2009 |
25 | EE | Mihir Bellare,
Chanathip Namprempre,
Gregory Neven:
Security Proofs for Identity-Based Identification and Signature Schemes.
J. Cryptology 22(1): 1-61 (2009) |
2008 |
24 | EE | Gregory Neven:
Efficient Sequential Aggregate Signed Data.
EUROCRYPT 2008: 52-69 |
23 | EE | Michel Abdalla,
Mihir Bellare,
Dario Catalano,
Eike Kiltz,
Tadayoshi Kohno,
Tanja Lange,
John Malone-Lee,
Gregory Neven,
Pascal Paillier,
Haixia Shi:
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions.
J. Cryptology 21(3): 350-391 (2008) |
22 | EE | Gregory Neven:
A simple transitive signature scheme for directed trees.
Theor. Comput. Sci. 396(1-3): 277-282 (2008) |
2007 |
21 | EE | James Birkett,
Alexander W. Dent,
Gregory Neven,
Jacob C. N. Schuldt:
Efficient Chosen-Ciphertext Secure Identity-Based Encryption with Wildcards.
ACISP 2007: 274-292 |
20 | EE | Elena Andreeva,
Gregory Neven,
Bart Preneel,
Thomas Shrimpton:
Seven-Property-Preserving Iterated Hashing: ROX.
ASIACRYPT 2007: 130-146 |
19 | EE | Mihir Bellare,
Gregory Neven:
Identity-Based Multi-signatures from RSA.
CT-RSA 2007: 145-162 |
18 | EE | Michel Abdalla,
Eike Kiltz,
Gregory Neven:
Generalized Key Delegation for Hierarchical Identity-Based Encryption.
ESORICS 2007: 139-154 |
17 | EE | Jan Camenisch,
Gregory Neven,
Abhi Shelat:
Simulatable Adaptive Oblivious Transfer.
EUROCRYPT 2007: 573-590 |
16 | EE | Mihir Bellare,
Chanathip Namprempre,
Gregory Neven:
Unrestricted Aggregate Signatures.
ICALP 2007: 411-422 |
15 | EE | Michel Abdalla,
Alexander W. Dent,
John Malone-Lee,
Gregory Neven,
Duong Hieu Phan,
Nigel P. Smart:
Identity-Based Traitor Tracing.
Public Key Cryptography 2007: 361-376 |
14 | EE | Chanathip Namprempre,
Gregory Neven,
Michel Abdalla:
A Study of Blind Message Authentication Codes.
IEICE Transactions 90-A(1): 75-82 (2007) |
2006 |
13 | EE | Mihir Bellare,
Gregory Neven:
Multi-signatures in the plain public-Key model and a general forking lemma.
ACM Conference on Computer and Communications Security 2006: 390-399 |
12 | EE | Michel Abdalla,
Chanathip Namprempre,
Gregory Neven:
On the (Im)possibility of Blind Message Authentication Codes.
CT-RSA 2006: 262-279 |
11 | EE | Klaus Kursawe,
Gregory Neven,
Pim Tuyls:
Private Policy Negotiation.
Financial Cryptography 2006: 81-95 |
10 | EE | Michel Abdalla,
Dario Catalano,
Alexander W. Dent,
John Malone-Lee,
Gregory Neven,
Nigel P. Smart:
Identity-Based Encryption Gone Wild.
ICALP (2) 2006: 300-311 |
2005 |
9 | EE | Michel Abdalla,
Mihir Bellare,
Dario Catalano,
Eike Kiltz,
Tadayoshi Kohno,
Tanja Lange,
John Malone-Lee,
Gregory Neven,
Pascal Paillier,
Haixia Shi:
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions.
CRYPTO 2005: 205-222 |
8 | EE | Mihir Bellare,
Gregory Neven:
Transitive signatures: new schemes and proofs.
IEEE Transactions on Information Theory 51(6): 2133-2151 (2005) |
2004 |
7 | EE | Mihir Bellare,
Chanathip Namprempre,
Gregory Neven:
Security Proofs for Identity-Based Identification and Signature Schemes.
EUROCRYPT 2004: 268-286 |
2003 |
6 | | Bart De Decker,
Gregory Neven,
Frank Piessens:
Secure Vickrey Auctions without a Trusted Third Party.
SEC 2003: 337-348 |
2002 |
5 | EE | Mihir Bellare,
Gregory Neven:
Transitive Signatures Based on Factoring and RSA.
ASIACRYPT 2002: 397-414 |
2001 |
4 | | Bart De Decker,
Gregory Neven,
Frank Piessens,
Erik Van Hoeymissen:
Second Price Auctions, A Case Study of Secure Distributed Computating.
DAIS 2001: 217-228 |
3 | | T. Herlea,
Joris Claessens,
Bart Preneel,
Gregory Neven,
Frank Piessens,
Bart De Decker:
On Securely Scheduling a Meeting.
SEC 2001: 183-198 |
2000 |
2 | EE | Bart De Decker,
Frank Piessens,
Erik Van Hoeymissen,
Gregory Neven:
Semi-trusted Hosts and Mobile Agents: Enabling Secure Distributed Computations.
MATA 2000: 219-232 |
1 | | Gregory Neven,
Frank Piessens,
Bart De Decker:
On the Practical Feasibiltiy of Secure Distributed Computing: A Case Study.
SEC 2000: 361-370 |