default search action
David Galindo
Person information
- affiliation: University of Birmingham, UK
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [j13]Qin Wang, Rujia Li, Qi Wang, David Galindo, Shiping Chen, Yang Xiang:
Transparent Registration-Based Encryption through Blockchain. Distributed Ledger Technol. Res. Pract. 2(1): 3:1-3:14 (2023) - 2022
- [j12]Rujia Li, Qin Wang, Qi Wang, David Galindo, Mark Ryan:
SoK: TEE-Assisted Confidential Smart Contract. Proc. Priv. Enhancing Technol. 2022(3): 711-731 (2022) - [c40]David Galindo, Jia Liu:
Robust Subgroup Multi-signatures for Consensus. CT-RSA 2022: 537-561 - [i24]Rujia Li, Qin Wang, Qi Wang, David Galindo:
How Do Smart Contracts Benefit Security Protocols? CoRR abs/2202.08699 (2022) - [i23]Rujia Li, Qin Wang, Qi Wang, David Galindo, Mark Ryan:
SoK: TEE-assisted Confidential Smart Contract. CoRR abs/2203.08548 (2022) - 2021
- [c39]David Galindo, Jia Liu, Mihai Ordean, Jin-Mann Wong:
Fully Distributed Verifiable Random Functions and their Application to Decentralised Random Beacons. EuroS&P 2021: 88-102 - [c38]Rujia Li, Qin Wang, Xinrui Zhang, Qi Wang, David Galindo, Yang Xiang:
An Offline Delegatable Cryptocurrency System. IEEE ICBC 2021: 1-9 - [i22]Rujia Li, Qin Wang, Xinrui Zhang, Qi Wang, David Galindo, Yang Xiang:
An Offline Delegatable Cryptocurrency System. CoRR abs/2103.12905 (2021) - [i21]David Galindo, Jia Liu, Chris McMahon Stone, Mihai Ordean:
SoK: Untangling File-based Encryption on Mobile Devices. CoRR abs/2111.12456 (2021) - 2020
- [c37]Rujia Li, Qin Wang, Feng Liu, Qi Wang, David Galindo:
An Accountable Decryption System Based on Privacy-Preserving Smart Contracts. ISC 2020: 372-390 - [i20]Marcin Abram, David Galindo, Daniel Honerkamp, Jonathan Ward, Jin-Mann Wong:
Democratising blockchain: A minimal agency consensus model. CoRR abs/2006.05390 (2020) - [i19]David Galindo, Jia Liu, Mihai Ordean, Jin-Mann Wong:
Fully Distributed Verifiable Random Functions and their Application to Decentralised Random Beacons. IACR Cryptol. ePrint Arch. 2020: 96 (2020) - [i18]David Galindo, Jia Liu:
Robust Subgroup Multi-Signatures for Consensus. IACR Cryptol. ePrint Arch. 2020: 1478 (2020)
2010 – 2019
- 2019
- [c36]Rujia Li, David Galindo, Qi Wang:
Auditable Credential Anonymity Revocation Based on Privacy-Preserving Smart Contracts. DPM/CBT@ESORICS 2019: 355-371 - [c35]Mihai Ordean, Mark Ryan, David Galindo:
CAOS: Concurrent-Access Obfuscated Store. SACMAT 2019: 13-24 - [i17]Rujia Li, David Galindo, Qi Wang:
Auditable Credential Anonymity Revocation Based on Privacy-Preserving Smart Contracts. CoRR abs/1908.02443 (2019) - 2018
- [c34]Véronique Cortier, David Galindo, Mathieu Turuani:
A Formal Analysis of the Neuchatel e-Voting Protocol. EuroS&P 2018: 430-442 - 2017
- [i16]Mihai Ordean, Mark Ryan, David Galindo:
CAOS: Concurrent-Access Obfuscated Store. CoRR abs/1709.10412 (2017) - 2016
- [j11]Özgür Dagdelen, David Galindo, Pascal Véron, Sidi Mohamed El Yousfi Alaoui, Pierre-Louis Cayrel:
Extended security arguments for signature schemes. Des. Codes Cryptogr. 78(2): 441-461 (2016) - [j10]David Galindo, Johann Großschädl, Zhe Liu, Praveen Kumar Vadnala, Srinivas Vivek:
Implementation of a leakage-resilient ElGamal key encapsulation mechanism. J. Cryptogr. Eng. 6(3): 229-238 (2016) - [c33]Pyrros Chaidos, Véronique Cortier, Georg Fuchsbauer, David Galindo:
BeleniosRF: A Non-interactive Receipt-Free Electronic Voting Scheme. CCS 2016: 1614-1625 - [c32]Jordi Cucurull, Sandra Guasch, David Galindo:
A Javascript Voting Client for Remote Online Voting. ICETE (Selected Papers) 2016: 266-290 - [c31]Jordi Cucurull, Sandra Guasch, David Galindo:
Transitioning to a Javascript Voting Client for Remote Online Voting. SECRYPT 2016: 121-132 - [c30]Véronique Cortier, David Galindo, Ralf Küsters, Johannes Müller, Tomasz Truderung:
SoK: Verifiability Notions for E-Voting Protocols. IEEE Symposium on Security and Privacy 2016: 779-798 - [i15]Véronique Cortier, David Galindo, Ralf Küsters, Johannes Müller, Tomasz Truderung:
Verifiability Notions for E-Voting Protocols. IACR Cryptol. ePrint Arch. 2016: 287 (2016) - 2015
- [j9]David Galindo:
Compact hierarchical identity-based encryption based on a harder decisional problem. Int. J. Comput. Math. 92(3): 463-472 (2015) - [c29]David Bernhard, Véronique Cortier, David Galindo, Olivier Pereira, Bogdan Warinschi:
SoK: A Comprehensive Analysis of Game-Based Ballot Privacy Definitions. IEEE Symposium on Security and Privacy 2015: 499-516 - [c28]David Galindo, Sandra Guasch, Jordi Puiggali:
2015 Neuchâtel's Cast-as-Intended Verification Mechanism. VoteID 2015: 3-18 - [i14]David Bernhard, Véronique Cortier, David Galindo, Olivier Pereira, Bogdan Warinschi:
A comprehensive analysis of game-based ballot privacy definitions. IACR Cryptol. ePrint Arch. 2015: 255 (2015) - [i13]Véronique Cortier, Georg Fuchsbauer, David Galindo:
BeleniosRF: A Strongly Receipt-Free Electronic Voting Scheme. IACR Cryptol. ePrint Arch. 2015: 629 (2015) - 2014
- [j8]David Galindo, Srinivas Vivek:
Limits of a conjecture on a leakage-resilient cryptosystem. Inf. Process. Lett. 114(4): 192-196 (2014) - [c27]Véronique Cortier, David Galindo, Stéphane Glondu, Malika Izabachène:
Election Verifiability for Helios under Weaker Trust Assumptions. ESORICS (2) 2014: 327-344 - [i12]David Galindo, Johann Großschädl, Zhe Liu, Praveen Kumar Vadnala, Srinivas Vivek:
Implementation and Evaluation of a Leakage-Resilient ElGamal Key Encapsulation Mechanism. IACR Cryptol. ePrint Arch. 2014: 835 (2014) - 2013
- [j7]David Galindo:
A note on an IND-CCA2 secure Paillier-based cryptosystem. Inf. Process. Lett. 113(22-24): 913-914 (2013) - [c26]David Galindo, Srinivas Vivek:
A Leakage-Resilient Pairing-Based Variant of the Schnorr Signature Scheme. IMACC 2013: 173-192 - [c25]Véronique Cortier, David Galindo, Stéphane Glondu, Malika Izabachène:
Distributed ElGamal à la Pedersen: Application to Helios. WPES 2013: 131-142 - [i11]Véronique Cortier, David Galindo, Stéphane Glondu, Malika Izabachène:
A generic construction for voting correctness at minimum cost - Application to Helios. IACR Cryptol. ePrint Arch. 2013: 177 (2013) - 2012
- [j6]David Galindo, Rodrigo Roman, Javier López:
On the energy cost of authenticated key agreement in wireless sensor networks. Wirel. Commun. Mob. Comput. 12(1): 133-143 (2012) - [c24]Sidi Mohamed El Yousfi Alaoui, Özgür Dagdelen, Pascal Véron, David Galindo, Pierre-Louis Cayrel:
Extended Security Arguments for Signature Schemes. AFRICACRYPT 2012: 19-34 - [c23]David Galindo, Javier Herranz, Jorge L. Villar:
Identity-Based Encryption with Master Key-Dependent Message Security and Leakage-Resilience. ESORICS 2012: 627-642 - [c22]David Galindo, Srinivas Vivek:
A Practical Leakage-Resilient Signature Scheme in the Generic Group Model. Selected Areas in Cryptography 2012: 50-65 - [i10]David Galindo, Javier Herranz, Jorge Luis Villar:
Identity-Based Encryption with Master Key-Dependent Message Security and Applications. IACR Cryptol. ePrint Arch. 2012: 142 (2012) - 2011
- [c21]Jaap-Henk Hoepman, David Galindo:
Non-interactive distributed encryption: a new primitive for revocable privacy. WPES 2011: 81-92 - 2010
- [j5]David Galindo, Javier Herranz, Eike Kiltz:
On the generic construction of identity-based signatures with additional properties. Adv. Math. Commun. 4(4): 453-483 (2010) - [c20]David Galindo, Benoît Libert, Marc Fischlin, Georg Fuchsbauer, Anja Lehmann, Mark Manulis, Dominique Schröder:
Public-Key Encryption with Non-Interactive Opening: New Constructions and Stronger Definitions. AFRICACRYPT 2010: 333-350 - [c19]David Galindo:
Chosen-Ciphertext Secure Identity-Based Encryption from Computational Bilinear Diffie-Hellman. Pairing 2010: 367-376
2000 – 2009
- 2009
- [j4]Eike Kiltz, David Galindo:
Direct chosen-ciphertext secure identity-based key encapsulation without random oracles. Theor. Comput. Sci. 410(47-49): 5093-5111 (2009) - [c18]David Galindo, Flavio D. Garcia:
A Schnorr-Like Lightweight Identity-Based Signature Scheme. AFRICACRYPT 2009: 135-148 - [c17]David Galindo:
Breaking and Repairing Damgård et al. Public Key Encryption Scheme with Non-interactive Opening. CT-RSA 2009: 389-398 - [i9]Pierre-Louis Cayrel, Philippe Gaborit, David Galindo, Marc Girault:
Improved identity-based identification using correcting codes. CoRR abs/0903.0069 (2009) - 2008
- [j3]David Galindo, Javier Herranz:
On the security of public key cryptosystems with a double decryption mechanism. Inf. Process. Lett. 108(5): 279-283 (2008) - [j2]David Galindo, Paz Morillo, Carla Ràfols:
Improved certificate-based encryption in the standard model. J. Syst. Softw. 81(7): 1218-1226 (2008) - [c16]David Galindo, Rodrigo Roman, Javier López:
A Killer Application for Pairings: Authenticated Key Establishment in Underwater Wireless Sensor Networks. CANS 2008: 120-132 - [c15]David Galindo, Flavio D. Garcia, Peter van Rossum:
Computational Soundness of Non-Malleable Commitments. ISPEC 2008: 361-376 - [c14]Joonsang Baek, David Galindo, Willy Susilo, Jianying Zhou:
Constructing Strong KEM from Weak KEM (or How to Revive the KEM/DEM Framework). SCN 2008: 358-374 - 2006
- [c13]Eike Kiltz, David Galindo:
Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation Without Random Oracles. ACISP 2006: 336-347 - [c12]David Galindo, Javier Herranz, Eike Kiltz:
On the Generic Construction of Identity-Based Signatures with Additional Properties. ASIACRYPT 2006: 178-193 - [c11]David Galindo, Paz Morillo, Carla Ràfols:
Breaking Yum and Lee Generic Constructions of Certificate-Less and Certificate-Based Encryption Schemes. EuroPKI 2006: 81-91 - [c10]David Galindo, Javier Herranz:
A Generic Construction for Token-Controlled Public Key Encryption. Financial Cryptography 2006: 177-190 - [c9]David Galindo:
A Separation Between Selective and Full-Identity Security Notions for Identity-Based Encryption. ICCSA (3) 2006: 318-326 - [c8]Nuttapong Attrapadung, Yang Cui, David Galindo, Goichiro Hanaoka, Ichiro Hasuo, Hideki Imai, Kanta Matsuura, Peng Yang, Rui Zhang:
Relations Among Notions of Security for Identity Based Encryption Schemes. LATIN 2006: 130-141 - [c7]Ricardo Corin, David Galindo, Jaap-Henk Hoepman:
Securing Data Accountability in Decentralized Systems. OTM Workshops (1) 2006: 626-635 - [c6]David Galindo, Eike Kiltz:
Chosen-Ciphertext Secure Threshold Identity-Based Key Encapsulation Without Random Oracles. SCN 2006: 173-185 - [i8]Eike Kiltz, David Galindo:
Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation without Random Oracles. IACR Cryptol. ePrint Arch. 2006: 34 (2006) - [i7]David Galindo, Javier Herranz, Eike Kiltz:
On the Generic Construction of Identity-Based Signatures with Additional Properties. IACR Cryptol. ePrint Arch. 2006: 296 (2006) - 2005
- [j1]David Galindo, Sebastià Martín Molleví, Paz Morillo, Jorge Luis Villar:
Fujisaki-Okamoto hybrid encryption revisited. Int. J. Inf. Sec. 4(4): 228-241 (2005) - [c5]David Galindo:
Boneh-Franklin Identity Based Encryption Revisited. ICALP 2005: 791-802 - [i6]David Galindo:
Boneh-Franklin Identity Based Encryption Revisited. IACR Cryptol. ePrint Arch. 2005: 117 (2005) - [i5]David Galindo, Ichiro Hasuo:
Security Notions for Identity Based Encryption. IACR Cryptol. ePrint Arch. 2005: 253 (2005) - 2004
- [c4]David Galindo, Sebastià Martín Molleví, Tsuyoshi Takagi, Jorge Luis Villar:
A Provably Secure Elliptic Curve Scheme with Fast Encryption. INDOCRYPT 2004: 245-259 - [i4]David Galindo, Sebastià Martín Molleví, Jorge L. Villar:
Evaluating elliptic curve based KEMs in the light of pairings. IACR Cryptol. ePrint Arch. 2004: 84 (2004) - 2003
- [c3]David Galindo, Sebastià Martín Molleví, Paz Morillo, Jorge Luis Villar:
Easy Verifiable Primitives and Practical Public Key Cryptosystems. ISC 2003: 69-83 - [c2]David Galindo, Sebastià Martín Molleví, Paz Morillo, Jorge L. Villar:
An IND-CPA cryptosystem from Demytko's primitive. ITW 2003: 167-170 - [c1]David Galindo, Sebastià Martín Molleví, Paz Morillo, Jorge Luis Villar:
A Practical Public Key Cryptosystem from Paillier and Rabin Schemes. Public Key Cryptography 2003: 279-291 - [i3]David Galindo, Sebastià Martín Molleví, Paz Morillo, Jorge L. Villar:
Fujisaki-Okamoto IND-CCA hybrid encryption revisited. IACR Cryptol. ePrint Arch. 2003: 107 (2003) - 2002
- [i2]David Galindo, Sebastià Martín Molleví, Paz Morillo, Jorge L. Villar:
An efficient semantically secure elliptic curve cryptosystem based on KMOV. IACR Cryptol. ePrint Arch. 2002: 37 (2002) - [i1]David Galindo, Sebastià Martín Molleví, Paz Morillo, Jorge L. Villar:
A semantically secure elliptic curve RSA scheme with small expansion factor. IACR Cryptol. ePrint Arch. 2002: 83 (2002)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-14 22:13 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint