David Galindo

Orcid: 0000-0003-3563-5551

Affiliations:
  • University of Birmingham, UK


According to our database1, David Galindo authored at least 65 papers between 2002 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Transparent Registration-Based Encryption through Blockchain.
Distributed Ledger Technol. Res. Pract., 2023

2022
SoK: TEE-Assisted Confidential Smart Contract.
Proc. Priv. Enhancing Technol., 2022

How Do Smart Contracts Benefit Security Protocols?
CoRR, 2022

2021
SoK: Untangling File-based Encryption on Mobile Devices.
CoRR, 2021

An Offline Delegatable Cryptocurrency System.
Proceedings of the IEEE International Conference on Blockchain and Cryptocurrency, 2021

2020
Fully Distributed Verifiable Random Functions and their Application to Decentralised Random Beacons.
IACR Cryptol. ePrint Arch., 2020

Robust Subgroup Multi-Signatures for Consensus.
IACR Cryptol. ePrint Arch., 2020

Democratising blockchain: A minimal agency consensus model.
CoRR, 2020

An Accountable Decryption System Based on Privacy-Preserving Smart Contracts.
Proceedings of the Information Security - 23rd International Conference, 2020

2019
CAOS: Concurrent-Access Obfuscated Store.
Proceedings of the 24th ACM Symposium on Access Control Models and Technologies, 2019

Auditable Credential Anonymity Revocation Based on Privacy-Preserving Smart Contracts.
Proceedings of the Data Privacy Management, Cryptocurrencies and Blockchain Technology, 2019

2018
A Formal Analysis of the Neuchatel e-Voting Protocol.
Proceedings of the 2018 IEEE European Symposium on Security and Privacy, 2018

2016
Implementation of a leakage-resilient ElGamal key encapsulation mechanism.
J. Cryptogr. Eng., 2016

Verifiability Notions for E-Voting Protocols.
IACR Cryptol. ePrint Arch., 2016

Extended security arguments for signature schemes.
Des. Codes Cryptogr., 2016

SoK: Verifiability Notions for E-Voting Protocols.
Proceedings of the IEEE Symposium on Security and Privacy, 2016

Transitioning to a Javascript Voting Client for Remote Online Voting.
Proceedings of the 13th International Joint Conference on e-Business and Telecommunications (ICETE 2016), 2016

A Javascript Voting Client for Remote Online Voting.
Proceedings of the E-Business and Telecommunications - 13th International Joint Conference, 2016

BeleniosRF: A Non-interactive Receipt-Free Electronic Voting Scheme.
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016

2015
Compact hierarchical identity-based encryption based on a harder decisional problem.
Int. J. Comput. Math., 2015

BeleniosRF: A Strongly Receipt-Free Electronic Voting Scheme.
IACR Cryptol. ePrint Arch., 2015

A comprehensive analysis of game-based ballot privacy definitions.
IACR Cryptol. ePrint Arch., 2015

2015 Neuchâtel's Cast-as-Intended Verification Mechanism.
Proceedings of the E-Voting and Identity - 5th International Conference, 2015

SoK: A Comprehensive Analysis of Game-Based Ballot Privacy Definitions.
Proceedings of the 2015 IEEE Symposium on Security and Privacy, 2015

2014
Limits of a conjecture on a leakage-resilient cryptosystem.
Inf. Process. Lett., 2014

Implementation and Evaluation of a Leakage-Resilient ElGamal Key Encapsulation Mechanism.
IACR Cryptol. ePrint Arch., 2014

Election Verifiability for Helios under Weaker Trust Assumptions.
Proceedings of the Computer Security - ESORICS 2014, 2014

2013
A note on an IND-CCA2 secure Paillier-based cryptosystem.
Inf. Process. Lett., 2013

A generic construction for voting correctness at minimum cost - Application to Helios.
IACR Cryptol. ePrint Arch., 2013

Distributed ElGamal à la Pedersen: Application to Helios.
Proceedings of the 12th annual ACM Workshop on Privacy in the Electronic Society, 2013

A Leakage-Resilient Pairing-Based Variant of the Schnorr Signature Scheme.
Proceedings of the Cryptography and Coding - 14th IMA International Conference, 2013

2012
On the energy cost of authenticated key agreement in wireless sensor networks.
Wirel. Commun. Mob. Comput., 2012

Identity-Based Encryption with Master Key-Dependent Message Security and Applications.
IACR Cryptol. ePrint Arch., 2012

A Practical Leakage-Resilient Signature Scheme in the Generic Group Model.
Proceedings of the Selected Areas in Cryptography, 19th International Conference, 2012

Identity-Based Encryption with Master Key-Dependent Message Security and Leakage-Resilience.
Proceedings of the Computer Security - ESORICS 2012, 2012

2011
Non-interactive distributed encryption: a new primitive for revocable privacy.
Proceedings of the 10th annual ACM workshop on Privacy in the electronic society, 2011

2010
On the generic construction of identity-based signatures with additional properties.
Adv. Math. Commun., 2010

Chosen-Ciphertext Secure Identity-Based Encryption from Computational Bilinear Diffie-Hellman.
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010

Public-Key Encryption with Non-Interactive Opening: New Constructions and Stronger Definitions.
Proceedings of the Progress in Cryptology, 2010

2009
Direct chosen-ciphertext secure identity-based key encapsulation without random oracles.
Theor. Comput. Sci., 2009

Improved identity-based identification using correcting codes
CoRR, 2009

Breaking and Repairing Damgård et al. Public Key Encryption Scheme with Non-interactive Opening.
Proceedings of the Topics in Cryptology, 2009

A Schnorr-Like Lightweight Identity-Based Signature Scheme.
Proceedings of the Progress in Cryptology, 2009

2008
Improved certificate-based encryption in the standard model.
J. Syst. Softw., 2008

On the security of public key cryptosystems with a double decryption mechanism.
Inf. Process. Lett., 2008

Constructing Strong KEM from Weak KEM (or How to Revive the KEM/DEM Framework).
Proceedings of the Security and Cryptography for Networks, 6th International Conference, 2008

Computational Soundness of Non-Malleable Commitments.
Proceedings of the Information Security Practice and Experience, 2008

A Killer Application for Pairings: Authenticated Key Establishment in Underwater Wireless Sensor Networks.
Proceedings of the Cryptology and Network Security, 7th International Conference, 2008

2006
Chosen-Ciphertext Secure Threshold Identity-Based Key Encapsulation Without Random Oracles.
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006

Securing Data Accountability in Decentralized Systems.
Proceedings of the On the Move to Meaningful Internet Systems 2006: OTM 2006 Workshops, 2006

Relations Among Notions of Security for Identity Based Encryption Schemes.
Proceedings of the LATIN 2006: Theoretical Informatics, 2006

A Separation Between Selective and Full-Identity Security Notions for Identity-Based Encryption.
Proceedings of the Computational Science and Its Applications, 2006

A Generic Construction for Token-Controlled Public Key Encryption.
Proceedings of the Financial Cryptography and Data Security, 2006

Breaking Yum and Lee Generic Constructions of Certificate-Less and Certificate-Based Encryption Schemes.
Proceedings of the Public Key Infrastructure, 2006

2005
Fujisaki-Okamoto hybrid encryption revisited.
Int. J. Inf. Sec., 2005

Security Notions for Identity Based Encryption.
IACR Cryptol. ePrint Arch., 2005

Boneh-Franklin Identity Based Encryption Revisited.
IACR Cryptol. ePrint Arch., 2005

2004
Evaluating elliptic curve based KEMs in the light of pairings.
IACR Cryptol. ePrint Arch., 2004

A Provably Secure Elliptic Curve Scheme with Fast Encryption.
Proceedings of the Progress in Cryptology, 2004

2003
Fujisaki-Okamoto IND-CCA hybrid encryption revisited.
IACR Cryptol. ePrint Arch., 2003

A Practical Public Key Cryptosystem from Paillier and Rabin Schemes.
Proceedings of the Public Key Cryptography, 2003

An IND-CPA cryptosystem from Demytko's primitive.
Proceedings of the Proceedings 2003 IEEE Information Theory Workshop, 2003

Easy Verifiable Primitives and Practical Public Key Cryptosystems.
Proceedings of the Information Security, 6th International Conference, 2003

2002
A semantically secure elliptic curve RSA scheme with small expansion factor.
IACR Cryptol. ePrint Arch., 2002

An efficient semantically secure elliptic curve cryptosystem based on KMOV.
IACR Cryptol. ePrint Arch., 2002


  Loading...