default search action
Gregory Neven
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [i35]Harjasleen Malvai, Gregory Neven, Andrew Miller, Siam Hussain:
Practical Proofs of Parsing for Context-free Grammars. IACR Cryptol. ePrint Arch. 2024: 562 (2024) - 2023
- [i34]Andrea Cerulli, Aisling Connolly, Gregory Neven, Franz-Stefan Preiss, Victor Shoup:
vetKeys: How a Blockchain Can Keep Many Secrets. IACR Cryptol. ePrint Arch. 2023: 616 (2023) - 2020
- [c59]Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, Patrick Towa:
Zone Encryption with Anonymous Authentication for V2V Communication. EuroS&P 2020: 405-424 - [c58]Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, Patrick Towa:
Short Threshold Dynamic Group Signatures. SCN 2020: 401-423 - [c57]Manu Drijvers, Sergey Gorbunov, Gregory Neven, Hoeteck Wee:
Pixel: Multi-signatures for Consensus. USENIX Security Symposium 2020: 2093-2110 - [i33]Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, Patrick Towa:
Short Threshold Dynamic Group Signatures. IACR Cryptol. ePrint Arch. 2020: 16 (2020) - [i32]Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, Patrick Towa:
Zone Encryption with Anonymous Authentication for V2V Communication. IACR Cryptol. ePrint Arch. 2020: 43 (2020)
2010 – 2019
- 2019
- [c56]Tatiana Bradley, Jan Camenisch, Stanislaw Jarecki, Anja Lehmann, Gregory Neven, Jiayu Xu:
Password-Authenticated Public-Key Encryption. ACNS 2019: 442-462 - [c55]Manu Drijvers, Kasra Edalatnejad, Bryan Ford, Eike Kiltz, Julian Loss, Gregory Neven, Igors Stepanovs:
On the Security of Two-Round Multi-Signatures. IEEE Symposium on Security and Privacy 2019: 1084-1101 - [i31]Tatiana Bradley, Jan Camenisch, Stanislaw Jarecki, Anja Lehmann, Gregory Neven, Jiayu Xu:
Password-Authenticated Public-Key Encryption. IACR Cryptol. ePrint Arch. 2019: 199 (2019) - [i30]Manu Drijvers, Gregory Neven:
Forward-Secure Multi-Signatures. IACR Cryptol. ePrint Arch. 2019: 261 (2019) - [i29]Manu Drijvers, Sergey Gorbunov, Gregory Neven, Hoeteck Wee:
Pixel: Multi-signatures for Consensus. IACR Cryptol. ePrint Arch. 2019: 514 (2019) - 2018
- [j14]Michel Abdalla, Mihir Bellare, Gregory Neven:
Robust Encryption. J. Cryptol. 31(2): 307-350 (2018) - [c54]Cecilia Boschini, Jan Camenisch, Gregory Neven:
Floppy-Sized Group Signatures from Lattices. ACNS 2018: 163-182 - [c53]Dan Boneh, Manu Drijvers, Gregory Neven:
Compact Multi-signatures for Smaller Blockchains. ASIACRYPT (2) 2018: 435-464 - [c52]Jan Camenisch, Manu Drijvers, Tommaso Gagliardoni, Anja Lehmann, Gregory Neven:
The Wonderful World of Global Random Oracles. EUROCRYPT (1) 2018: 280-312 - [c51]Cecilia Boschini, Jan Camenisch, Gregory Neven:
Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs. ISC 2018: 3-22 - [i28]Jan Camenisch, Manu Drijvers, Tommaso Gagliardoni, Anja Lehmann, Gregory Neven:
The Wonderful World of Global Random Oracles. IACR Cryptol. ePrint Arch. 2018: 165 (2018) - [i27]Manu Drijvers, Kasra Edalatnejad, Bryan Ford, Gregory Neven:
Okamoto Beats Schnorr: On the Provable Security of Multi-Signatures. IACR Cryptol. ePrint Arch. 2018: 417 (2018) - [i26]Cecilia Boschini, Jan Camenisch, Gregory Neven:
Floppy-Sized Group Signatures from Lattices. IACR Cryptol. ePrint Arch. 2018: 453 (2018) - [i25]Dan Boneh, Manu Drijvers, Gregory Neven:
Compact Multi-Signatures for Smaller Blockchains. IACR Cryptol. ePrint Arch. 2018: 483 (2018) - 2017
- [c50]Rafaël del Pino, Vadim Lyubashevsky, Gregory Neven, Gregor Seiler:
Practical Quantum-Safe Voting from Lattices. CCS 2017: 1565-1581 - [c49]Jan Camenisch, Anja Lehmann, Gregory Neven, Kai Samelin:
UC-Secure Non-interactive Public-Key Encryption. CSF 2017: 217-233 - [c48]Vadim Lyubashevsky, Gregory Neven:
One-Shot Verifiable Encryption from Lattices. EUROCRYPT (1) 2017: 293-323 - [c47]Gregory Neven, Gianmarco Baldini, Jan Camenisch, Ricardo Neisse:
Privacy-preserving attribute-based credentials in cooperative intelligent transport systems. VNC 2017: 131-138 - [i24]Vadim Lyubashevsky, Gregory Neven:
One-Shot Verifiable Encryption from Lattices. IACR Cryptol. ePrint Arch. 2017: 122 (2017) - [i23]Cecilia Boschini, Jan Camenisch, Gregory Neven:
Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs. IACR Cryptol. ePrint Arch. 2017: 1123 (2017) - [i22]Rafaël del Pino, Vadim Lyubashevsky, Gregory Neven, Gregor Seiler:
Practical Quantum-Safe Voting from Lattices. IACR Cryptol. ePrint Arch. 2017: 1235 (2017) - 2016
- [c46]Moreno Ambrosin, Mauro Conti, Ahmad Ibrahim, Gregory Neven, Ahmad-Reza Sadeghi, Matthias Schunter:
SANA: Secure and Scalable Aggregate Network Attestation. CCS 2016: 731-742 - [c45]Jan Camenisch, Anja Lehmann, Gregory Neven, Kai Samelin:
Virtual Smart Cards: How to Sign with a Password and a Server. SCN 2016: 353-371 - [c44]Moreno Ambrosin, Mauro Conti, Ahmad Ibrahim, Gregory Neven, Ahmad-Reza Sadeghi, Matthias Schunter:
POSTER: Toward a Secure and Scalable Attestation. WISEC 2016: 229-230 - 2015
- [c43]Foteini Baldimtsi, Jan Camenisch, Lucjan Hanzlik, Stephan Krenn, Anja Lehmann, Gregory Neven:
Recovering Lost Device-Bound Credentials. ACNS 2015: 307-327 - [c42]Jan Camenisch, Anja Lehmann, Gregory Neven:
Optimal Distributed Password Verification. CCS 2015: 182-194 - [c41]Jan Camenisch, Robert R. Enderlein, Gregory Neven:
Two-Server Password-Authenticated Secret Sharing UC-Secure Against Transient Corruptions. Public Key Cryptography 2015: 283-307 - [c40]Jan Camenisch, Stephan Krenn, Anja Lehmann, Gert Læssøe Mikkelsen, Gregory Neven, Michael Østergaard Pedersen:
Formal Treatment of Privacy-Enhancing Credential Systems. SAC 2015: 3-24 - [p6]Patrik Bichsel, Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Stephan Krenn, Ioannis Krontiris, Anja Lehmann, Gregory Neven, Christian Paquin, Franz-Stefan Preiss, Kai Rannenberg, Ahmad Sabouri:
An Architecture for Privacy-ABCs. Attribute-based Credentials for Trust 2015: 11-78 - [p5]Patrik Bichsel, Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Stephan Krenn, Anja Lehmann, Gregory Neven, Franz-Stefan Preiss:
Cryptographic Protocols Underlying Privacy-ABCs. Attribute-based Credentials for Trust 2015: 79-108 - [i21]Jan Camenisch, Anja Lehmann, Anna Lysyanskaya, Gregory Neven:
A Single Password for Everything? ERCIM News 2015(100) (2015) - [i20]Jan Camenisch, Robert R. Enderlein, Gregory Neven:
Two-Server Password-Authenticated Secret Sharing UC-Secure Against Transient Corruptions. IACR Cryptol. ePrint Arch. 2015: 6 (2015) - [i19]Jan Camenisch, Anja Lehmann, Gregory Neven, Kai Samelin:
Virtual Smart Cards: How to Sign with a Password and a Server. IACR Cryptol. ePrint Arch. 2015: 1101 (2015) - 2014
- [j13]Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Anja Lehmann, Gregory Neven, Christian Paquin, Franz-Stefan Preiss:
Concepts and languages for privacy-preserving attribute-based authentication. J. Inf. Secur. Appl. 19(1): 25-44 (2014) - [c39]Fabrice Benhamouda, Jan Camenisch, Stephan Krenn, Vadim Lyubashevsky, Gregory Neven:
Better Zero-Knowledge Proofs for Lattice Encryption and Their Application to Group Signatures. ASIACRYPT (1) 2014: 551-572 - [c38]Jan Camenisch, Anja Lehmann, Anna Lysyanskaya, Gregory Neven:
Memento: How to Reconstruct Your Secrets from a Single Password in a Hostile Environment. CRYPTO (2) 2014: 256-275 - [c37]Jan Camenisch, Anja Lehmann, Gregory Neven, Alfredo Rial:
Privacy-Preserving Auditing for Attribute-Based Credentials. ESORICS (2) 2014: 109-127 - [i18]Jan Camenisch, Anja Lehmann, Anna Lysyanskaya, Gregory Neven:
Memento: How to Reconstruct your Secrets from a Single Password in a Hostile Environment. IACR Cryptol. ePrint Arch. 2014: 429 (2014) - [i17]Jan Camenisch, Anja Lehmann, Gregory Neven, Alfredo Rial:
Privacy-Preserving Auditing for Attribute-Based Credentials. IACR Cryptol. ePrint Arch. 2014: 468 (2014) - [i16]Jan Camenisch, Stephan Krenn, Anja Lehmann, Gert Læssøe Mikkelsen, Gregory Neven, Michael Østergaard Pedersen:
Formal Treatment of Privacy-Enhancing Credential Systems. IACR Cryptol. ePrint Arch. 2014: 708 (2014) - 2013
- [c36]Jan Camenisch, Maria Dubovitskaya, Anja Lehmann, Gregory Neven, Christian Paquin, Franz-Stefan Preiss:
Concepts and Languages for Privacy-Preserving Attribute-Based Authentication. IDMAN 2013: 34-52 - [c35]Jan Camenisch, Günter Karjoth, Gregory Neven, Franz-Stefan Preiss:
Anonymously sharing Flickr pictures with facebook friends. WPES 2013: 13-24 - 2012
- [j12]Jan Camenisch, Anja Lehmann, Gregory Neven:
Electronic Identities Need Private Credentials. IEEE Secur. Priv. 10(1): 80-83 (2012) - [c34]Jan Camenisch, Anna Lysyanskaya, Gregory Neven:
Practical yet universally composable two-server password-authenticated secret sharing. CCS 2012: 525-536 - [c33]Jan Camenisch, Gregory Neven, Markus Rückert:
Fully Anonymous Attribute Tokens from Lattices. SCN 2012: 57-75 - [c32]Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Gregory Neven:
Oblivious Transfer with Hidden Access Control from Attribute-Based Encryption. SCN 2012: 559-579 - [e2]Alejandro Hevia, Gregory Neven:
Progress in Cryptology - LATINCRYPT 2012 - 2nd International Conference on Cryptology and Information Security in Latin America, Santiago, Chile, October 7-10, 2012. Proceedings. Lecture Notes in Computer Science 7533, Springer 2012, ISBN 978-3-642-33480-1 [contents] - [i15]Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Gregory Neven:
Oblivious Transfer with Hidden Access Control from Attribute-Based Encryption. IACR Cryptol. ePrint Arch. 2012: 348 (2012) - [i14]Jan Camenisch, Gregory Neven, Markus Rückert:
Fully Anonymous Attribute Tokens from Lattices. IACR Cryptol. ePrint Arch. 2012: 356 (2012) - [i13]Jan Camenisch, Anna Lysyanskaya, Gregory Neven:
Practical Yet Universally Composable Two-Server Password-Authenticated Secret Sharing. IACR Cryptol. ePrint Arch. 2012: 717 (2012) - 2011
- [j11]Michel Abdalla, James Birkett, Dario Catalano, Alexander W. Dent, John Malone-Lee, Gregory Neven, Jacob C. N. Schuldt, Nigel P. Smart:
Wildcarded Identity-Based Encryption. J. Cryptol. 24(1): 42-82 (2011) - [j10]Gregory Neven:
Efficient Sequential Aggregate Signed Data. IEEE Trans. Inf. Theory 57(3): 1803-1815 (2011) - [c31]Jan Camenisch, Maria Dubovitskaya, Gregory Neven, Gregory M. Zaverucha:
Oblivious Transfer with Hidden Access Control Policies. Public Key Cryptography 2011: 192-209 - [p4]Jan Camenisch, Maria Dubovitskaya, Markulf Kohlweiss, Jorn Lapon, Gregory Neven:
Cryptographic Mechanisms for Privacy. Privacy and Identity Management for Life 2011: 117-134 - [p3]Laurent Bussard, Gregory Neven, Franz-Stefan Preiss:
Matching Privacy Policies and Preferences: Access Control, Obligations, Authorisations, and Downstream Usage. Privacy and Identity Management for Life 2011: 313-326 - [p2]Claudio A. Ardagna, Sabrina De Capitani di Vimercati, Gregory Neven, Stefano Paraboschi, Eros Pedrini, Franz-Stefan Preiss, Pierangela Samarati, Mario Verdicchio:
Advances in Access Control Policies. Privacy and Identity Management for Life 2011: 327-341 - 2010
- [j9]Claudio A. Ardagna, Jan Camenisch, Markulf Kohlweiss, Ronald Leenes, Gregory Neven, Bart Priem, Pierangela Samarati, Dieter Sommer, Mario Verdicchio:
Exploiting cryptography for privacy-enhanced access control: A result of the PRIME Project. J. Comput. Secur. 18(1): 123-160 (2010) - [c30]Claudio A. Ardagna, Sabrina De Capitani di Vimercati, Gregory Neven, Stefano Paraboschi, Franz-Stefan Preiss, Pierangela Samarati, Mario Verdicchio:
Enabling Privacy-preserving Credential-based Access Control with XACML and SAML. CIT 2010: 1090-1095 - [c29]Gregory Neven:
Privacy-enhanced access control in primelife. Digital Identity Management 2010: 1-2 - [c28]Jan Camenisch, Maria Dubovitskaya, Gregory Neven:
Unlinkable Priced Oblivious Transfer with Rechargeable Wallets. Financial Cryptography 2010: 66-81 - [c27]Claudio Agostino Ardagna, Sabrina De Capitani di Vimercati, Sara Foresti, Gregory Neven, Stefano Paraboschi, Franz-Stefan Preiss, Pierangela Samarati, Mario Verdicchio:
Fine-Grained Disclosure of Access Policies. ICICS 2010: 16-30 - [c26]Laurent Bussard, Gregory Neven, Franz-Stefan Preiss:
Downstream Usage Control. POLICY 2010: 22-29 - [c25]Jan Camenisch, Sebastian Mödersheim, Gregory Neven, Franz-Stefan Preiss, Dieter Sommer:
A card requirements language enabling privacy-preserving access control. SACMAT 2010: 119-128 - [c24]Patrik Bichsel, Jan Camenisch, Gregory Neven, Nigel P. Smart, Bogdan Warinschi:
Get Shorty via Group Signatures without Encryption. SCN 2010: 381-398 - [c23]Michel Abdalla, Mihir Bellare, Gregory Neven:
Robust Encryption. TCC 2010: 480-497
2000 – 2009
- 2009
- [j8]Gregory Neven, Nigel P. Smart, Bogdan Warinschi:
Hash function requirements for Schnorr signatures. J. Math. Cryptol. 3(1): 69-87 (2009) - [j7]Mihir Bellare, Chanathip Namprempre, Gregory Neven:
