on TLS 1.3 with PSK4
Bandwidth-Hard Functions: Reductions and Lower Bounds4
High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer4
On the Communication Efficiency of Statistically Secure Asynchronous MPC with Optimal Resilience3
Non-commutative Ring Learning with Errors from Cyclic Algebras3
A Note on Perfect Correctness by Derandomization3
Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes3
A Complete Analysis of the BKZ Lattice Reduction Algorithm3
Fast Large-Scale Honest-Majority MPC for Malicious Adversaries3
Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious3
Modeling for Three-Subset Division Property without Unknown Subset3
On the Complexity of Compressing Obfuscation3
Compact Designated Verifier NIZKs from the CDH Assumption Without Pairings3
Bootstrapping for BGV and BFV Revisited3
Limits on the Efficiency of (Ring) LWE-Based Non-interactive Key Exchange3
Achievable CCA2 Relaxation for Homomorphic Encryption3
0.03525710105896