Javier Herranz

Orcid: 0000-0001-5141-7234

According to our database1, Javier Herranz authored at least 92 papers between 2002 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
On remote electronic voting with both coercion resistance and cast-as-intended verifiability.
J. Inf. Secur. Appl., August, 2023

Coercion-Resistant Cast-as-Intended Verifiability for Computationally Limited Voters.
Proceedings of the Financial Cryptography and Data Security. FC 2023 International Workshops, 2023

2022
Lattice-based Interactive Zero-Knowledge without Aborts.
IACR Cryptol. ePrint Arch., 2022

How to Avoid Repetitions in Lattice-Based Deniable Zero-Knowledge Proofs.
Proceedings of the Secure IT Systems, 2022

2021
Shorter Lattice-based Zero-Knowledge Proofs for the Correctness of a Shuffle.
IACR Cryptol. ePrint Arch., 2021

How (not) to Achieve both Coercion Resistance and Cast as Intended Verifiability in Remote eVoting.
Proceedings of the Cryptology and Network Security - 20th International Conference, 2021

2020
Attacking Pairing-Free Attribute-Based Encryption Schemes.
IEEE Access, 2020

2019
Structure-Preserving and Re-randomizable RCCA-secure Public Key Encryption and its Applications.
IACR Cryptol. ePrint Arch., 2019

2018
Answering Multiple Aggregate Queries Under a Specific Privacy Condition.
Proceedings of the 2018 IEEE 42nd Annual Computer Software and Applications Conference, 2018

Secret Sharing Schemes for (k, n)-Consecutive Access Structures.
Proceedings of the Cryptology and Network Security - 17th International Conference, 2018

2017
Efficient Cryptosystems From 2<sup>k</sup>-th Power Residue Symbols.
J. Cryptol., 2017

Attribute-based encryption implies identity-based encryption.
IET Inf. Secur., 2017

2016
On the Efficiency of Revocation in RSA-Based Anonymous Systems.
IEEE Trans. Inf. Forensics Secur., 2016

Attribute-based versions of Schnorr and ElGamal.
Appl. Algebra Eng. Commun. Comput., 2016

Universal Cast-as-Intended Verifiability.
Proceedings of the Financial Cryptography and Data Security, 2016

2015
Revisiting distance-based record linkage for privacy-preserving release of statistical datasets.
Data Knowl. Eng., 2015

2014
Attribute-based signatures from RSA.
Theor. Comput. Sci., 2014

Secure and efficient anonymization of distributed confidential databases.
Int. J. Inf. Sec., 2014

New results and applications for multi-secret sharing schemes.
Des. Codes Cryptogr., 2014

Signcryption schemes with threshold unsigncryption, and applications.
Des. Codes Cryptogr., 2014

Identity-Based Lossy Trapdoor Functions: New Definitions, Hierarchical Extensions, and Implications.
Proceedings of the Public-Key Cryptography - PKC 2014, 2014

2013
Sharing many secrets with computational provable security.
Inf. Process. Lett., 2013

2012
More Hybrid and Secure Protection of Statistical Data Sets.
IEEE Trans. Dependable Secur. Comput., 2012

Attribute-based encryption schemes with constant-size ciphertexts.
Theor. Comput. Sci., 2012

Kd-trees and the real disclosure risks of large statistical databases.
Inf. Fusion, 2012

Identity-Based Encryption with Master Key-Dependent Message Security and Applications.
IACR Cryptol. ePrint Arch., 2012

Hierarchical Identity-Based (Lossy) Trapdoor Functions.
IACR Cryptol. ePrint Arch., 2012

Identity-Based Encryption with Master Key-Dependent Message Security and Leakage-Resilience.
Proceedings of the Computer Security - ESORICS 2012, 2012

Short Attribute-Based Signatures for Threshold Predicates.
Proceedings of the Topics in Cryptology - CT-RSA 2012 - The Cryptographers' Track at the RSA Conference 2012, San Francisco, CA, USA, February 27, 2012

2011
Optimal Symbol Alignment Distance: A New Distance for Sequences of Symbols.
IEEE Trans. Knowl. Data Eng., 2011

Restricted adaptive oblivious transfer.
Theor. Comput. Sci., 2011

Relations between semantic security and anonymity in identity-based encryption.
Inf. Process. Lett., 2011

Improving Additive and Multiplicative Homomorphic Encryption Schemes Based on Worst-Case Hardness Assumptions}.
IACR Cryptol. ePrint Arch., 2011

Revocable Attribute-Based Signatures with Adaptive Security in the Standard Model.
IACR Cryptol. ePrint Arch., 2011

Any 2-asummable bipartite function is weighted threshold.
Discret. Appl. Math., 2011

2010
On server trust in private proxy auctions.
Electron. Commer. Res., 2010

Classifying data from protected statistical datasets.
Comput. Secur., 2010

On the generic construction of identity-based signatures with additional properties.
Adv. Math. Commun., 2010

Extensions of access structures and their cryptographic applications.
Appl. Algebra Eng. Commun. Comput., 2010

Fully Secure Threshold Unsigncryption.
Proceedings of the Provable Security - 4th International Conference, 2010

Constant Size Ciphertexts in Threshold Attribute-Based Encryption.
Proceedings of the Public Key Cryptography, 2010

Using Classification Methods to Evaluate Attribute Disclosure Risk.
Proceedings of the Modeling Decisions for Artificial Intelligence, 2010

Additively Homomorphic Encryption with <i>d</i>-Operand Multiplications.
Proceedings of the Advances in Cryptology, 2010

2009
A new algorithm to search for small nonzero |x<sup>3</sup>-y<sup>2</sup>| values.
Math. Comput., 2009

Ideal Homogeneous Access Structures Constructed from Graphs.
J. Univers. Comput. Sci., 2009

On the transferability of private signatures.
Inf. Sci., 2009

Flaws in some self-healing key distribution schemes with revocation.
Inf. Process. Lett., 2009

The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure.
Inf. Process. Lett., 2009

Partial Symbol Ordering Distance.
Proceedings of the Modeling Decisions for Artificial Intelligence, 2009

Distributed Privacy-Preserving Methods for Statistical Disclosure Control.
Proceedings of the Data Privacy Management and Autonomous Spontaneous Security, 2009

A Cryptographic Solution for Private Distributed Simple Meeting Scheduling.
Proceedings of the Artificial Intelligence Research and Development, 2009

2008
On the Computational Security of a Distributed Key Distribution Scheme.
IEEE Trans. Computers, 2008

On the security of public key cryptosystems with a double decryption mechanism.
Inf. Process. Lett., 2008

How to Group Attributes in Multivariate Microaggregation.
Int. J. Uncertain. Fuzziness Knowl. Based Syst., 2008

Additively Homomorphic Encryption with d-Operand Multiplications.
IACR Cryptol. ePrint Arch., 2008

Extended Access Structures and Their Cryptographic Applications.
IACR Cryptol. ePrint Arch., 2008

On the disclosure risk of multivariate microaggregation.
Data Knowl. Eng., 2008

Rethinking rank swapping to decrease disclosure risk.
Data Knowl. Eng., 2008

Towards a More Realistic Disclosure Risk Assessment.
Proceedings of the Privacy in Statistical Databases, 2008

Attribute selection in multivariate microaggregation.
Proceedings of the 2008 International Workshop on Privacy and Anonymity in Information Society, 2008

2007
Identity-based ring signatures from RSA.
Theor. Comput. Sci., 2007

Aggregate designated verifier signatures and application to secure routing.
Int. J. Secur. Networks, 2007

CCA2-Secure Threshold Broadcast Encryption with Shorter Ciphertexts.
IACR Cryptol. ePrint Arch., 2007

Ad-Hoc Threshold Broadcast Encryption with Shorter Ciphertexts.
Proceedings of theThird Workshop on Cryptography for Ad-hoc Networks, 2007

Cryptographic techniques for mobile ad-hoc networks.
Comput. Networks, 2007

2006
New Results on Multipartite Access Structures.
IACR Cryptol. ePrint Arch., 2006

Some (in)sufficient conditions for secure hybrid encryption.
IACR Cryptol. ePrint Arch., 2006

The Kurosawa-Desmedt Key Encapsulation is not Chosen-Ciphertext Secure.
IACR Cryptol. ePrint Arch., 2006

Distributed Ring Signatures from General Dual Access Structures.
Des. Codes Cryptogr., 2006

Blind Ring Signatures Secure Under the Chosen-Target-CDH Assumption.
Proceedings of the Information Security, 9th International Conference, 2006

A Generic Construction for Token-Controlled Public Key Encryption.
Proceedings of the Financial Cryptography and Data Security, 2006

Efficient Authentication for Reactive Routing Protocols.
Proceedings of the 20th International Conference on Advanced Information Networking and Applications (AINA 2006), 2006

2005
Deterministic Identity-Based Signatures for Partial Aggregation.
IACR Cryptol. ePrint Arch., 2005

2004
Protocols useful on the Internet from distributed signature schemes.
Int. J. Inf. Sec., 2004

New Distributed Ring Signatures for General Families of Signing Subsets.
IACR Cryptol. ePrint Arch., 2004

Distributed Ring Signatures for Identity-Based Scenarios.
IACR Cryptol. ePrint Arch., 2004

An Unbalanced Protocol for Group Key Exchange.
Proceedings of the Trust and Privacy in Digital Business, First International Conference, 2004

Reducing Server Trust in Private Proxy Auctions.
Proceedings of the Trust and Privacy in Digital Business, First International Conference, 2004

A formal proof of security of Zhang and Kim's ID-based ring signature scheme.
Proceedings of the Security In Information Systems, 2004

New Identity-Based Ring Signature Schemes.
Proceedings of the Information and Communications Security, 6th International Conference, 2004

Ring Signature Schemes for General Ad-Hoc Access Structures.
Proceedings of the Security in Ad-hoc and Sensor Networks, First European Workshop, 2004

2003
A provably secure ID-based ring signature scheme.
IACR Cryptol. ePrint Arch., 2003

Revisiting fully distributed proxy signature schemes.
IACR Cryptol. ePrint Arch., 2003

Forking Lemmas in the Ring Signatures' Scenario.
IACR Cryptol. ePrint Arch., 2003

Distributed RSA Signature Schemes for General Access Structures.
Proceedings of the Information Security, 6th International Conference, 2003

Forking Lemmas for Ring Signature Schemes.
Proceedings of the Progress in Cryptology, 2003

Verifiable Secret Sharing for General Access Structures, with Application to Fully Distributed Proxy Signatures.
Proceedings of the Financial Cryptography, 2003

Some Protocols Useful on the Internet from Threshold Signature Schemes.
Proceedings of the 14th International Workshop on Database and Expert Systems Applications (DEXA'03), 2003

Constructing General Dynamic Group Key Distribution Schemes with Decentralized User Join.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Fully Distributed Proxy Signature Schemes.
IACR Cryptol. ePrint Arch., 2002

Some Applications of Threshold Signature Schemes to Distributed Protocols.
IACR Cryptol. ePrint Arch., 2002

A Distributed and Computationally Secure Key Distribution Scheme.
IACR Cryptol. ePrint Arch., 2002


  Loading...