Jorge Luis Villar

Orcid: 0000-0003-1607-3792

Affiliations:
  • Polytechnic University of Catalonia, Department of Applied Mathematics


According to our database1, Jorge Luis Villar authored at least 31 papers between 1992 and 2017.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2017
An Algebraic Framework for Diffie-Hellman Assumptions.
J. Cryptol., 2017

Equivalences and Black-Box Separations of Matrix Diffie-Hellman Problems.
IACR Cryptol. ePrint Arch., 2017

2016
The Kernel Matrix Diffie-Hellman Assumption.
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016

2015
Matrix Computational Assumptions in Multilinear Groups.
IACR Cryptol. ePrint Arch., 2015

2014
Cryptanalysis of a key exchange scheme based on block matrices.
Inf. Sci., 2014

2012
Identity-Based Encryption with Master Key-Dependent Message Security and Applications.
IACR Cryptol. ePrint Arch., 2012

Identity-Based Encryption with Master Key-Dependent Message Security and Leakage-Resilience.
Proceedings of the Computer Security - ESORICS 2012, 2012

Optimal Reductions of Some Decisional Problems to the Rank Problem.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2010
Anonymous Subscription Schemes - A Flexible Construction for On-line Services Access.
Proceedings of the SECRYPT 2010, 2010

Flexible Anonymous Subscription Schemes.
Proceedings of the e-Business and Telecommunications - 7th International Joint Conference, 2010

A Fair and Abuse-Free Contract Signing Protocol from Boneh-Boyen Signature.
Proceedings of the Public Key Infrastructures, Services and Applications, 2010

2009
On proper secrets, ( <i>t</i> , <i>k</i> )-bases and linear codes.
Des. Codes Cryptogr., 2009

2008
In search of mathematical primitives for deriving universal projective hash families.
Appl. Algebra Eng. Commun. Comput., 2008

Public Verifiability from Pairings in Secret Sharing Schemes.
Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, 2008

2006
Trading One-Wayness Against Chosen-Ciphertext Security in Factoring-Based Encryption.
Proceedings of the Advances in Cryptology, 2006

2005
Fujisaki-Okamoto hybrid encryption revisited.
Int. J. Inf. Sec., 2005

Publicly Verfiable Secret Sharing from Paillier's Cryptosystem.
Proceedings of the WEWoRC 2005, 2005

A New Cramer-Shoup Like Methodology for Group Based Provably Secure Encryption Schemes.
Proceedings of the Theory of Cryptography, Second Theory of Cryptography Conference, 2005

2004
Evaluating elliptic curve based KEMs in the light of pairings.
IACR Cryptol. ePrint Arch., 2004

An Unbalanced Protocol for Group Key Exchange.
Proceedings of the Trust and Privacy in Digital Business, First International Conference, 2004

A Provably Secure Elliptic Curve Scheme with Fast Encryption.
Proceedings of the Progress in Cryptology, 2004

2003
Fujisaki-Okamoto IND-CCA hybrid encryption revisited.
IACR Cryptol. ePrint Arch., 2003

A Practical Public Key Cryptosystem from Paillier and Rabin Schemes.
Proceedings of the Public Key Cryptography, 2003

An IND-CPA cryptosystem from Demytko's primitive.
Proceedings of the Proceedings 2003 IEEE Information Theory Workshop, 2003

Easy Verifiable Primitives and Practical Public Key Cryptosystems.
Proceedings of the Information Security, 6th International Conference, 2003

2002
A semantically secure elliptic curve RSA scheme with small expansion factor.
IACR Cryptol. ePrint Arch., 2002

An efficient semantically secure elliptic curve cryptosystem based on KMOV.
IACR Cryptol. ePrint Arch., 2002

2001
Computing the order of points on an elliptic curve modulo N is as difficult as factoring N.
Appl. Math. Lett., 2001

1999
Weighted Threshold Secret Sharing Schemes.
Inf. Process. Lett., 1999

Detection of Cheaters in Vector Space Secret Sharing Schemes.
Des. Codes Cryptogr., 1999

1992
The Underlying Graph of a Line Digraph.
Discret. Appl. Math., 1992


  Loading...