Security Proofs for Identity-Based Identification and Signature Schemes. J. Cryptol. 22(1): 1-61 (2009) - [c22]Jan Camenisch, Maria Dubovitskaya, Gregory Neven:
Oblivious transfer with access control. CCS 2009: 131-140 - [c21]Jan Camenisch, Gregory Neven:
Saving On-Line Privacy. PrimeLife 2009: 34-47 - [p1]Eike Kiltz, Gregory Neven:
Identity-Based Signatures. Identity-Based Cryptography 2009: 31-44 - [e1]Marc Joye, Gregory Neven:
Identity-Based Cryptography. Cryptology and Information Security Series 2, IOS Press 2009, ISBN 978-1-58603-947-9 [contents] - [i12]Jan Camenisch, Maria Dubovitskaya, Gregory Neven:
Oblivious Transfer with Access Control. IACR Cryptol. ePrint Arch. 2009: 529 (2009) - 2008
- [j6]Michel Abdalla, Eike Kiltz, Gregory Neven:
Generalised key delegation for hierarchical identity-based encryption. IET Inf. Secur. 2(3): 67-78 (2008) - [j5]Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, Haixia Shi:
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. J. Cryptol. 21(3): 350-391 (2008) - [j4]Gregory Neven:
A simple transitive signature scheme for directed trees. Theor. Comput. Sci. 396(1-3): 277-282 (2008) - [c20]Gregory Neven:
Efficient Sequential Aggregate Signed Data. EUROCRYPT 2008: 52-69 - [i11]Jan Camenisch, Gregory Neven, Abhi Shelat:
Simulatable Adaptive Oblivious Transfer. IACR Cryptol. ePrint Arch. 2008: 14 (2008) - [i10]Gregory Neven:
Efficient Sequential Aggregate Signed Data. IACR Cryptol. ePrint Arch. 2008: 63 (2008) - [i9]Michel Abdalla, Mihir Bellare, Gregory Neven:
Robust Encryption. IACR Cryptol. ePrint Arch. 2008: 440 (2008) - 2007
- [j3]Zekeriya Erkin, Alessandro Piva, Stefan Katzenbeisser, Reginald L. Lagendijk, Jamshid Shokrollahi, Gregory Neven, Mauro Barni:
Protection and Retrieval of Encrypted Multimedia Content: When Cryptography Meets Signal Processing. EURASIP J. Inf. Secur. 2007 (2007) - [j2]Chanathip Namprempre, Gregory Neven, Michel Abdalla:
A Study of Blind Message Authentication Codes. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 75-82 (2007) - [c19]James Birkett, Alexander W. Dent, Gregory Neven, Jacob C. N. Schuldt:
Efficient Chosen-Ciphertext Secure Identity-Based Encryption with Wildcards. ACISP 2007: 274-292 - [c18]Elena Andreeva, Gregory Neven, Bart Preneel, Thomas Shrimpton:
Seven-Property-Preserving Iterated Hashing: ROX. ASIACRYPT 2007: 130-146 - [c17]Mihir Bellare, Gregory Neven:
Identity-Based Multi-signatures from RSA. CT-RSA 2007: 145-162 - [c16]Michel Abdalla, Eike Kiltz, Gregory Neven:
Generalized Key Delegation for Hierarchical Identity-Based Encryption. ESORICS 2007: 139-154 - [c15]Jan Camenisch, Gregory Neven, Abhi Shelat:
Simulatable Adaptive Oblivious Transfer. EUROCRYPT 2007: 573-590 - [c14]Mihir Bellare, Chanathip Namprempre, Gregory Neven:
Unrestricted Aggregate Signatures. ICALP 2007: 411-422 - [c13]Michel Abdalla, Alexander W. Dent, John Malone-Lee, Gregory Neven, Duong Hieu Phan, Nigel P. Smart:
Identity-Based Traitor Tracing. Public Key Cryptography 2007: 361-376 - [i8]Elena Andreeva, Gregory Neven, Bart Preneel, Thomas Shrimpton:
Seven-Property-Preserving Iterated Hashing: ROX. IACR Cryptol. ePrint Arch. 2007: 176 (2007) - [i7]Michel Abdalla, Eike Kiltz, Gregory Neven:
Generalized Key Delegation for Hierarchical Identity-Based Encryption. IACR Cryptol. ePrint Arch. 2007: 221 (2007) - 2006
- [c12]Mihir Bellare, Gregory Neven:
Multi-signatures in the plain public-Key model and a general forking lemma. CCS 2006: 390-399 - [c11]Michel Abdalla, Chanathip Namprempre, Gregory Neven:
On the (Im)possibility of Blind Message Authentication Codes. CT-RSA 2006: 262-279 - [c10]Klaus Kursawe, Gregory Neven, Pim Tuyls:
Private Policy Negotiation. Financial Cryptography 2006: 81-95 - [c9]Michel Abdalla, Dario Catalano, Alexander W. Dent, John Malone-Lee, Gregory Neven, Nigel P. Smart:
Identity-Based Encryption Gone Wild. ICALP (2) 2006: 300-311 - [i6]Mihir Bellare, Chanathip Namprempre, Gregory Neven:
Unrestricted Aggregate Signatures. IACR Cryptol. ePrint Arch. 2006: 285 (2006) - [i5]Michel Abdalla, Dario Catalano, Alexander W. Dent, John Malone-Lee, Gregory Neven, Nigel P. Smart:
Identity-Based Encryption Gone Wild. IACR Cryptol. ePrint Arch. 2006: 304 (2006) - [i4]James Birkett, Alexander W. Dent, Gregory Neven, Jacob C. N. Schuldt:
Efficient Chosen-Ciphertext Secure Identity-Based Encryption with Wildcards. IACR Cryptol. ePrint Arch. 2006: 377 (2006) - 2005
- [j1]Mihir Bellare, Gregory Neven:
Transitive signatures: new schemes and proofs. IEEE Trans. Inf. Theory 51(6): 2133-2151 (2005) - [c8]Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, Haixia Shi:
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. CRYPTO 2005: 205-222 - [i3]Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, Haixia Shi:
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. IACR Cryptol. ePrint Arch. 2005: 254 (2005) - 2004
- [c7]Mihir Bellare, Chanathip Namprempre, Gregory Neven:
Security Proofs for Identity-Based Identification and Signature Schemes. EUROCRYPT 2004: 268-286 - [i2]Mihir Bellare, Gregory Neven:
Transitive Signatures: New Schemes and Proofs. IACR Cryptol. ePrint Arch. 2004: 215 (2004) - [i1]Mihir Bellare, Chanathip Namprempre, Gregory Neven:
Security Proofs for Identity-Based Identification and Signature Schemes. IACR Cryptol. ePrint Arch. 2004: 252 (2004) - 2003
- [c6]Bart De Decker, Gregory Neven, Frank Piessens:
Secure Vickrey Auctions without a Trusted Third Party. SEC 2003: 337-348 - 2002
- [c5]Mihir Bellare, Gregory Neven:
Transitive Signatures Based on Factoring and RSA. ASIACRYPT 2002: 397-414 - 2001
- [c4]Bart De Decker, Gregory Neven, Frank Piessens, Erik Van Hoeymissen:
Second Price Auctions - A Case Study of Secure Distributed Computating. DAIS 2001: 217-228 - [c3]T. Herlea, Joris Claessens, Bart Preneel, Gregory Neven, Frank Piessens, Bart De Decker:
On Securely Scheduling a Meeting. SEC 2001: 183-198 - 2000
- [c2]Bart De Decker, Frank Piessens, Erik Van Hoeymissen, Gregory Neven:
Semi-trusted Hosts and Mobile Agents: Enabling Secure Distributed Computations. MATA 2000: 219-232 - [c1]Gregory Neven, Frank Piessens, Bart De Decker:
On the Practical Feasibiltiy of Secure Distributed Computing: A Case Study. SEC 2000: 361-370
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-05-08 20:56 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint