Jan Camenisch

From MaRDI portal
Person:587570

Available identifiers

zbMath Open camenisch.jan-lMaRDI QIDQ587570

List of research outcomes

PublicationDate of PublicationType
Internet Computer Consensus2024-03-26Paper
Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs2023-06-30Paper
Short threshold dynamic group signatures2022-12-16Paper
Efficient Post-quantum SNARKs for RSIS and RLWE and Their Applications to Privacy2022-10-13Paper
Updatable Tokenization: Formal Definitions and Provably Secure Constructions2021-03-17Paper
iUC: flexible universal composability made simple2020-05-11Paper
Efficient fully secure leakage-deterring encryption2020-05-06Paper
Password-authenticated public-key encryption2020-01-30Paper
On the impossibility of structure-preserving deterministic primitives2019-01-29Paper
Floppy-sized group signatures from lattices2018-08-10Paper
The wonderful world of global random oracles2018-07-09Paper
Anonymous attestation with subverted TPMs2017-10-27Paper
Practical strongly invisible and strongly accountable sanitizable signatures2017-08-25Paper
Chameleon-Hashes with Ephemeral Trapdoors2017-06-13Paper
Universal Composition with Responsive Environments2017-01-06Paper
UC Commitments for Modular Protocol Design and Applications to Revocation and Attribute Tokens2016-11-09Paper
Memory Erasability Amplification2016-10-21Paper
Virtual Smart Cards: How to Sign with a Password and a Server2016-10-21Paper
Formal Treatment of Privacy-Enhancing Credential Systems2016-05-19Paper
Universally Composable Direct Anonymous Attestation2016-04-13Paper
Composable and Modular Anonymous Credentials: Definitions and Practical Constructions2016-03-23Paper
Recovering Lost Device-Bound Credentials2016-03-10Paper
Two-Server Password-Authenticated Secret Sharing UC-Secure Against Transient Corruptions2015-08-27Paper
Computing on authenticated data2015-05-12Paper
Better Zero-Knowledge Proofs for Lattice Encryption and Their Application to Group Signatures2015-01-16Paper
Practical and Employable Protocols for UC-Secure Circuit Evaluation over ℤn2014-10-16Paper
Memento: How to Reconstruct Your Secrets from a Single Password in a Hostile Environment2014-08-07Paper
On the Impossibility of Structure-Preserving Deterministic Primitives2014-02-18Paper
Batch verification of short signatures2013-01-04Paper
Fully Anonymous Attribute Tokens from Lattices2012-09-25Paper
Efficient Structure-Preserving Signature Scheme from Standard Assumptions2012-09-25Paper
Oblivious Transfer with Hidden Access Control from Attribute-Based Encryption2012-09-25Paper
Computing on Authenticated Data2012-06-15Paper
Structure Preserving CCA Secure Encryption and Applications2011-12-02Paper
A Framework for Practical Universally Composable Zero-Knowledge Protocols2011-12-02Paper
Provably linkable trading2011-06-07Paper
Oblivious Transfer with Hidden Access Control Policies2011-03-15Paper
Get Shorty via Group Signatures without Encryption2010-09-10Paper
Solving Revocation with Efficient Update of Anonymous Credentials2010-09-10Paper
Credential Authenticated Identification and Key Exchange2010-08-24Paper
Efficiency Limitations for Σ-Protocols for Group Homomorphisms2010-02-24Paper
Private Intersection of Certified Sets2010-01-07Paper
Randomizable Proofs and Delegatable Anonymous Credentials2009-10-20Paper
Remarks on ``Analysis of one popular group signature scheme in Asiacrypt 20062009-10-12Paper
A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks2009-05-12Paper
On the Portability of Generalized Schnorr Proofs2009-05-12Paper
An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials2009-03-24Paper
Blind and Anonymous Identity-Based Encryption and Authorised Private Searches on Public Key Encrypted Data2009-03-24Paper
Efficient Protocols for Set Membership and Range Proofs2009-02-10Paper
Balancing Accountability and Privacy Using E-Cash (Extended Abstract)2008-11-27Paper
Compact E-Cash2008-05-06Paper
A Formal Treatment of Onion Routing2008-03-17Paper
Batch Verification of Short Signatures2007-11-29Paper
Simulatable Adaptive Oblivious Transfer2007-11-29Paper
Advances in Cryptology - CRYPTO 20032007-11-28Paper
Group Signatures: Better Efficiency and New Theoretical Aspects2006-10-10Paper
Security in Communication Networks2006-10-10Paper
Fine-grained forward-secure signature schemes without random oracles2006-04-28Paper
https://portal.mardi4nfdi.de/entity/Q33749122006-03-01Paper
Public Key Cryptography - PKC 20052005-12-07Paper
Advances in Cryptology – CRYPTO 20042005-08-23Paper
https://portal.mardi4nfdi.de/entity/Q44142882003-07-24Paper
https://portal.mardi4nfdi.de/entity/Q44091102003-06-30Paper
https://portal.mardi4nfdi.de/entity/Q44091342003-06-30Paper
https://portal.mardi4nfdi.de/entity/Q47837372002-12-08Paper
https://portal.mardi4nfdi.de/entity/Q45368062002-10-07Paper
https://portal.mardi4nfdi.de/entity/Q45367962002-07-28Paper
https://portal.mardi4nfdi.de/entity/Q42492642002-05-05Paper
https://portal.mardi4nfdi.de/entity/Q27788432002-03-21Paper
https://portal.mardi4nfdi.de/entity/Q27074362002-03-06Paper
https://portal.mardi4nfdi.de/entity/Q27074292001-12-18Paper
https://portal.mardi4nfdi.de/entity/Q27541712001-12-09Paper
https://portal.mardi4nfdi.de/entity/Q27572452001-11-25Paper
Proving in Zero-Knowledge that a Number is the Product of Two Safe Primes2001-11-02Paper
https://portal.mardi4nfdi.de/entity/Q49418712000-08-24Paper
https://portal.mardi4nfdi.de/entity/Q43645671998-03-10Paper
https://portal.mardi4nfdi.de/entity/Q43657621997-11-18Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Jan Camenisch