Gregory Neven

From MaRDI portal
Revision as of 14:54, 28 January 2024 by Import240128110107 (talk | contribs) (Created automatically from import240128110107)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Person:924158

Available identifiers

zbMath Open neven.gregoryMaRDI QIDQ924158

List of research outcomes

PublicationDate of PublicationType
Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs2023-06-30Paper
Short threshold dynamic group signatures2022-12-16Paper
Password-authenticated public-key encryption2020-01-30Paper
Compact multi-signatures for smaller blockchains2019-01-23Paper
Floppy-sized group signatures from lattices2018-08-10Paper
The wonderful world of global random oracles2018-07-09Paper
Robust encryption2018-05-28Paper
Efficient Sequential Aggregate Signed Data2017-07-27Paper
One-Shot Verifiable Encryption from Lattices2017-06-13Paper
Virtual Smart Cards: How to Sign with a Password and a Server2016-10-21Paper
Formal Treatment of Privacy-Enhancing Credential Systems2016-05-19Paper
Recovering Lost Device-Bound Credentials2016-03-10Paper
Two-Server Password-Authenticated Secret Sharing UC-Secure Against Transient Corruptions2015-08-27Paper
Better Zero-Knowledge Proofs for Lattice Encryption and Their Application to Group Signatures2015-01-16Paper
Memento: How to Reconstruct Your Secrets from a Single Password in a Hostile Environment2014-08-07Paper
Fully Anonymous Attribute Tokens from Lattices2012-09-25Paper
Oblivious Transfer with Hidden Access Control from Attribute-Based Encryption2012-09-25Paper
Wildcarded identity-based encryption2011-04-01Paper
Oblivious Transfer with Hidden Access Control Policies2011-03-15Paper
Get Shorty via Group Signatures without Encryption2010-09-10Paper
Robust Encryption2010-02-24Paper
Security proofs for identity-based identification and signature schemes2009-06-30Paper
Hash function requirements for Schnorr signatures2009-06-12Paper
Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions2009-06-08Paper
https://portal.mardi4nfdi.de/entity/Q36158772009-03-24Paper
Efficient Chosen-Ciphertext Secure Identity-Based Encryption with Wildcards2009-03-06Paper
Transitive Signatures: New Schemes and Proofs2008-12-21Paper
Private Policy Negotiation2008-09-09Paper
A simple transitive signature scheme for directed trees2008-05-28Paper
Seven-Property-Preserving Iterated Hashing: ROX2008-05-15Paper
Identity-Based Multi-signatures from RSA2008-04-17Paper
Efficient Sequential Aggregate Signed Data2008-04-15Paper
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions2008-03-17Paper
Simulatable Adaptive Oblivious Transfer2007-11-29Paper
Unrestricted Aggregate Signatures2007-11-28Paper
Advances in Cryptology - EUROCRYPT 20042007-09-25Paper
Identity-Based Encryption Gone Wild2007-09-11Paper
Identity-Based Traitor Tracing2007-09-04Paper
Topics in Cryptology – CT-RSA 20062007-02-12Paper
Transitive Signatures Based on Factoring and RSA2003-07-16Paper
https://portal.mardi4nfdi.de/entity/Q27589322002-05-02Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Gregory Neven