


default search action
Dominique Schröder
Person information
- affiliation: TU Wien, Austria
- affiliation: TU Wien, Vienna, Austria
- affiliation (former): Friedrich-Alexander-Universität Erlangen-Nürnberg
- affiliation (former): Saarland University, Germany
- affiliation (former): University of Maryland, MD, USA
- affiliation (former): Technische Universität Darmstadt, Germany
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2025
- [j14]René Raab, Pascal Berrang, Paul Gerhart, Dominique Schröder:
SoK: Descriptive Statistics Under Local Differential Privacy. Proc. Priv. Enhancing Technol. 2025(1): 118-149 (2025) - [i42]Ruben Baecker, Paul Gerhart, Jonathan Katz, Dominique Schröder:
Fair Exchange for Decentralized Autonomous Organizations via Threshold Adaptor Signatures. IACR Cryptol. ePrint Arch. 2025: 388 (2025) - 2024
- [j13]Pascal Berrang, Paul Gerhart, Dominique Schröder:
Measuring Conditional Anonymity - A Global Study. Proc. Priv. Enhancing Technol. 2024(4): 947-966 (2024) - [c64]Paul Gerhart
, Dominique Schröder
, Pratik Soni, Sri Aravinda Krishnan Thyagarajan
:
Foundations of Adaptor Signatures. EUROCRYPT (2) 2024: 161-189 - [i41]Pascal Berrang, Paul Gerhart, Dominique Schröder:
Measuring Conditional Anonymity - A Global Study. IACR Cryptol. ePrint Arch. 2024: 998 (2024) - [i40]René Raab, Pascal Berrang, Paul Gerhart, Dominique Schröder:
SoK: Descriptive Statistics Under Local Differential Privacy. IACR Cryptol. ePrint Arch. 2024: 1464 (2024) - [i39]Paul Gerhart, Dominique Schröder, Pratik Soni, Sri Aravinda Krishnan Thyagarajan:
Foundations of Adaptor Signatures. IACR Cryptol. ePrint Arch. 2024: 1809 (2024) - 2023
- [c63]Hien Chu
, Paul Gerhart
, Tim Ruffing
, Dominique Schröder
:
Practical Schnorr Threshold Signatures Without the Algebraic Group Model. CRYPTO (1) 2023: 743-773 - [i38]Hien Chu, Paul Gerhart, Tim Ruffing, Dominique Schröder:
Practical Schnorr Threshold Signatures Without the Algebraic Group Model. IACR Cryptol. ePrint Arch. 2023: 899 (2023) - 2022
- [j12]Bernardo Magri
, Giulio Malavolta
, Dominique Schröder, Dominique Unruh:
Everlasting UC Commitments from Fully Malicious PUFs. J. Cryptol. 35(3): 20 (2022) - [c62]Tim Ruffing, Viktoria Ronge, Elliott Jin, Jonas Schneider-Bensch, Dominique Schröder:
ROAST: Robust Asynchronous Schnorr Threshold Signatures. CCS 2022: 2551-2564 - [c61]Sri Aravinda Krishnan Thyagarajan
, Giulio Malavolta
, Fritz Schmid, Dominique Schröder:
Verifiable Timed Linkable Ring Signatures for Scalable Payments for Monero. ESORICS (2) 2022: 467-486 - [c60]Hien Chu
, Dario Fiore
, Dimitris Kolonelos
, Dominique Schröder
:
Inner Product Functional Commitments with Constant-Size Public Parameters and Openings. SCN 2022: 639-662 - [i37]Hien Chu, Dario Fiore, Dimitris Kolonelos, Dominique Schröder:
Inner Product Functional Commitments with Constant-Size Public Parameters and Openings. IACR Cryptol. ePrint Arch. 2022: 524 (2022) - [i36]Tim Ruffing, Viktoria Ronge, Elliott Jin, Jonas Schneider-Bensch, Dominique Schröder:
ROAST: Robust Asynchronous Schnorr Threshold Signatures. IACR Cryptol. ePrint Arch. 2022: 550 (2022) - 2021
