default search action
Andy Rupp
Person information
- affiliation: University of Trier, Department of Computer Science, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j10]Amirhossein Adavoudi Jolfaei, Andy Rupp, Stefan Schiffner, Thomas Engel:
Why Privacy-Preserving Protocols Are Sometimes Not Enough: A Case Study of the Brisbane Toll Collection Infrastructure. Proc. Priv. Enhancing Technol. 2024(1): 232-257 (2024) - [i22]Michael Klooß, Andy Rupp, Daniel Schadt, Thorsten Strufe, Christiane Weis:
EROR: Efficient Repliable Onion Routing with Strong Provable Privacy. IACR Cryptol. ePrint Arch. 2024: 20 (2024) - 2023
- [j9]Amirhossein Adavoudi Jolfaei, Abdelwahab Boualouache, Andy Rupp, Stefan Schiffner, Thomas Engel:
A Survey on Privacy-Preserving Electronic Toll Collection Schemes for Intelligent Transportation Systems. IEEE Trans. Intell. Transp. Syst. 24(9): 8945-8962 (2023) - [c27]Valerie Fetzer, Michael Klooß, Jörn Müller-Quade, Markus Raiber, Andy Rupp:
Universally Composable Auditable Surveillance. ASIACRYPT (2) 2023: 453-487 - [i21]Valerie Fetzer, Michael Klooß, Jörn Müller-Quade, Markus Raiber, Andy Rupp:
Universally Composable Auditable Surveillance. IACR Cryptol. ePrint Arch. 2023: 1343 (2023) - 2022
- [j8]Valerie Fetzer, Marcel Keller, Sven Maier, Markus Raiber, Andy Rupp, Rebecca Schwerdt:
PUBA: Privacy-Preserving User-Data Bookkeeping and Analytics. Proc. Priv. Enhancing Technol. 2022(2): 447-516 (2022) - [i20]Li Duan, Yufan Jiang, Yong Li, Jörn Müller-Quade, Andy Rupp:
Security Against Honorific Adversaries: Efficient MPC with Server-aided Public Verifiability. IACR Cryptol. ePrint Arch. 2022: 606 (2022) - 2021
- [c26]Christiane Kuhn, Dennis Hofheinz, Andy Rupp, Thorsten Strufe:
Onion Routing with Replies. ASIACRYPT (2) 2021: 573-604 - [i19]Christiane Kuhn, Dennis Hofheinz, Andy Rupp, Thorsten Strufe:
Onion Routing with Replies. IACR Cryptol. ePrint Arch. 2021: 1178 (2021) - [i18]Valerie Fetzer, Marcel Keller, Sven Maier, Markus Raiber, Andy Rupp, Rebecca Schwerdt:
PUBA: Privacy-Preserving User-Data Bookkeeping and Analytics. IACR Cryptol. ePrint Arch. 2021: 1683 (2021) - 2020
- [j7]Max Hoffmann, Michael Klooß, Markus Raiber, Andy Rupp:
Black-Box Wallets: Fast Anonymous Two-Way Payments for Constrained Devices. Proc. Priv. Enhancing Technol. 2020(1): 165-194 (2020) - [j6]Valerie Fetzer, Max Hoffmann, Matthias Nagel, Andy Rupp, Rebecca Schwerdt:
P4TC - Provably-Secure yet Practical Privacy-Preserving Toll Collection. Proc. Priv. Enhancing Technol. 2020(3): 62-152 (2020)
2010 – 2019
- 2019
- [j5]Rebecca Schwerdt, Matthias Nagel, Valerie Fetzer, Tobias Gräf, Andy Rupp:
P6V2G: a privacy-preserving V2G scheme for two-way payments and reputation. Energy Inform. 2(S1) (2019) - [c25]Max Hoffmann, Michael Klooß, Andy Rupp:
Efficient Zero-Knowledge Arguments in the Discrete Log Setting, Revisited. CCS 2019: 2093-2110 - [c24]Michael Klooß, Anja Lehmann, Andy Rupp:
(R)CCA Secure Updatable Encryption with Integrity Protection. EUROCRYPT (1) 2019: 68-99 - [i17]Michael Klooß, Anja Lehmann, Andy Rupp:
(R)CCA Secure Updatable Encryption with Integrity Protection. IACR Cryptol. ePrint Arch. 2019: 222 (2019) - [i16]Rebecca Schwerdt, Matthias Nagel, Valerie Fetzer, Tobias Gräf, Andy Rupp:
P6V2G: A Privacy-Preserving V2G Scheme for Two-Way Payments and Reputation. IACR Cryptol. ePrint Arch. 2019: 786 (2019) - [i15]Max Hoffmann, Michael Klooß, Andy Rupp:
Efficient zero-knowledge arguments in the discrete log setting, revisited. IACR Cryptol. ePrint Arch. 2019: 944 (2019) - [i14]Max Hoffmann, Michael Klooß, Markus Raiber, Andy Rupp:
Black-Box Wallets: Fast Anonymous Two-Way Payments for Constrained Devices. IACR Cryptol. ePrint Arch. 2019: 1199 (2019) - 2018
- [c23]Brandon Broadnax, Valerie Fetzer, Jörn Müller-Quade, Andy Rupp:
Non-malleability vs. CCA-Security: The Case of Commitments. Public Key Cryptography (2) 2018: 312-337 - [i13]Max Hoffmann, Valerie Fetzer, Matthias Nagel, Andy Rupp, Rebecca Schwerdt:
P4TC - Provably-Secure yet Practical Privacy-Preserving Toll Collection. IACR Cryptol. ePrint Arch. 2018: 1106 (2018) - 2017
- [c22]Gottfried Herold, Max Hoffmann, Michael Klooß, Carla Ràfols, Andy Rupp:
New Techniques for Structural Batch Verification in Bilinear Groups with Applications to Groth-Sahai Proofs. CCS 2017: 1547-1564 - [c21]Gunnar Hartung, Max Hoffmann, Matthias Nagel, Andy Rupp:
BBA+: Improving the Security and Applicability of Privacy-Preserving Point Collection. CCS 2017: 1925-1942 - [i12]Gottfried Herold, Max Hoffmann, Michael Klooß, Carla Ràfols, Andy Rupp:
New Techniques for Structural Batch Verification in Bilinear Groups with Applications to Groth-Sahai Proofs. IACR Cryptol. ePrint Arch. 2017: 802 (2017) - [i11]Brandon Broadnax, Valerie Fetzer, Jörn Müller-Quade, Andy Rupp:
Non-Malleability vs. CCA-Security: The Case of Commitments. IACR Cryptol. ePrint Arch. 2017: 1069 (2017) - 2016
- [j4]Tibor Jager, Andy Rupp:
Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way. Proc. Priv. Enhancing Technol. 2016(3): 62-82 (2016) - [c20]Gunnar Hartung, Björn Kaidel, Alexander Koch, Jessica Koch, Andy Rupp:
Fault-Tolerant Aggregate Signatures. Public Key Cryptography (1) 2016: 331-356 - [c19]Dennis Hofheinz, Tibor Jager, Andy Rupp:
Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts. TCC (B2) 2016: 146-168 - [c18]Julia Hesse, Dennis Hofheinz, Andy Rupp:
Reconfigurable Cryptography: A Flexible Approach to Long-Term Security. TCC (A1) 2016: 416-445 - [i10]Gunnar Hartung, Björn Kaidel, Alexander Koch, Jessica Koch, Andy Rupp:
Fault-Tolerant Aggregate Signatures. IACR Cryptol. ePrint Arch. 2016: 52 (2016) - [i9]Dennis Hofheinz, Tibor Jager, Andy Rupp:
Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts. IACR Cryptol. ePrint Arch. 2016: 180 (2016) - 2015
- [j3]Andy Rupp, Foteini Baldimtsi, Gesine Hinterwälder, Christof Paar:
Cryptographic Theory Meets Practice: Efficient and Privacy-Preserving Payments for Public Transport. ACM Trans. Inf. Syst. Secur. 17(3): 10:1-10:31 (2015) - [i8]Julia Hesse, Dennis Hofheinz, Andy Rupp:
Reconfigurable Cryptography: A flexible approach to long-term security. IACR Cryptol. ePrint Arch. 2015: 1047 (2015) - 2014
- [c17]Gottfried Herold, Julia Hesse, Dennis Hofheinz, Carla Ràfols, Andy Rupp:
Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations. CRYPTO (1) 2014: 261-279 - [c16]Dennis Hofheinz, Andy Rupp:
Standard versus Selective Opening Security: Separation and Equivalence Results. TCC 2014: 591-615 - [i7]Gottfried Herold, Julia Hesse, Dennis Hofheinz, Carla Ràfols, Andy Rupp:
Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations. IACR Cryptol. ePrint Arch. 2014: 445 (2014) - 2013
- [c15]Andy Rupp, Gesine Hinterwälder, Foteini Baldimtsi, Christof Paar:
P4R: Privacy-Preserving Pre-Payments with Refunds for Transportation Systems. Financial Cryptography 2013: 205-212 - 2012
- [c14]Marcel Keller, Gert Læssøe Mikkelsen, Andy Rupp:
Efficient Threshold Zero-Knowledge with Applications to User-Centric Protocols. ICITS 2012: 147-166 - [i6]Marcel Keller, Gert Læssøe Mikkelsen, Andy Rupp:
Efficient Threshold Zero-Knowledge with Applications to User-Centric Protocols. IACR Cryptol. ePrint Arch. 2012: 306 (2012) - 2011
- [j2]Andy Rupp, Thomas Eisenbarth, Andrey Bogdanov, Oliver Grieb:
Hardware SLE solvers: Efficient building blocks for cryptographic and cryptanalyticapplications. Integr. 44(4): 290-304 (2011) - 2010
- [c13]Tibor Jager, Andy Rupp:
The Semi-Generic Group Model and Applications to Pairing-Based Cryptography. ASIACRYPT 2010: 539-556
2000 – 2009
- 2009
- [b1]Andy Rupp:
Computational aspects of cryptography and cryptanalysis. Ruhr University Bochum, 2009, ISBN 978-3-89966-337-2, pp. 1-245 - 2008
- [j1]Tim Güneysu, Timo Kasper, Martin Novotný, Christof Paar, Andy Rupp:
Cryptanalysis with COPACOBANA. IEEE Trans. Computers 57(11): 1498-1513 (2008) - [c12]Sundar Balasubramanian, Harold W. Carter, Andrey Bogdanov, Andy Rupp, Jintai Ding:
Fast multivariate signature generation in hardware: The case of rainbow. ASAP 2008: 25-30 - [c11]Andy Rupp, Gregor Leander, Endre Bangerter, Alexander W. Dent, Ahmad-Reza Sadeghi:
Sufficient Conditions for Intractability over Black-Box Groups: Generic Lower Bounds for Generalized DL and DH Problems. ASIACRYPT 2008: 489-505 - [c10]Andrey Bogdanov, Thomas Eisenbarth, Andy Rupp, Christopher Wolf:
Time-Area Optimized Public-Key Engines: -Cryptosystems as Replacement for Elliptic Curves?. CHES 2008: 45-61 - [c9]Timo Gendrullis, Martin Novotný, Andy Rupp:
A Real-World Attack Breaking A5/1 within Hours. CHES 2008: 266-282 - [c8]Sundar Balasubramanian, Andrey Bogdanov, Andy Rupp, Jintai Ding, Harold W. Carter:
Fast Multivariate Signature Generation in Hardware: The Case of Rainbow. FCCM 2008: 281-282 - [c7]Kristina Altmann, Tibor Jager, Andy Rupp:
On Black-Box Ring Extraction and Integer Factorization. ICALP (2) 2008: 437-448 - [c6]Bodo Möller, Andy Rupp:
Faster Multi-exponentiation through Caching: Accelerating (EC)DSA Signature Verification. SCN 2008: 39-56 - [i5]Timo Gendrullis, Martin Novotný, Andy Rupp:
A Real-World Attack Breaking A5/1 within Hours. IACR Cryptol. ePrint Arch. 2008: 147 (2008) - [i4]Kristina Altmann, Tibor Jager, Andy Rupp:
On Black-Box Ring Extraction and Integer Factorization. IACR Cryptol. ePrint Arch. 2008: 156 (2008) - [i3]Andrey Bogdanov, Thomas Eisenbarth, Andy Rupp, Christopher Wolf:
Time-Area Optimized Public-Key Engines: MQ-Cryptosystems as Replacement for Elliptic Curves? IACR Cryptol. ePrint Arch. 2008: 349 (2008) - 2007
- [c5]Andrey Bogdanov, Thomas Eisenbarth, Andy Rupp:
A Hardware-Assisted Realtime Attack on A5/2 Without Precomputations. CHES 2007: 394-412 - [c4]Tim Güneysu, Andy Rupp, Stefan Spitz:
Cryptanalytic Time-Memory Tradeoffs on COPACOBANA. GI Jahrestagung (2) 2007: 205-209 - [i2]Andy Rupp, Gregor Leander, Endre Bangerter, Ahmad-Reza Sadeghi, Alexander W. Dent:
Sufficient Conditions for Intractability over Black-Box Groups: Generic Lower Bounds for Generalized DL and DH Problems. IACR Cryptol. ePrint Arch. 2007: 360 (2007) - [i1]Bodo Möller, Andy Rupp:
Faster Multi-Exponentiation through Caching: Accelerating (EC)DSA Signature Verification. IACR Cryptol. ePrint Arch. 2007: 470 (2007) - 2006
- [c3]Gregor Leander, Andy Rupp:
On the Equivalence of RSA and Factoring Regarding Generic Ring Algorithms. ASIACRYPT 2006: 241-251 - [c2]Andrey Bogdanov, M. C. Mertens, Christof Paar, Jan Pelzl, Andy Rupp:
A Parallel Hardware Architecture for fast Gaussian Elimination over GF(2). FCCM 2006: 237-248 - 2004
- [c1]Andy Rupp, Holger Dreger, Anja Feldmann, Robin Sommer:
Packet trace manipulation rramework for test labs. Internet Measurement Conference 2004: 251-256
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:25 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint