Paz Morillo

Orcid: 0000-0002-0063-2716

According to our database1, Paz Morillo authored at least 46 papers between 1987 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Implementation and performance of a RLWE-based commitment scheme and ZKPoK for its linear and multiplicative relations.
IACR Cryptol. ePrint Arch., 2023

Revisiting Fast Fourier multiplication algorithms on quotient rings.
CoRR, 2023

2022
Leveled Multikey FHE with constant-size ciphertexts from RLWE.
IACR Cryptol. ePrint Arch., 2022

2021
RLWE-based distributed key generation and threshold decryption.
IACR Cryptol. ePrint Arch., 2021

2019
RLWE-based Zero-Knowledge Proofs for linear and multiplicative relations.
IACR Cryptol. ePrint Arch., 2019

Lattice-based proof of a shuffle.
IACR Cryptol. ePrint Arch., 2019

2017
Proof of a shuffle for lattice-based cryptography (Full version).
IACR Cryptol. ePrint Arch., 2017

Proof of a Shuffle for Lattice-Based Cryptography.
Proceedings of the Secure IT Systems, 2017

2016
How to Challenge and Cast Your e-Vote.
Proceedings of the Financial Cryptography and Data Security, 2016

Universal Cast-as-Intended Verifiability.
Proceedings of the Financial Cryptography and Data Security, 2016

The Kernel Matrix Diffie-Hellman Assumption.
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016

2015
Matrix Computational Assumptions in Multilinear Groups.
IACR Cryptol. ePrint Arch., 2015

Vote Validatability in Mix-Net-Based eVoting.
Proceedings of the E-Voting and Identity - 5th International Conference, 2015

2013
Efficient polynomial delegation under standard assumptions.
Proceedings of the Eleventh Annual International Conference on Privacy, Security and Trust, 2013

2012
Applications of Polynomial Properties to Verifiable Delegation of Computation and Electronic Voting.
IACR Cryptol. ePrint Arch., 2012

2011
Revocable Attribute-Based Signatures with Adaptive Security in the Standard Model.
IACR Cryptol. ePrint Arch., 2011

2010
Extensions of access structures and their cryptographic applications.
Appl. Algebra Eng. Commun. Comput., 2010

2009
The Security of All Bits Using List Decoding.
Proceedings of the Public Key Cryptography, 2009

2008
Improved certificate-based encryption in the standard model.
J. Syst. Softw., 2008

Extended Access Structures and Their Cryptographic Applications.
IACR Cryptol. ePrint Arch., 2008

2007
CCA2-Secure Threshold Broadcast Encryption with Shorter Ciphertexts.
IACR Cryptol. ePrint Arch., 2007

Ad-Hoc Threshold Broadcast Encryption with Shorter Ciphertexts.
Proceedings of theThird Workshop on Cryptography for Ad-hoc Networks, 2007

Cryptographic techniques for mobile ad-hoc networks.
Comput. Networks, 2007

2006
Certificate-Based Encryption Without Random Oracles.
IACR Cryptol. ePrint Arch., 2006

On Dynamic Distribution of Private Keys over MANETs.
Proceedings of the Second Workshop on Cryptography for Ad-hoc Networks, 2006

Breaking Yum and Lee Generic Constructions of Certificate-Less and Certificate-Based Encryption Schemes.
Proceedings of the Public Key Infrastructure, 2006

2005
Fujisaki-Okamoto hybrid encryption revisited.
Int. J. Inf. Sec., 2005

2003
Fujisaki-Okamoto IND-CCA hybrid encryption revisited.
IACR Cryptol. ePrint Arch., 2003

A Practical Public Key Cryptosystem from Paillier and Rabin Schemes.
Proceedings of the Public Key Cryptography, 2003

An IND-CPA cryptosystem from Demytko's primitive.
Proceedings of the Proceedings 2003 IEEE Information Theory Workshop, 2003

Easy Verifiable Primitives and Practical Public Key Cryptosystems.
Proceedings of the Information Security, 6th International Conference, 2003

2002
A semantically secure elliptic curve RSA scheme with small expansion factor.
IACR Cryptol. ePrint Arch., 2002

An efficient semantically secure elliptic curve cryptosystem based on KMOV.
IACR Cryptol. ePrint Arch., 2002

Linear Key Predistribution Schemes.
Des. Codes Cryptogr., 2002

2001
Linear broadcast encryption schemes.
Electron. Notes Discret. Math., 2001

Computing the order of points on an elliptic curve modulo N is as difficult as factoring N.
Appl. Math. Lett., 2001

1999
Weighted Threshold Secret Sharing Schemes.
Inf. Process. Lett., 1999

1998
Fault-Tolerant Fixed Routings in Some Families of Digraphs.
SIAM J. Discret. Math., 1998

1996
Comments on "Line Digraph Iterations and Connectivity Analysis of de Bruijn and Kautz Graphs".
IEEE Trans. Computers, 1996

Diameter vulnerability of iterated line digraphs.
Discret. Math., 1996

Diameter-vulnerability of Large Bipartite Digraphs.
Discret. Appl. Math., 1996

A New Algorithm for Smart Cards.
Proceedings of the Mobile Communications: Technology, 1996

1995
Large (d, D, D', s) - bipartite Digraphs.
Discret. Appl. Math., 1995

1994
The Use of Elliptic Curves in Smart Cards.
Proceedings of the Technology and Foundations - Information Processing '94, Volume 1, Proceedings of the IFIP 13th World Computer Congress, Hamburg, Germany, 28 August, 1994

1987
Grafos y digrafos asociados con teselaciones como modelos para redes de interconexión.
PhD thesis, 1987

On the (d, D, D, s) - Digraph Problem.
Proceedings of the Applied Algebra, 1987


  Loading...