Jeroen van de Graaf

According to our database1, Jeroen van de Graaf authored at least 32 papers between 1986 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Delphi: sharing assessments of cryptographic assumptions.
IACR Cryptol. ePrint Arch., 2024

2021
A fast recurrence for Fibonacci and Lucas numbers.
CoRR, 2021

2018
The Good, the Bad, and the Ugly: Two Decades of E-Voting in Brazil.
IEEE Secur. Priv., 2018

2017
Long-Term Threats to Ballot Privacy.
IEEE Secur. Priv., 2017

2016
Unconditionally Secure, Universally Composable Privacy Preserving Linear Algebra.
IEEE Trans. Inf. Forensics Secur., 2016

A Practical Fuzzy Extractor for Continuous Features.
Proceedings of the Information Theoretic Security - 9th International Conference, 2016

2015
Storage Optimization for Non Interactive Dining Cryptographers (NIDC).
Proceedings of the 12th International Conference on Information Technology, 2015

2014
Untappable communication channels over optical fibers from quantum-optical noise.
IACR Cryptol. ePrint Arch., 2014

Dining Cryptographers are Practical (preliminary version).
CoRR, 2014

Untappable key distribution system: a one-time-pad booster.
CoRR, 2014

Beating the Birthday Paradox in Dining Cryptographer Networks.
Proceedings of the Progress in Cryptology - LATINCRYPT 2014, 2014

2013
Prêt à Voter Providing Everlasting Privacy.
Proceedings of the E-Voting and Identify - 4th International Conference, 2013

Towards a Publicly-Verifiable Mix-Net Providing Everlasting Privacy.
Proceedings of the Financial Cryptography and Data Security, 2013

2012
Oblivious Transfer Based on the McEliece Assumptions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

A Publicly-Veri able Mix-net with Everlasting Privacy Towards Observers.
IACR Cryptol. ePrint Arch., 2012

Improving Helios with Everlasting Privacy Towards the Public.
Proceedings of the 2012 Electronic Voting Technology Workshop / Workshop on Trustworthy Elections, 2012

2010
A Two-Party Protocol with Trusted Initializer for Computing the Inner Product.
IACR Cryptol. ePrint Arch., 2010

Anonymous One-Time Broadcast Using Non-interactive Dining Cryptographer Nets with Applications to Voting.
Proceedings of the Towards Trustworthy Elections, New Directions in Electronic Voting, 2010

2009
Voting with unconditional privacy by merging Prêt à voter and PunchScan.
IEEE Trans. Inf. Forensics Secur., 2009

Voting with unconditional privacy: CFSY for booth voting.
IACR Cryptol. ePrint Arch., 2009

2008
On the Composability of Statistically Secure Bit Commitments.
IACR Cryptol. ePrint Arch., 2008

2007
Secret Ballot Elections with Unconditional Integrity.
IACR Cryptol. ePrint Arch., 2007

A Verifiable Voting Protocol based on Farnel.
IACR Cryptol. ePrint Arch., 2007

2002
Security of Quantum Key Distribution against All Collective Attacks.
Algorithmica, 2002

1999
Cryptographic Distinguishability Measures for Quantum-Mechanical States.
IEEE Trans. Inf. Theory, 1999

1995
Committed Oblivious Transfer and Private Multi-Party Computation.
Proceedings of the Advances in Cryptology, 1995

1987
An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations.
Proceedings of the Advances in Cryptology, 1987

A Simple and Secure Way to Show the Validity of Your Public Key.
Proceedings of the Advances in Cryptology, 1987

Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result.
Proceedings of the Advances in Cryptology, 1987

Gradual and Verifiable Release of a Secret.
Proceedings of the Advances in Cryptology, 1987

1986
A Simple an Fast Probabilistic Algorithm for Computing Square Roots Modulo a Prime Number.
EUROCRYPT, 1986

Demonstrating Possession of a Discrete Logarithm Without Revealing It.
Proceedings of the Advances in Cryptology, 1986


  Loading...