- [j11]Viktoria Ronge, Christoph Egger
, Russell W. F. Lai
, Dominique Schröder, Hoover H. F. Yin
:
Foundations of Ring Sampling. Proc. Priv. Enhancing Technol. 2021(3): 265-288 (2021) - [c59]Mike Graf
, Daniel Rausch, Viktoria Ronge, Christoph Egger
, Ralf Küsters, Dominique Schröder
:
A Security Framework for Distributed Ledgers. CCS 2021: 1043-1064 - [c58]Sri Aravinda Krishnan Thyagarajan
, Tiantian Gong, Adithya Bhat, Aniket Kate, Dominique Schröder
:
OpenSquare: Decentralized Repeated Modular Squaring Service. CCS 2021: 3447-3464 - [c57]Dominic Deuber
, Dominique Schröder
:
CoinJoin in the Wild - An Empirical Analysis in Dash. ESORICS (2) 2021: 461-480 - [i35]Christoph Egger, Mike Graf
, Ralf Küsters, Daniel Rausch, Viktoria Ronge, Dominique Schröder:
A Security Framework for Distributed Ledgers. IACR Cryptol. ePrint Arch. 2021: 145 (2021) - [i34]Bernardo Magri, Giulio Malavolta, Dominique Schröder, Dominique Unruh:
Everlasting UC Commitments from Fully Malicious PUFs. IACR Cryptol. ePrint Arch. 2021: 248 (2021) - [i33]Sri Aravinda Krishnan Thyagarajan, Tiantian Gong, Adithya Bhat, Aniket Kate, Dominique Schröder:
OpenSquare: Decentralized Repeated Modular Squaring Service. IACR Cryptol. ePrint Arch. 2021: 1273 (2021) - 2020
- [j10]Dana Dachman-Soled, Nils Fleischhacker
, Jonathan Katz, Anna Lysyanskaya, Dominique Schröder
:
Feasibility and Infeasibility of Secure Computation with Malicious PUFs. J. Cryptol. 33(2): 595-617 (2020) - [c56]Julian Brost, Christoph Egger
, Russell W. F. Lai
, Fritz Schmid, Dominique Schröder
, Markus Zoppelt:
Threshold Password-Hardened Encryption Services. CCS 2020: 409-424 - [c55]Sri Aravinda Krishnan Thyagarajan
, Adithya Bhat, Giulio Malavolta
, Nico Döttling, Aniket Kate, Dominique Schröder
:
Verifiable Timed Signatures Made Practical. CCS 2020: 1733-1750 - [c54]Lena Griebel, Marc Hinderer, Ali Amr, Benjamin Meder, Marc Schweig, Dominic Deuber
, Christoph Egger
, Claudia Kawohl, Annika Krämer, Isabell Flade, Dominique Schröder
, Hans-Ulrich Prokosch:
The Patient as Genomic Data Manager - Evaluation of the PROMISE App. MIE 2020: 1061-1065 - [i32]Sri Aravinda Krishnan Thyagarajan, Giulio Malavolta, Fritz Schmidt, Dominique Schröder:
PayMo: Payment Channels For Monero. IACR Cryptol. ePrint Arch. 2020: 1441 (2020) - [i31]Viktoria Ronge, Christoph Egger, Russell W. F. Lai, Dominique Schröder, Hoover H. F. Yin:
Foundations of Ring Sampling. IACR Cryptol. ePrint Arch. 2020: 1550 (2020) - [i30]Julian Brost, Christoph Egger, Russell W. F. Lai, Fritz Schmid, Dominique Schröder, Markus Zoppelt:
Threshold Password-Hardened Encryption Services. IACR Cryptol. ePrint Arch. 2020: 1552 (2020) - [i29]Sri Aravinda Krishnan Thyagarajan, Adithya Bhat, Giulio Malavolta, Nico Döttling, Aniket Kate, Dominique Schröder:
Verifiable Timed Signatures Made Practical. IACR Cryptol. ePrint Arch. 2020: 1563 (2020)
2010 – 2019
- 2019
- [j9]Matteo Maffei, Giulio Malavolta
, Manuel Reinert, Dominique Schröder
:
Group ORAM for privacy and access control in outsourced personal records. J. Comput. Secur. 27(1): 1-47 (2019) - [j8]Seung Geol Choi, Jonathan Katz, Dominique Schröder
, Arkady Yerukhimovich, Hong-Sheng Zhou
:
(Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens. J. Cryptol. 32(2): 459-497 (2019) - [j7]Nils Fleischhacker
, Tibor Jager, Dominique Schröder
:
On Tight Security Proofs for Schnorr Signatures. J. Cryptol. 32(2): 566-599 (2019) - [j6]Dominic Deuber
, Christoph Egger
, Katharina Fech, Giulio Malavolta
, Dominique Schröder, Sri Aravinda Krishnan Thyagarajan
, Florian Battke
, Claudia Durand:
My Genome Belongs to Me: Controlling Third Party Computation on Genomic Data. Proc. Priv. Enhancing Technol. 2019(1): 108-132 (2019) - [c53]Russell W. F. Lai
, Viktoria Ronge, Tim Ruffing, Dominique Schröder
, Sri Aravinda Krishnan Thyagarajan
, Jiafan Wang:
Omniring: Scaling Private Payments Without Trusted Setup. CCS 2019: 31-48 - [c52]Nils Fleischhacker
, Giulio Malavolta
, Dominique Schröder
:
Arithmetic Garbling from Bilinear Maps. ESORICS (2) 2019: 172-192 - [c51]Xavier Bultel, Pascal Lafourcade
, Russell W. F. Lai
, Giulio Malavolta
, Dominique Schröder
, Sri Aravinda Krishnan Thyagarajan
:
Efficient Invisible and Unlinkable Sanitizable Signatures. Public Key Cryptography (1) 2019: 159-189 - [i28]Nils Fleischhacker, Giulio Malavolta, Dominique Schröder:
Arithmetic Garbling from Bilinear Maps. IACR Cryptol. ePrint Arch. 2019: 82 (2019) - [i27]Russell W. F. Lai, Viktoria Ronge, Tim Ruffing, Dominique Schröder, Sri Aravinda Krishnan Thyagarajan, Jiafan Wang:
Omniring: Scaling Up Private Payments Without Trusted Setup - Formal Foundations and Constructions of Ring Confidential Transactions with Log-size Proofs. IACR Cryptol. ePrint Arch. 2019: 580 (2019) - [i26]Xavier Bultel, Pascal Lafourcade, Russell W. F. Lai, Giulio Malavolta, Dominique Schröder, Sri Aravinda Krishnan Thyagarajan:
Efficient Invisible and Unlinkable Sanitizable Signatures. IACR Cryptol. ePrint Arch. 2019: 648 (2019) - 2018
- [j5]Nils Fleischhacker
, Johannes Krupp
, Giulio Malavolta
, Jonas Schneider, Dominique Schröder
, Mark Simkin:
Efficient unlinkable sanitizable signatures from signatures with re-randomizable keys. IET Inf. Secur. 12(3): 166-183 (2018) - [j4]Sebastian Meiser, Dominique Schröder
:
Delegatable functional signatures. IET Inf. Secur. 12(3): 194-206 (2018) - [j3]Dominic Deuber
, Matteo Maffei, Giulio Malavolta
, Max Rabkin, Dominique Schröder, Mark Simkin:
Functional Credentials. Proc. Priv. Enhancing Technol. 2018(2): 64-84 (2018) - [c50]Russell W. F. Lai
, Giulio Malavolta
, Dominique Schröder
:
Homomorphic Secret Sharing for Low Degree Polynomials. ASIACRYPT (3) 2018: 279-309 - [c49]Tim Ruffing, Sri Aravinda Krishnan Thyagarajan
, Viktoria Ronge, Dominique Schröder:
(Short Paper) Burning Zerocoins for Fun and for Profit - A Cryptographic Denial-of-Spending Attack on the Zerocoin Protocol. CVCBT 2018: 116-119 - [c48]Russell W. F. Lai, Christoph Egger, Manuel Reinert, Sherman S. M. Chow, Matteo Maffei, Dominique Schröder:
Simple Password-Hardened Encryption Services. USENIX Security Symposium 2018: 1405-1421 - [i25]Tim Ruffing, Sri Aravinda Krishnan Thyagarajan, Viktoria Ronge, Dominique Schröder:
Burning Zerocoins for Fun and for Profit: A Cryptographic Denial-of-Spending Attack on the Zerocoin Protocol. IACR Cryptol. ePrint Arch. 2018: 612 (2018) - [i24]Russell W. F. Lai, Giulio Malavolta, Dominique Schröder:
Homomorphic Secret Sharing for Low Degree Polynomials. IACR Cryptol. ePrint Arch. 2018: 1065 (2018) - 2017
- [j2]Dominique Schröder
, Dominique Unruh:
Security of Blind Signatures Revisited. J. Cryptol. 30(2): 470-494 (2017) - [c47]Matteo Maffei, Giulio Malavolta
, Manuel Reinert, Dominique Schröder
:
Maliciously Secure Multi-Client ORAM. ACNS 2017: 645-664 - [c46]Giulio Malavolta
, Dominique Schröder
:
Efficient Ring Signatures in the Standard Model. ASIACRYPT (2) 2017: 128-157 - [c45]Matteo Maffei, Manuel Reinert, Dominique Schröder
:
On the Security of Frequency-Hiding Order-Preserving Encryption. CANS 2017: 51-70 - [c44]Jonathan Katz, Matteo Maffei, Giulio Malavolta
, Dominique Schröder
:
Subset Predicate Encryption and Its Applications. CANS 2017: 115-134 - [c43]Russell W. F. Lai, Christoph Egger, Dominique Schröder, Sherman S. M. Chow:
Phoenix: Rebirth of a Cryptographic Password-Hardening Service. USENIX Security Symposium 2017: 899-916 - [i23]Russell W. F. Lai, Tao Zhang, Sherman S. M. Chow, Dominique Schröder:
Efficient Sanitizable Signatures without Random Oracles. IACR Cryptol. ePrint Arch. 2017: 268 (2017) - [i22]Matteo Maffei, Giulio Malavolta, Manuel Reinert, Dominique Schröder:
Maliciously Secure Multi-Client ORAM. IACR Cryptol. ePrint Arch. 2017: 329 (2017) - [i21]Nico Döttling, Nils Fleischhacker, Johannes Krupp
, Dominique Schröder:
Two-Message, Oblivious Evaluation of Cryptographic Functionalities. IACR Cryptol. ePrint Arch. 2017: 958 (2017) - 2016
- [c42]Jonas Schneider, Nils Fleischhacker
, Dominique Schröder
, Michael Backes:
Efficient Cryptographic Password Hardening Services from Partially Oblivious Commitments. CCS 2016: 1192-1203 - [c41]Nico Döttling, Nils Fleischhacker
, Johannes Krupp, Dominique Schröder
:
Two-Message, Oblivious Evaluation of Cryptographic Functionalities. CRYPTO (3) 2016: 619-648 - [c40]Russell W. F. Lai, Tao Zhang, Sherman S. M. Chow
, Dominique Schröder
:
Efficient Sanitizable Signatures Without Random Oracles. ESORICS (1) 2016: 363-380 - [c39]Nils Fleischhacker
, Johannes Krupp, Giulio Malavolta
, Jonas Schneider, Dominique Schröder
, Mark Simkin:
Efficient Unlinkable Sanitizable Signatures from Signatures with Re-randomizable Keys. Public Key Cryptography (1) 2016: 301-330 - [c38]Michael Backes, Sebastian Meiser, Dominique Schröder
:
Delegatable Functional Signatures. Public Key Cryptography (1) 2016: 357-386 - [c37]Johannes Krupp, Dominique Schröder
, Mark Simkin, Dario Fiore, Giuseppe Ateniese, Stefan Nürnberger:
Nearly Optimal Verifiable Data Streaming. Public Key Cryptography (1) 2016: 417-445 - 2015
- [c36]Jonas Schneider, Dominique Schröder
:
Foundations of Reconfigurable PUFs. ACNS 2015: 579-594 - [c35]Tim Ruffing
, Aniket Kate, Dominique Schröder
:
Liar, Liar, Coins on Fire!: Penalizing Equivocation By Loss of Bitcoins. CCS 2015: 219-230 - [c34]Nico Döttling, Dominique Schröder
:
Efficient Pseudorandom Functions via On-the-Fly Adaptation. CRYPTO (1) 2015: 329-350 - [c33]Christian Hanser, Max Rabkin, Dominique Schröder
:
Verifiably Encrypted Signatures: Security Revisited and a New Construction. ESORICS (1) 2015: 146-164 - [c32]Dominique Schröder
, Mark Simkin:
VeriStream - A Framework for Verifiable Data Streaming. Financial Cryptography 2015: 548-566 - [c31]Matteo Maffei, Giulio Malavolta
, Manuel Reinert, Dominique Schröder
:
Privacy and Access Control for Outsourced Personal Records. IEEE Symposium on Security and Privacy 2015: 341-358 - [i20]Matteo Maffei, Giulio Malavolta, Manuel Reinert, Dominique Schröder:
Privacy and Access Control for Outsourced Personal Records. IACR Cryptol. ePrint Arch. 2015: 224 (2015) - [i19]Jonas Schneider, Dominique Schröder:
Foundations of Reconfigurable PUFs (Full Version). IACR Cryptol. ePrint Arch. 2015: 305 (2015) - [i18]Johannes Krupp
, Dominique Schröder, Mark Simkin, Dario Fiore, Giuseppe Ateniese, Stefan Nürnberger:
Nearly Optimal Verifiable Data Streaming (Full Version). IACR Cryptol. ePrint Arch. 2015: 333 (2015) - [i17]Nils Fleischhacker, Johannes Krupp
, Giulio Malavolta, Jonas Schneider, Dominique Schröder, Mark Simkin:
Efficient Unlinkable Sanitizable Signatures from Signatures with Rerandomizable Keys. IACR Cryptol. ePrint Arch. 2015: 395 (2015) - [i16]Dana Dachman-Soled, Nils Fleischhacker, Jonathan Katz, Anna Lysyanskaya, Dominique Schröder:
Feasibility and Infeasibility of Secure Computation with Malicious PUFs. IACR Cryptol. ePrint Arch. 2015: 405 (2015) - [i15]Nico Döttling, Dominique Schröder:
Efficient Pseudorandom Functions via On-the-Fly Adaptation. IACR Cryptol. ePrint Arch. 2015: 1185 (2015) - 2014
- [c30]Michael Backes, Rainer W. Gerling, Sebastian Gerling, Stefan Nürnberger, Dominique Schröder
, Mark Simkin:
WebTrust - A Comprehensive Authenticity and Integrity Framework for HTTP. ACNS 2014: 401-418 - [c29]Nils Fleischhacker
, Tibor Jager, Dominique Schröder
:
On Tight Security Proofs for Schnorr Signatures. ASIACRYPT (1) 2014: 512-531 - [c28]Johannes Krupp
, Dominique Schröder
, Mark Simkin:
POSTER: Enhancing Security and Privacy with Google Glass. CCS 2014: 1445-1447 - [c27]Dana Dachman-Soled, Nils Fleischhacker
, Jonathan Katz, Anna Lysyanskaya, Dominique Schröder
:
Feasibility and Infeasibility of Secure Computation with Malicious PUFs. CRYPTO (2) 2014: 405-420 - [c26]Mark Simkin, Dominique Schröder
, Andreas Bulling
, Mario Fritz:
Ubic: Bridging the Gap between Digital Cryptography and the Physical World. ESORICS (1) 2014: 56-75 - [c25]Matteo Maffei, Giulio Malavolta
, Manuel Reinert, Dominique Schröder
:
Brief announcement: towards security and privacy for outsourced data in the multi-party setting. PODC 2014: 144-146 - [c24]Seung Geol Choi, Jonathan Katz, Dominique Schröder
, Arkady Yerukhimovich, Hong-Sheng Zhou
:
(Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens. TCC 2014: 638-662 - [i14]Mark Simkin, Andreas Bulling, Mario Fritz, Dominique Schröder:
Ubic: Bridging the gap between digital cryptography and the physical world. CoRR abs/1403.1343 (2014) - [i13]Michael Backes, Özgür Dagdelen, Marc Fischlin, Sebastian Gajek, Sebastian Meiser, Dominique Schröder:
Operational Signature Schemes. IACR Cryptol. ePrint Arch. 2014: 820 (2014) - 2013
- [i12]Markus Rückert, Dominique Schröder:
Aggregate and Verifiably Encrypted Signatures from Multilinear Maps Without Random Oracles. IACR Cryptol. ePrint Arch. 2013: 20 (2013) - [i11]Dominique Schröder, Heike Schröder:
Verifiable Data Streaming. IACR Cryptol. ePrint Arch. 2013: 38 (2013) - [i10]Michael Backes, Sebastian Meiser, Dominique Schröder:
Highly Controlled, Fine-grained Delegation of Signing Capabilities. IACR Cryptol. ePrint Arch. 2013: 408 (2013) - [i9]Nils Fleischhacker, Tibor Jager, Dominique Schröder:
Unconditional Tightness Bounds for Generic Reductions: The Exact Security of Schnorr Signatures, Revisited. IACR Cryptol. ePrint Arch. 2013: 418 (2013) - [i8]Seung Geol Choi, Jonathan Katz, Dominique Schröder, Arkady Yerukhimovich, Hong-Sheng Zhou:
(Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens. IACR Cryptol. ePrint Arch. 2013: 840 (2013) - 2012
- [j1]Marc Fischlin, Dominique Schröder
:
Security of blind signatures under aborts and applications to adaptive oblivious transfer. J. Math. Cryptol. 5(2): 169-204 (2012) - [c23]Dominique Schröder
, Heike Schröder:
Verifiable data streaming. CCS 2012: 953-964 - [c22]Dominique Schröder
, Dominique Unruh
:
Security of Blind Signatures Revisited. Public Key Cryptography 2012: 662-679 - [c21]Marc Fischlin, Anja Lehmann, Dominique Schröder
:
History-Free Sequential Aggregate Signatures. SCN 2012: 113-130 - [c20]Dario Fiore, Dominique Schröder
:
Uniqueness Is a Different Story: Impossibility of Verifiable Random Functions from Trapdoor Permutations. TCC 2012: 636-653 - 2011
- [c19]Sanjam Garg, Vanishree Rao, Amit Sahai, Dominique Schröder
, Dominique Unruh
:
Round Optimal Blind Signatures. CRYPTO 2011: 630-648 - [c18]Paul Baecher, Marc Fischlin, Dominique Schröder
:
Expedient Non-malleability Notions for Hash Functions. CT-RSA 2011: 268-283 - [c17]Dominique Schröder
:
How to Aggregate the CL Signature Scheme. ESORICS 2011: 298-314 - [c16]Jonathan Katz, Dominique Schröder
, Arkady Yerukhimovich:
Impossibility of Blind Signatures from One-Way Permutations. TCC 2011: 615-629 - [i7]Marc Fischlin, Anja Lehmann, Dominique Schröder:
History-Free Sequential Aggregate Signatures. IACR Cryptol. ePrint Arch. 2011: 231 (2011) - [i6]Dominique Schröder, Dominique Unruh:
Round Optimal Blind Signatures. IACR Cryptol. ePrint Arch. 2011: 264 (2011) - [i5]Dominique Schröder, Dominique Unruh:
Security of Blind Signatures Revisited. IACR Cryptol. ePrint Arch. 2011: 316 (2011) - 2010
- [b1]Dominique Schröder:
On the complexity of blind signatures. Darmstadt University of Technology, 2010, pp. 1-87 - [c15]Markus Rückert, Michael Schneider, Dominique Schröder
:
Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs. ACNS 2010: 69-86 - [c14]Christina Brzuska, Heike Busch, Özgür Dagdelen, Marc Fischlin, Martin Franz, Stefan Katzenbeisser, Mark Manulis
, Cristina Onete, Andreas Peter, Bertram Poettering, Dominique Schröder
:
Redactable Signatures for Tree-Structured Data: Definitions and Constructions. ACNS 2010: 87-104 - [c13]Markus Rückert, Dominique Schröder
:
Fair Partially Blind Signatures. AFRICACRYPT 2010: 34-51 - [c12]David Galindo
, Benoît Libert, Marc Fischlin, Georg Fuchsbauer, Anja Lehmann, Mark Manulis
, Dominique Schröder
:
Public-Key Encryption with Non-Interactive Opening: New Constructions and Stronger Definitions. AFRICACRYPT 2010: 333-350 - [c11]Marc Fischlin, Dominique Schröder
:
On the Impossibility of Three-Move Blind Signature Schemes. EUROCRYPT 2010: 197-215 - [c10]Christina Brzuska, Marc Fischlin, Anja Lehmann, Dominique Schröder
:
Unlinkability of Sanitizable Signatures. Public Key Cryptography 2010: 444-461 - [c9]Alexander W. Dent, Marc Fischlin, Mark Manulis
, Martijn Stam, Dominique Schröder
:
Confidential Signatures and Deterministic Signcryption. Public Key Cryptography 2010: 462-479 - [c8]Oliver Eikemeier, Marc Fischlin, Jens-Fabian Götzmann, Anja Lehmann, Dominique Schröder
, Peter Schröder, Daniel Wagner:
History-Free Aggregate Message Authentication Codes. SCN 2010: 309-328 - [c7]Paul Baecher, Marc Fischlin, Lior Gordon, Robert Langenberg, Michael Lützow, Dominique Schröder:
CAPTCHAs: The Good, the Bad, and the Ugly. Sicherheit 2010: 353-365 - [i4]Markus Rückert, Michael Schneider, Dominique Schröder:
Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs. IACR Cryptol. ePrint Arch. 2010: 200 (2010) - [i3]Dario Fiore, Dominique Schröder:
Uniqueness is a Different Story: Impossibility of Verifiable Random Functions from Trapdoor Permutations. IACR Cryptol. ePrint Arch. 2010: 648 (2010)
2000 – 2009
- 2009
- [c6]Christina Brzuska, Marc Fischlin, Anja Lehmann, Dominique Schröder:
Santizable Signatures: How to Partially Delegate Control for Authenticated Data. BIOSIG 2009: 117-128 - [c5]Markus Rückert, Dominique Schröder
:
Security of Verifiably Encrypted Signatures and a Construction without Random Oracles. Pairing 2009: 17-34 - [c4]Marc Fischlin, Dominique Schröder
:
Security of Blind Signatures under Aborts. Public Key Cryptography 2009: 297-316 - [c3]Christina Brzuska, Marc Fischlin, Tobias Freudenreich, Anja Lehmann, Marcus Page, Jakob Schelbert, Dominique Schröder
, Florian Volk:
Security of Sanitizable Signatures Revisited. Public Key Cryptography 2009: 317-336 - [c2]Markus Rückert, Dominique Schröder
:
Aggregate and Verifiably Encrypted Signatures from Multilinear Maps without Random Oracles. ISA 2009: 750-759 - [i2]Markus Rückert, Dominique Schröder:
Security of Verifiably Encrypted Signatures. IACR Cryptol. ePrint Arch. 2009: 27 (2009) - [i1]Alexander W. Dent, Marc Fischlin, Mark Manulis, Martijn Stam, Dominique Schröder:
Confidential Signatures and Deterministic Signcryption. IACR Cryptol. ePrint Arch. 2009: 588 (2009) - 2006
- [c1]Michael Doering, Dominique Schröder:
Mobi: Eine Infrastruktur für das Internet der Dinge. Informatiktage 2006: 117-120
Coauthor Index

manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from ,
, and
to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and
to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-03-18 20:46 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint