dblp.uni-trier.dewww.uni-trier.de

David Galindo

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo

2009
20EEDavid Galindo: Breaking and Repairing Damgård et al. Public Key Encryption Scheme with Non-interactive Opening. CT-RSA 2009: 389-398
19EEPierre-Louis Cayrel, Philippe Gaborit, David Galindo, Marc Girault: Improved identity-based identification using correcting codes CoRR abs/0903.0069: (2009)
2008
18EEDavid Galindo, Rodrigo Roman, Javier Lopez: A Killer Application for Pairings: Authenticated Key Establishment in Underwater Wireless Sensor Networks. CANS 2008: 120-132
17EEDavid Galindo, Flavio D. Garcia, Peter van Rossum: Computational Soundness of Non-Malleable Commitments. ISPEC 2008: 361-376
16EEJoonsang Baek, David Galindo, Willy Susilo, Jianying Zhou: Constructing Strong KEM from Weak KEM (or How to Revive the KEM/DEM Framework). SCN 2008: 358-374
15EEDavid Galindo, Javier Herranz: On the security of public key cryptosystems with a double decryption mechanism. Inf. Process. Lett. 108(5): 279-283 (2008)
14EEDavid Galindo, Paz Morillo, Carla Ràfols: Improved certificate-based encryption in the standard model. Journal of Systems and Software 81(7): 1218-1226 (2008)
2006
13EEEike Kiltz, David Galindo: Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation Without Random Oracles. ACISP 2006: 336-347
12EEDavid Galindo, Javier Herranz, Eike Kiltz: On the Generic Construction of Identity-Based Signatures with Additional Properties. ASIACRYPT 2006: 178-193
11EEDavid Galindo, Paz Morillo, Carla Ràfols: Breaking Yum and Lee Generic Constructions of Certificate-Less and Certificate-Based Encryption Schemes. EuroPKI 2006: 81-91
10EEDavid Galindo, Javier Herranz: A Generic Construction for Token-Controlled Public Key Encryption. Financial Cryptography 2006: 177-190
9EEDavid Galindo: A Separation Between Selective and Full-Identity Security Notions for Identity-Based Encryption. ICCSA (3) 2006: 318-326
8EENuttapong Attrapadung, Yang Cui, David Galindo, Goichiro Hanaoka, Ichiro Hasuo, Hideki Imai, Kanta Matsuura, Peng Yang, Rui Zhang: Relations Among Notions of Security for Identity Based Encryption Schemes. LATIN 2006: 130-141
7EERicardo Corin, David Galindo, Jaap-Henk Hoepman: Securing Data Accountability in Decentralized Systems. OTM Workshops (1) 2006: 626-635
6EEDavid Galindo, Eike Kiltz: Chosen-Ciphertext Secure Threshold Identity-Based Key Encapsulation Without Random Oracles. SCN 2006: 173-185
2005
5EEDavid Galindo: Boneh-Franklin Identity Based Encryption Revisited. ICALP 2005: 791-802
4EEDavid Galindo, Sebastià Martín Molleví, Paz Morillo, Jorge Luis Villar: Fujisaki-Okamoto hybrid encryption revisited. Int. J. Inf. Sec. 4(4): 228-241 (2005)
2004
3EEDavid Galindo, Sebastià Martín Molleví, Tsuyoshi Takagi, Jorge Luis Villar: A Provably Secure Elliptic Curve Scheme with Fast Encryption. INDOCRYPT 2004: 245-259
2003
2EEDavid Galindo, Sebastià Martín Molleví, Paz Morillo, Jorge Luis Villar: Easy Verifiable Primitives and Practical Public Key Cryptosystems. ISC 2003: 69-83
1EEDavid Galindo, Sebastià Martín Molleví, Paz Morillo, Jorge Luis Villar: A Practical Public Key Cryptosystem from Paillier and Rabin Schemes. Public Key Cryptography 2003: 279-291

Coauthor Index

1Nuttapong Attrapadung [8]
2Joonsang Baek [16]
3Pierre-Louis Cayrel [19]
4Ricardo Corin [7]
5Yang Cui [8]
6Philippe Gaborit [19]
7Flavio D. Garcia [17]
8Marc Girault [19]
9Goichiro Hanaoka [8]
10Ichiro Hasuo [8]
11Javier Herranz [10] [12] [15]
12Jaap-Henk Hoepman [7]
13Hideki Imai [8]
14Eike Kiltz [6] [12] [13]
15Javier Lopez [18]
16Kanta Matsuura [8]
17Sebastià Martín Molleví [1] [2] [3] [4]
18Paz Morillo [1] [2] [4] [11] [14]
19Carla Ràfols [11] [14]
20Rodrigo Roman [18]
21Peter van Rossum [17]
22Willy Susilo [16]
23Tsuyoshi Takagi [3]
24Jorge Luis Villar [1] [2] [3] [4]
25Peng Yang [8]
26Rui Zhang [8]
27Jianying Zhou [16]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)