Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions M Abdalla, M Bellare, D Catalano, E Kiltz, T Kohno, T Lange, ... Journal of Cryptology 21 (3), 350-391, 2008 | 1019 | 2008 |
Security proofs for identity-based identification and signature schemes M Bellare, C Namprempre, G Neven Journal of Cryptology 22 (1), 1-61, 2009 | 656 | 2009 |
Multi-signatures in the plain public-key model and a general forking lemma M Bellare, G Neven Proceedings of the 13th ACM conference on Computer and communications …, 2006 | 508 | 2006 |
Simulatable adaptive oblivious transfer J Camenisch, G Neven Annual International Conference on the Theory and Applications of …, 2007 | 264 | 2007 |
Oblivious transfer with access control J Camenisch, M Dubovitskaya, G Neven Proceedings of the 16th ACM conference on Computer and communications …, 2009 | 217* | 2009 |
Protection and retrieval of encrypted multimedia content: When cryptography meets signal processing Z Erkin, A Piva, S Katzenbeisser, RL Lagendijk, J Shokrollahi, G Neven, ... EURASIP Journal on Information Security 2007, 1-20, 2007 | 199 | 2007 |
Identity-based encryption gone wild M Abdalla, D Catalano, AW Dent, J Malone-Lee, G Neven, NP Smart International Colloquium on Automata, Languages, and Programming, 300-311, 2006 | 141 | 2006 |
Robust encryption M Abdalla, M Bellare, G Neven Theory of Cryptography Conference, 480-497, 2010 | 136 | 2010 |
Unrestricted aggregate signatures M Bellare, C Namprempre, G Neven International Colloquium on Automata, Languages, and Programming, 411-422, 2007 | 125 | 2007 |
Identity-based multi-signatures from RSA M Bellare, G Neven Cryptographers’ Track at the RSA Conference, 145-162, 2007 | 113 | 2007 |
Transitive signatures: new schemes and proofs M Bellare, G Neven Information Theory, IEEE Transactions on 51 (6), 2133-2151, 2005 | 113* | 2005 |
SANA: secure and scalable aggregate network attestation M Ambrosin, M Conti, A Ibrahim, G Neven, AR Sadeghi, M Schunter Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016 | 106 | 2016 |
Get shorty via group signatures without encryption P Bichsel, J Camenisch, G Neven, NP Smart, B Warinschi International Conference on Security and Cryptography for Networks, 381-398, 2010 | 105 | 2010 |
Identity-based cryptography M Joye, G Neven IOS press, 2009 | 104 | 2009 |
Seven-property-preserving iterated hashing: ROX E Andreeva, G Neven, B Preneel, T Shrimpton International Conference on the Theory and Application of Cryptology and …, 2007 | 103 | 2007 |
Compact multi-signatures for smaller blockchains D Boneh, M Drijvers, G Neven International Conference on the Theory and Application of Cryptology and …, 2018 | 102 | 2018 |
Better zero-knowledge proofs for lattice encryption and their application to group signatures F Benhamouda, J Camenisch, S Krenn, V Lyubashevsky, G Neven International Conference on the Theory and Application of Cryptology and …, 2014 | 92 | 2014 |
Generalized key delegation for hierarchical identity-based encryption M Abdalla, E Kiltz, G Neven European Symposium on Research in Computer Security, 139-154, 2007 | 90 | 2007 |
Efficient Sequential Aggregate Signed Data G Neven Information Theory, IEEE Transactions on 57 (3), 1803-1815, 2011 | 82 | 2011 |
Exploiting cryptography for privacy-enhanced access control: A result of the PRIME project CA Ardagna, J Camenisch, M Kohlweiss, R Leenes, G Neven, B Priem, ... Journal of Computer Security 18 (1), 123-160, 2010 | 76 | 2010 |