


default search action
Jan Camenisch
Person information
- affiliation: DFINITY, Switzerland
- affiliation (former): IBM Research Zurich, Switzerland
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2022
- [c136]Jan Camenisch, Manu Drijvers, Timo Hanke, Yvonne-Anne Pignolet, Victor Shoup, Dominic Williams:
Internet Computer Consensus. PODC 2022: 81-91 - 2021
- [c135]Jan Camenisch, Maria Dubovitskaya, Alfredo Rial:
Concise UC Zero-Knowledge Proofs for Oblivious Updatable Databases. CSF 2021: 1-16 - [i66]Jan Camenisch, Manu Drijvers, Timo Hanke, Yvonne-Anne Pignolet, Victor Shoup, Dominic Williams:
Internet Computer Consensus. IACR Cryptol. ePrint Arch. 2021: 632 (2021) - 2020
- [c134]Elli Androulaki, Jan Camenisch, Angelo De Caro, Maria Dubovitskaya, Kaoutar Elkhiyaoui, Björn Tackmann:
Privacy-preserving auditable token payments in a permissioned blockchain system. AFT 2020: 255-267 - [c133]Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, Patrick Towa:
Zone Encryption with Anonymous Authentication for V2V Communication. EuroS&P 2020: 405-424 - [c132]Cecilia Boschini
, Jan Camenisch, Max Ovsiankin, Nicholas Spooner:
Efficient Post-quantum SNARKs for RSIS and RLWE and Their Applications to Privacy. PQCrypto 2020: 247-267 - [c131]Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, Patrick Towa:
Short Threshold Dynamic Group Signatures. SCN 2020: 401-423 - [i65]Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, Patrick Towa:
Short Threshold Dynamic Group Signatures. IACR Cryptol. ePrint Arch. 2020: 16 (2020) - [i64]Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, Patrick Towa:
Zone Encryption with Anonymous Authentication for V2V Communication. IACR Cryptol. ePrint Arch. 2020: 43 (2020) - [i63]Cecilia Boschini, Jan Camenisch, Max Ovsiankin, Nicholas Spooner:
Efficient Post-Quantum SNARKs for RSIS and RLWE and their Applications to Privacy. IACR Cryptol. ePrint Arch. 2020: 1190 (2020)
2010 – 2019
- 2019
- [j17]Nada El Kassem
, Liqun Chen
, Rachid El Bansarkhani, Ali El Kaafarani, Jan Camenisch, Patrick Hough, Paulo Martins, Leonel Sousa
:
More efficient, provably-secure direct anonymous attestation from lattices. Future Gener. Comput. Syst. 99: 425-458 (2019) - [j16]Masayuki Abe, Jan Camenisch, Rafael Dowsley
, Maria Dubovitskaya:
On the Impossibility of Structure-Preserving Deterministic Primitives. J. Cryptol. 32(1): 239-264 (2019) - [c130]Tatiana Bradley, Jan Camenisch, Stanislaw Jarecki, Anja Lehmann, Gregory Neven, Jiayu Xu:
Password-Authenticated Public-Key Encryption. ACNS 2019: 442-462 - [c129]Jan Camenisch, Stephan Krenn, Ralf Küsters, Daniel Rausch:
iUC: Flexible Universal Composability Made Simple. ASIACRYPT (3) 2019: 191-221 - [c128]Jan Camenisch, Angelo De Caro, Esha Ghosh, Alessandro Sorniotti:
Oblivious PRF on Committed Vector Inputs and Application to Deduplication of Encrypted Data. Financial Cryptography 2019: 337-356 - [c127]Jan Camenisch, Maria Dubovitskaya, Patrick Towa:
Efficient Fully Secure Leakage-Deterring Encryption. IMACC 2019: 102-127 - [c126]Jan Camenisch, Manu Drijvers, Petr Dzurenda
, Jan Hajny:
Fast Keyed-Verification Anonymous Credentials on Standard Smart Cards. SEC 2019: 286-298 - [i62]Jan Camenisch, Ralf Küsters, Anna Lysyanskaya, Alessandra Scafuro:
Practical Yet Composably Secure Cryptographic Protocols (Dagstuhl Seminar 19042). Dagstuhl Reports 9(1): 88-103 (2019) - [i61]Jan Camenisch, Manu Drijvers, Björn Tackmann:
Multi-Protocol UC and its Use for Building Modular and Efficient Protocols. IACR Cryptol. ePrint Arch. 2019: 65 (2019) - [i60]Tatiana Bradley, Jan Camenisch, Stanislaw Jarecki, Anja Lehmann, Gregory Neven, Jiayu Xu:
Password-Authenticated Public-Key Encryption. IACR Cryptol. ePrint Arch. 2019: 199 (2019) - [i59]Jan Camenisch, Angelo De Caro, Esha Ghosh, Alessandro Sorniotti:
Oblivious PRF on Committed Vector Inputs and Application to Deduplication of Encrypted Data. IACR Cryptol. ePrint Arch. 2019: 438 (2019) - [i58]Jan Camenisch, Manu Drijvers, Petr Dzurenda, Jan Hajny:
Fast Keyed-Verification Anonymous Credentials on Standard Smart Cards. IACR Cryptol. ePrint Arch. 2019: 460 (2019) - [i57]Elli Androulaki, Jan Camenisch, Angelo De Caro, Maria Dubovitskaya, Kaoutar Elkhiyaoui, Björn Tackmann:
Privacy-preserving auditable token payments in a permissioned blockchain system. IACR Cryptol. ePrint Arch. 2019: 1058 (2019) - [i56]Jan Camenisch, Stephan Krenn, Ralf Küsters, Daniel Rausch:
iUC: Flexible Universal Composability Made Simple. IACR Cryptol. ePrint Arch. 2019: 1073 (2019) - [i55]Jan Camenisch, Maria Dubovitskaya, Patrick Towa:
Efficient Fully Secure Leakage-Deterring Encryption. IACR Cryptol. ePrint Arch. 2019: 1472 (2019) - 2018
- [c125]Cecilia Boschini
, Jan Camenisch, Gregory Neven:
Floppy-Sized Group Signatures from Lattices. ACNS 2018: 163-182 - [c124]Jan Camenisch
, Manu Drijvers, Tommaso Gagliardoni, Anja Lehmann, Gregory Neven:
The Wonderful World of Global Random Oracles. EUROCRYPT (1) 2018: 280-312 - [c123]Cecilia Boschini
, Jan Camenisch, Gregory Neven:
Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs. ISC 2018: 3-22 - [e17]Jan Camenisch, Panos Papadimitratos
:
Cryptology and Network Security - 17th International Conference, CANS 2018, Naples, Italy, September 30 - October 3, 2018, Proceedings. Lecture Notes in Computer Science 11124, Springer 2018, ISBN 978-3-030-00433-0 [contents] - [e16]Carlisle Adams, Jan Camenisch:
Selected Areas in Cryptography - SAC 2017 - 24th International Conference, Ottawa, ON, Canada, August 16-18, 2017, Revised Selected Papers. Lecture Notes in Computer Science 10719, Springer 2018, ISBN 978-3-319-72564-2 [contents] - [i54]Jan Camenisch, Manu Drijvers, Tommaso Gagliardoni, Anja Lehmann, Gregory Neven:
The Wonderful World of Global Random Oracles. IACR Cryptol. ePrint Arch. 2018: 165 (2018) - [i53]Nada El Kassem, Liqun Chen, Rachid El Bansarkhani, Ali El Kaafarani, Jan Camenisch, Patrick Hough:
L-DAA: Lattice-Based Direct Anonymous Attestation. IACR Cryptol. ePrint Arch. 2018: 401 (2018) - [i52]Cecilia Boschini, Jan Camenisch, Gregory Neven:
Floppy-Sized Group Signatures from Lattices. IACR Cryptol. ePrint Arch. 2018: 453 (2018) - 2017
- [c122]Michael Till Beck, Jan Camenisch, David Derler
, Stephan Krenn, Henrich C. Pöhls, Kai Samelin, Daniel Slamanig
:
Practical Strongly Invisible and Strongly Accountable Sanitizable Signatures. ACISP (1) 2017: 437-452 - [c121]Jan Camenisch, Manu Drijvers, Maria Dubovitskaya:
Practical UC-Secure Delegatable Credentials with Attributes and Their Application to Blockchain. CCS 2017: 683-699 - [c120]Jan Camenisch, Manu Drijvers, Anja Lehmann:
Anonymous Attestation with Subverted TPMs. CRYPTO (3) 2017: 427-461 - [c119]Jan Camenisch, Anja Lehmann, Gregory Neven, Kai Samelin:
UC-Secure Non-interactive Public-Key Encryption. CSF 2017: 217-233 - [c118]Jan Camenisch, Anja Lehmann:
Privacy-Preserving User-Auditable Pseudonym Systems. EuroS&P 2017: 269-284 - [c117]Foteini Baldimtsi, Jan Camenisch, Maria Dubovitskaya, Anna Lysyanskaya, Leonid Reyzin, Kai Samelin, Sophia Yakoubov
:
Accumulators with Applications to Anonymity-Preserving Revocation. EuroS&P 2017: 301-315 - [c116]Christian Cachin, Jan Camenisch, Eduarda Freire-Stögbuchner, Anja Lehmann:
Updatable Tokenization: Formal Definitions and Provably Secure Constructions. Financial Cryptography 2017: 59-75 - [c115]Jan Camenisch:
Directions in Security Research. DCNET 2017: 7 - [c114]Jan Camenisch, David Derler
, Stephan Krenn
, Henrich C. Pöhls, Kai Samelin, Daniel Slamanig
:
Chameleon-Hashes with Ephemeral Trapdoors - And Applications to Invisible Sanitizable Signatures. Public Key Cryptography (2) 2017: 152-182 - [c113]Jan Camenisch, Liqun Chen
, Manu Drijvers, Anja Lehmann, David Novick, Rainer Urian:
One TPM to Bind Them All: Fixing TPM 2.0 for Provably Secure Anonymous Attestation. IEEE Symposium on Security and Privacy 2017: 901-920 - [c112]Gregory Neven, Gianmarco Baldini, Jan Camenisch, Ricardo Neisse:
Privacy-preserving attribute-based credentials in cooperative intelligent transport systems. VNC 2017: 131-138 - [i51]Jan Camenisch, David Derler, Stephan Krenn, Henrich C. Pöhls, Kai Samelin, Daniel Slamanig:
Chameleon-Hashes with Ephemeral Trapdoors And Applications to Invisible Sanitizable Signatures. IACR Cryptol. ePrint Arch. 2017: 11 (2017) - [i50]Jan Camenisch, Anja Lehmann:
Privacy for Distributed Databases via (Un)linkable Pseudonyms. IACR Cryptol. ePrint Arch. 2017: 22 (2017) - [i49]Foteini Baldimtsi, Jan Camenisch, Maria Dubovitskaya, Anna Lysyanskaya, Leonid Reyzin, Kai Samelin, Sophia Yakoubov:
Accumulators with Applications to Anonymity-Preserving Revocation. IACR Cryptol. ePrint Arch. 2017: 43 (2017) - [i48]Jan Camenisch, Manu Drijvers, Anja Lehmann:
Anonymous Attestation with Subverted TPMs. IACR Cryptol. ePrint Arch. 2017: 200 (2017) - [i47]Michael Till Beck, Jan Camenisch, David Derler, Stephan Krenn, Henrich C. Pöhls, Kai Samelin, Daniel Slamanig:
Practical Strongly Invisible and Strongly Accountable Sanitizable Signatures. IACR Cryptol. ePrint Arch. 2017: 445 (2017) - [i46]Jan Camenisch, Liqun Chen, Manu Drijvers, Anja Lehmann, David Novick, Rainer Urian:
One TPM to Bind Them All: Fixing TPM 2.0 for Provably Secure Anonymous Attestation. IACR Cryptol. ePrint Arch. 2017: 639 (2017) - [i45]Christian Cachin, Jan Camenisch, Eduarda Freire-Stoegbuchner, Anja Lehmann:
Updatable Tokenization: Formal Definitions and Provably Secure Constructions. IACR Cryptol. ePrint Arch. 2017: 695 (2017) - [i44]Cecilia Boschini, Jan Camenisch, Gregory Neven:
Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs. IACR Cryptol. ePrint Arch. 2017: 1123 (2017) - 2016
- [c111]Jan Camenisch, Robert R. Enderlein, Stephan Krenn, Ralf Küsters, Daniel Rausch:
Universal Composition with Responsive Environments. ASIACRYPT (2) 2016: 807-840 - [c110]Jan Camenisch, Maria Dubovitskaya, Alfredo Rial:
UC Commitments for Modular Protocol Design and Applications to Revocation and Attribute Tokens. CRYPTO (3) 2016: 208-239 - [c109]Jan Camenisch, Manu Drijvers, Anja Lehmann:
Universally Composable Direct Anonymous Attestation. Public Key Cryptography (2) 2016: 234-264 - [c108]Jan Camenisch, Robert R. Enderlein, Ueli Maurer:
Memory Erasability Amplification. SCN 2016: 104-125 - [c107]Jan Camenisch, Anja Lehmann, Gregory Neven, Kai Samelin:
Virtual Smart Cards: How to Sign with a Password and a Server. SCN 2016: 353-371 - [c106]Jan Camenisch, Manu Drijvers, Anja Lehmann:
Anonymous Attestation Using the Strong Diffie Hellman Assumption Revisited. TRUST 2016: 1-20 - [c105]Jan Camenisch, Manu Drijvers, Jan Hajny:
Scalable Revocation Scheme for Anonymous Credentials Based on n-times Unlinkable Proofs. WPES@CCS 2016: 123-133 - [e15]Jan Camenisch, Dogan Kesdogan:
Open Problems in Network Security - IFIP WG 11.4 International Workshop, iNetSec 2015, Zurich, Switzerland, October 29, 2015, Revised Selected Papers. Lecture Notes in Computer Science 9591, Springer 2016, ISBN 978-3-319-39027-7 [contents] - [e14]David Aspinall, Jan Camenisch, Marit Hansen, Simone Fischer-Hübner, Charles D. Raab:
Privacy and Identity Management. Time for a Revolution? - 10th IFIP WG 9.2, 9.5, 9.6/11.7, 11.4, 11.6/SIG 9.2.2 International Summer School, Edinburgh, UK, August 16-21, 2015, Revised Selected Papers. IFIP Advances in Information and Communication Technology 476, Springer 2016, ISBN 978-3-319-41762-2 [contents] - [i43]Jan Camenisch, Robert R. Enderlein, Stephan Krenn, Ralf Küsters, Daniel Rausch:
Universal Composition with Responsive Environments. IACR Cryptol. ePrint Arch. 2016: 34 (2016) - [i42]Jan Camenisch, Maria Dubovitskaya, Alfredo Rial:
UC Commitments for Modular Protocol Design and Applications to Revocation and Attribute Tokens. IACR Cryptol. ePrint Arch. 2016: 581 (2016) - [i41]Jan Camenisch, Manu Drijvers, Anja Lehmann:
Anonymous Attestation Using the Strong Diffie Hellman Assumption Revisited. IACR Cryptol. ePrint Arch. 2016: 663 (2016) - [i40]Jan Camenisch, Robert R. Enderlein, Ueli Maurer:
Memory Erasability Amplification. IACR Cryptol. ePrint Arch. 2016: 706 (2016) - 2015
- [j15]Jae Hyun Ahn, Dan Boneh, Jan Camenisch, Susan Hohenberger, Abhi Shelat, Brent Waters:
Computing on Authenticated Data. J. Cryptol. 28(2): 351-395 (2015) - [c104]Foteini Baldimtsi, Jan Camenisch, Lucjan Hanzlik, Stephan Krenn, Anja Lehmann, Gregory Neven:
Recovering Lost Device-Bound Credentials. ACNS 2015: 307-327 - [c103]Jan Camenisch, Maria Dubovitskaya, Kristiyan Haralambiev, Markulf Kohlweiss
:
Composable and Modular Anonymous Credentials: Definitions and Practical Constructions. ASIACRYPT (2) 2015: 262-288 - [c102]Jan Camenisch, Anja Lehmann, Gregory Neven:
Optimal Distributed Password Verification. CCS 2015: 182-194 - [c101]Jan Camenisch, Anja Lehmann:
(Un)linkable Pseudonyms for Governmental Databases. CCS 2015: 1467-1479 - [c100]Jan Camenisch, Robert R. Enderlein, Gregory Neven:
Two-Server Password-Authenticated Secret Sharing UC-Secure Against Transient Corruptions. Public Key Cryptography 2015: 283-307 - [c99]Jan Camenisch, Stephan Krenn, Anja Lehmann, Gert Læssøe Mikkelsen, Gregory Neven, Michael Østergaard Pedersen:
Formal Treatment of Privacy-Enhancing Credential Systems. SAC 2015: 3-24 - [c98]Jan Camenisch, Diego Alejandro Ortiz-Yepes, Franz-Stefan Preiss:
Strengthening Authentication with Privacy-Preserving Location Verification of Mobile Phones. WPES@CCS 2015: 37-48 - [p13]Patrik Bichsel, Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Stephan Krenn, Ioannis Krontiris, Anja Lehmann, Gregory Neven, Christian Paquin, Franz-Stefan Preiss, Kai Rannenberg, Ahmad Sabouri:
An Architecture for Privacy-ABCs. Attribute-based Credentials for Trust 2015: 11-78 - [p12]Patrik Bichsel, Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Stephan Krenn, Anja Lehmann, Gregory Neven, Franz-Stefan Preiss:
Cryptographic Protocols Underlying Privacy-ABCs. Attribute-based Credentials for Trust 2015: 79-108 - [p11]Kai Rannenberg, Jan Camenisch, Ahmad Sabouri, Welderufael Tesfay:
Further Challenges. Attribute-based Credentials for Trust 2015: 361-367 - [e13]Kai Rannenberg, Jan Camenisch, Ahmad Sabouri:
Attribute-based Credentials for Trust: Identity in the Information Society. Springer 2015, ISBN 978-3-319-14438-2 [contents] - [e12]Jan Camenisch, Simone Fischer-Hübner, Marit Hansen:
Privacy and Identity Management for the Future Internet in the Age of Globalisation - 9th IFIP WG 9.2, 9.5, 9.6/11.7, 11.4, 11.6/SIG 9.2.2 International Summer School, Patras, Greece, September 7-12, 2014, Revised Selected Papers. IFIP Advances in Information and Communication Technology 457, Springer 2015, ISBN 978-3-319-18620-7 [contents] - [i39]Jan Camenisch, Anja Lehmann, Anna Lysyanskaya, Gregory Neven:
A Single Password for Everything? ERCIM News 2015(100) (2015) - [i38]Jan Camenisch, Robert R. Enderlein, Gregory Neven:
Two-Server Password-Authenticated Secret Sharing UC-Secure Against Transient Corruptions. IACR Cryptol. ePrint Arch. 2015: 6 (2015) - [i37]Jan Camenisch, Maria Dubovitskaya, Kristiyan Haralambiev, Markulf Kohlweiss:
Composable & Modular Anonymous Credentials: Definitions and Practical Constructions. IACR Cryptol. ePrint Arch. 2015: 580 (2015) - [i36]Jan Camenisch, Anja Lehmann, Gregory Neven, Kai Samelin:
Virtual Smart Cards: How to Sign with a Password and a Server. IACR Cryptol. ePrint Arch. 2015: 1101 (2015) - [i35]Jan Camenisch, Manu Drijvers, Anja Lehmann:
Universally Composable Direct Anonymous Attestation. IACR Cryptol. ePrint Arch. 2015: 1246 (2015) - 2014
- [j14]Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Anja Lehmann, Gregory Neven, Christian Paquin, Franz-Stefan Preiss:
Concepts and languages for privacy-preserving attribute-based authentication. J. Inf. Secur. Appl. 19(1): 25-44 (2014) - [c97]Fabrice Benhamouda
, Jan Camenisch, Stephan Krenn, Vadim Lyubashevsky, Gregory Neven:
Better Zero-Knowledge Proofs for Lattice Encryption and Their Application to Group Signatures. ASIACRYPT (1) 2014: 551-572 - [c96]Jan Camenisch, Anja Lehmann, Anna Lysyanskaya, Gregory Neven:
Memento: How to Reconstruct Your Secrets from a Single Password in a Hostile Environment. CRYPTO (2) 2014: 256-275 - [c95]Jan Camenisch, Anja Lehmann, Gregory Neven, Alfredo Rial:
Privacy-Preserving Auditing for Attribute-Based Credentials. ESORICS (2) 2014: 109-127 - [c94]Masayuki Abe, Jan Camenisch, Rafael Dowsley
, Maria Dubovitskaya:
On the Impossibility of Structure-Preserving Deterministic Primitives. TCC 2014: 713-738 - [c93]Dhouha Ayed, Patrik Bichsel, Jan Camenisch, Jerry den Hartog:
Integration of Data-Minimising Authentication into Authorisation Systems. TRUST 2014: 179-187 - [e11]Sherman S. M. Chow
, Jan Camenisch, Lucas Chi Kwong Hui, Siu-Ming Yiu:
Information Security - 17th International Conference, ISC 2014, Hong Kong, China, October 12-14, 2014. Proceedings. Lecture Notes in Computer Science 8783, Springer 2014, ISBN 978-3-319-13256-3 [contents] - [i34]Jan Camenisch, Anja Lehmann, Anna Lysyanskaya, Gregory Neven:
Memento: How to Reconstruct your Secrets from a Single Password in a Hostile Environment. IACR Cryptol. ePrint Arch. 2014: 429 (2014) - [i33]Jan Camenisch, Anja Lehmann, Gregory Neven, Alfredo Rial:
Privacy-Preserving Auditing for Attribute-Based Credentials. IACR Cryptol. ePrint Arch. 2014: 468 (2014) - [i32]Jan Camenisch, Stephan Krenn, Anja Lehmann, Gert Læssøe Mikkelsen, Gregory Neven, Michael Østergaard Pedersen:
Formal Treatment of Privacy-Enhancing Credential Systems. IACR Cryptol. ePrint Arch. 2014: 708 (2014) - 2013
- [j13]Jan Camenisch, Costas Lambrinoudakis
:
Guest editors' introduction. Math. Comput. Model. 57(7-8): 1577 (2013) - [c92]Changyu Dong, Liqun Chen
, Jan Camenisch, Giovanni Russello:
Fair Private Set Intersection with a Semi-trusted Arbiter. DBSec 2013: 128-144 - [c91]Masayuki Abe, Jan Camenisch, Maria Dubovitskaya, Ryo Nishimaki:
Universally composable adaptive oblivious transfer (with access control) from standard assumptions. Digital Identity Management 2013: 1-12 - [c90]Jan Camenisch, Robert R. Enderlein, Victor Shoup:
Practical and Employable Protocols for UC-Secure Circuit Evaluation over ℤn. ESORICS 2013: 19-37 - [c89]Jan Camenisch, Maria Dubovitskaya, Anja Lehmann, Gregory Neven, Christian Paquin, Franz-Stefan Preiss:
Concepts and Languages for Privacy-Preserving Attribute-Based Authentication. IDMAN 2013: 34-52 - [c88]Jan Camenisch:
Concepts Around Privacy-Preserving Attribute-Based Credentials - Making Authentication with Anonymous Credentials Practical. Privacy and Identity Management 2013: 53-63 - [c87]Jan Camenisch:
Research Challenges to Secure the Future Internet. Secure Data Management 2013: 14-17 - [c86]Jan Camenisch, Günter Karjoth, Gregory Neven, Franz-Stefan Preiss:
Anonymously sharing Flickr pictures with facebook friends. WPES 2013: 13-24 - [i31]Jan Camenisch, Robert R. Enderlein, Victor Shoup:
Practical and Employable Protocols for UC-Secure Circuit Evaluation over Zn. IACR Cryptol. ePrint Arch. 2013: 205 (2013) - 2012
- [j12]Jan Camenisch:
Information privacy?! Comput. Networks 56(18): 3834-3848 (2012) - [j11]Jan Camenisch, Anja Lehmann, Gregory Neven:
Electronic Identities Need Private Credentials. IEEE Secur. Priv. 10(1): 80-83 (2012) - [j10]Jan Camenisch, Susan Hohenberger, Michael Østergaard Pedersen:
Batch Verification of Short Signatures. J. Cryptol. 25(4): 723-747 (2012) - [j9]Jan Camenisch, Thomas Groß:
Efficient Attributes for Anonymous Credentials. ACM Trans. Inf. Syst. Secur. 15(1): 4:1-4:30 (2012) - [c85]Jan Camenisch, Anna Lysyanskaya, Gregory Neven:
Practical yet universally composable two-server password-authenticated secret sharing. CCS 2012: 525-536 - [c84]Patrik Bichsel, Jan Camenisch, Bart De Decker, Jorn Lapon
, Vincent Naessens, Dieter Sommer:
Data-Minimizing Authentication Goes Mobile. Communications and Multimedia Security 2012: 55-71 - [c83]Patrik Bichsel, Jan Camenisch, Dieter Sommer:
A calculus for privacy-friendly authentication. SACMAT 2012: 157-166 - [c82]Jan Camenisch, Gregory Neven, Markus Rückert:
Fully Anonymous Attribute Tokens from Lattices. SCN 2012: 57-75 - [c81]Jan Camenisch, Maria Dubovitskaya, Kristiyan Haralambiev:
Efficient Structure-Preserving Signature Scheme from Standard Assumptions. SCN 2012: 76-94 - [c80]Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Gregory Neven:
Oblivious Transfer with Hidden Access Control from Attribute-Based Encryption. SCN 2012: 559-579 - [c79]Jae Hyun Ahn, Dan Boneh, Jan Camenisch, Susan Hohenberger, Abhi Shelat, Brent Waters:
Computing on Authenticated Data. TCC 2012: 1-20 - [e10]Jan Camenisch, Dogan Kesdogan:
Open Problems in Network Security - IFIP WG 11.4 International Workshop, iNetSec 2011, Lucerne, Switzerland, June 9, 2011, Revised Selected Papers. Lecture Notes in Computer Science 7039, Springer 2012, ISBN 978-3-642-27584-5 [contents] - [e9]Jan Camenisch, Bruno Crispo, Simone Fischer-Hübner, Ronald Leenes, Giovanni Russello:
Privacy and Identity Management for Life - 7th IFIP WG 9.2, 9.6/11.7, 11.4, 11.6/PrimeLife International Summer School, Trento, Italy, September 5-9, 2011, Revised Selected Papers. IFIP Advances in Information and Communication Technology 375, Springer 2012, ISBN 978-3-642-31667-8 [contents] - [i30]Jan Camenisch, Mark Manulis, Gene Tsudik, Rebecca N. Wright:
Privacy-Oriented Cryptography (Dagstuhl Seminar 12381). Dagstuhl Reports 2(9): 165-183 (2012) - [i29]Changyu Dong, Liqun Chen, Jan Camenisch, Giovanni Russello:
Fair Private Set Intersection with a Semi-trusted Arbiter. IACR Cryptol. ePrint Arch. 2012: 252 (2012) - [i28]Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Gregory Neven:
Oblivious Transfer with Hidden Access Control from Attribute-Based Encryption. IACR Cryptol. ePrint Arch. 2012: 348 (2012) - [i27]Jan Camenisch, Gregory Neven, Markus Rückert:
Fully Anonymous Attribute Tokens from Lattices. IACR Cryptol. ePrint Arch. 2012: 356 (2012) - [i26]Jan Camenisch, Anna Lysyanskaya, Gregory Neven:
Practical Yet Universally Composable Two-Server Password-Authenticated Secret Sharing. IACR Cryptol. ePrint Arch. 2012: 717 (2012) - 2011
- [c78]Jan Camenisch, Kristiyan Haralambiev, Markulf Kohlweiss
, Jorn Lapon
, Vincent Naessens:
Structure Preserving CCA Secure Encryption and Applications. ASIACRYPT 2011: 89-106 - [c77]Jan Camenisch, Stephan Krenn, Victor Shoup:
A Framework for Practical Universally Composable Zero-Knowledge Protocols. ASIACRYPT 2011: 449-467 - [c76]Jan Camenisch:
Cryptographic primitives for building secure and privacy respecting protocols. CCS 2011: 361-362 - [c75]Jan Camenisch:
Identity management tools for protecting online privacy. Digital Identity Management 2011: 1-2 - [c74]Patrik Bichsel, Jan Camenisch, Franz-Stefan Preiss:
A comprehensive framework enabling data-minimizing authentication. Digital Identity Management 2011: 13-22 - [c73]Jan Camenisch, Maria Dubovitskaya, Gregory Neven, Gregory M. Zaverucha:
Oblivious Transfer with Hidden Access Control Policies. Public Key Cryptography 2011: 192-209 - [c72]Patrik Bichsel, Jan Camenisch, Mario Verdicchio:
Recognizing Your Digital Friends. SocialCom/PASSAT 2011: 1310-1313 - [p10]Andreas Pfitzmann, Katrin Borcea-Pfitzmann, Jan Camenisch:
PrimeLife. Privacy and Identity Management for Life 2011: 5-26 - [p9]Jan Camenisch, Sandra Steinbrecher, Ronald Leenes, Stefanie Pötzsch, Benjamin Kellermann, Laura Klaming:
Trustworthiness of Online Content. Privacy and Identity Management for Life 2011: 61-85 - [p8]Jan Camenisch, Maria Dubovitskaya, Markulf Kohlweiss, Jorn Lapon, Gregory Neven:
Cryptographic Mechanisms for Privacy. Privacy and Identity Management for Life 2011: 117-134 - [p7]Jan Camenisch, Benjamin Kellermann, Stefan Köpsell, Stefano Paraboschi, Franz-Stefan Preiss, Stefanie Pötzsch, Dave Raggett, Pierangela Samarati, Karel Wouters:
Open Source Contributions. Privacy and Identity Management for Life 2011: 459-477 - [p6]Jan Camenisch, Marit Hansen:
PrimeLife's Legacy. Privacy and Identity Management for Life 2011: 505-506 - [p5]Jan Camenisch, Ronald Leenes, Marit Hansen, Jan Schallaböck:
An Introduction to Privacy-Enhancing Identity Management. Digital Privacy - PRIME 2011: 3-21 - [p4]Jan Camenisch, Markulf Kohlweiss
, Dieter Sommer:
Pseudonyms and Private Credentials. Digital Privacy - PRIME 2011: 289-308 - [p3]Anas Abou El Kalam
, Carlos Aguilar Melchor, Stefan Berthold, Jan Camenisch, Sebastian Clauß, Yves Deswarte, Markulf Kohlweiss
, Andriy Panchenko, Lexi Pimenidis, Matthieu Roy:
Further Privacy Mechanisms. Digital Privacy - PRIME 2011: 485-555 - [p2]Jan Camenisch, Andreas Pfitzmann:
Conclusion and Outlook. Digital Privacy - PRIME 2011: 759-764 - [e8]Jan Camenisch, Simone Fischer-Hübner, Kai Rannenberg:
Privacy and Identity Management for Life. Springer 2011, ISBN 978-3-642-20316-9 [contents] - [e7]Jan Camenisch, Costas Lambrinoudakis:
Public Key Infrastructures, Services and Applications - 7th European Workshop, EuroPKI 2010, Athens, Greece, September 23-24, 2010. Revised Selected Papers. Lecture Notes in Computer Science 6711, Springer 2011, ISBN 978-3-642-22632-8 [contents] - [e6]Jan Camenisch, Valentin S. Kisimov, Maria Dubovitskaya:
Open Research Problems in Network Security - IFIP WG 11.4 International Workshop, iNetSec 2010, Sofia, Bulgaria, March 5-6, 2010, Revised Selected Papers. Lecture Notes in Computer Science 6555, Springer 2011, ISBN 978-3-642-19227-2 [contents] - [e5]Jan Camenisch, Simone Fischer-Hübner, Yuko Murayama, Armand Portmann, Carlos Rieder:
Future Challenges in Security and Privacy for Academia and Industry - 26th IFIP TC 11 International Information Security Conference, SEC 2011, Lucerne, Switzerland, June 7-9, 2011. Proceedings. IFIP Advances in Information and Communication Technology 354, Springer 2011, ISBN 978-3-642-21423-3 [contents] - [e4]Jan Camenisch, Ronald Leenes, Dieter Sommer:
Digital Privacy - PRIME - Privacy and Identity Management for Europe. Lecture Notes in Computer Science 6545, Springer 2011, ISBN 978-3-642-19049-0 [contents] - [i25]Jae Hyun Ahn, Dan Boneh, Jan Camenisch, Susan Hohenberger, Abhi Shelat, Brent Waters:
Computing on Authenticated Data. IACR Cryptol. ePrint Arch. 2011: 96 (2011) - [i24]Jan Camenisch, Stephan Krenn, Victor Shoup:
A Framework for Practical Universally Composable Zero-Knowledge Protocols. IACR Cryptol. ePrint Arch. 2011: 228 (2011) - [i23]Jan Camenisch, Kristiyan Haralambiev, Markulf Kohlweiss, Jorn Lapon, Vincent Naessens:
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties. IACR Cryptol. ePrint Arch. 2011: 319 (2011) - 2010
- [j8]Christian Cachin, Jan Camenisch:
Encrypting Keys Securely. IEEE Secur. Priv. 8(4): 66-69 (2010) - [j7]Jan Camenisch, Javier López
, Fabio Massacci
, Massimo Ciscato, Thomas Skordas:
JCS special issue on EU-funded ICT research on Trust and Security. J. Comput. Secur. 18(1): 1-5 (2010) - [j6]Claudio A. Ardagna
, Jan Camenisch, Markulf Kohlweiss
, Ronald Leenes, Gregory Neven, Bart Priem, Pierangela Samarati
, Dieter Sommer, Mario Verdicchio:
Exploiting cryptography for privacy-enhanced access control: A result of the PRIME Project. J. Comput. Secur. 18(1): 123-160 (2010) - [c71]Jan Camenisch, Nathalie Casati, Thomas Gross
, Victor Shoup:
Credential Authenticated Identification and Key Exchange. CRYPTO 2010: 255-276 - [c70]Jan Camenisch, Maria Dubovitskaya, Gregory Neven:
Unlinkable Priced Oblivious Transfer with Rechargeable Wallets. Financial Cryptography 2010: 66-81 - [c69]Jan Camenisch, Sebastian Mödersheim
, Dieter Sommer:
A Formal Model of Identity Mixer. FMICS 2010: 198-214 - [c68]Patrik Bichsel, Jan Camenisch:
Mixing Identities with Ease. IDMAN 2010: 1-17 - [c67]Jan Camenisch, Thomas Groß, Peter Hladky, Christian Hoertnagl:
Privacy-Friendly Incentives and Their Application to Wikipedia. IDMAN 2010: 113-129 - [c66]Jan Camenisch, Sebastian Mödersheim
, Gregory Neven, Franz-Stefan Preiss, Dieter Sommer:
A card requirements language enabling privacy-preserving access control. SACMAT 2010: 119-128 - [c65]Patrik Bichsel, Jan Camenisch, Gregory Neven, Nigel P. Smart, Bogdan Warinschi:
Get Shorty via Group Signatures without Encryption. SCN 2010: 381-398 - [c64]Jan Camenisch, Markulf Kohlweiss
, Claudio Soriente
:
Solving Revocation with Efficient Update of Anonymous Credentials. SCN 2010: 454-471 - [c63]Jan Camenisch:
Privacy-Enhancing Cryptography: From Theory into Practice. TCC 2010: 498 - [c62]Endre Bangerter, Jan Camenisch, Stephan Krenn:
Efficiency Limitations for Σ-Protocols for Group Homomorphisms. TCC 2010: 553-571 - [i22]Jan Camenisch, Nathalie Casati, Thomas Gross, Victor Shoup:
Credential Authenticated Identification and Key Exchange. IACR Cryptol. ePrint Arch. 2010: 55 (2010) - [i21]Jan Camenisch, Thomas Groß, Peter Hladky, Christian Hoertnagl:
Privacy-friendly Incentives and their Application to Wikipedia (Extended Version). IACR Cryptol. ePrint Arch. 2010: 401 (2010) - [i20]Jan Camenisch, Thomas Groß:
Efficient Attributes for Anonymous Credentials (Extended Version). IACR Cryptol. ePrint Arch. 2010: 496 (2010)
2000 – 2009
- 2009
- [j5]Giuseppe Ateniese
, Jan Camenisch, Marc Joye, Gene Tsudik:
Remarks on ''Analysis of one popular group signature scheme'' in Asiacrypt 2006. Int. J. Appl. Cryptogr. 1(4): 320-322 (2009) - [c61]Jan Camenisch, Maria Dubovitskaya, Gregory Neven:
Oblivious transfer with access control. CCS 2009: 131-140 - [c60]Patrik Bichsel, Jan Camenisch, Thomas Groß, Victor Shoup:
Anonymous credentials on a standard java card. CCS 2009: 600-610 - [c59]Mira Belenkiy, Jan Camenisch, Melissa Chase, Markulf Kohlweiss
, Anna Lysyanskaya, Hovav Shacham:
Randomizable Proofs and Delegatable Anonymous Credentials. CRYPTO 2009: 108-125 - [c58]Jan Camenisch, Nishanth Chandran, Victor Shoup:
A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks. EUROCRYPT 2009: 351-368 - [c57]Jan Camenisch, Aggelos Kiayias, Moti Yung:
On the Portability of Generalized Schnorr Proofs. EUROCRYPT 2009: 425-442 - [c56]Jan Camenisch, Gregory M. Zaverucha:
Private Intersection of Certified Sets. Financial Cryptography 2009: 108-127 - [c55]Jan Camenisch, Markulf Kohlweiss
, Alfredo Rial, Caroline Sheedy:
Blind and Anonymous Identity-Based Encryption and Authorised Private Searches on Public Key Encrypted Data. Public Key Cryptography 2009: 196-214 - [c54]Jan Camenisch, Markulf Kohlweiss
, Claudio Soriente
:
An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials. Public Key Cryptography 2009: 481-500 - [c53]Jan Camenisch, Gregory Neven:
Saving On-Line Privacy. PrimeLife 2009: 34-47 - [e3]Jan Camenisch, Dogan Kesdogan:
iNetSec 2009 - Open Research Problems in Network Security - IFIP WG 11.4 International Workshop, Zurich, Switzerland, April 23-24, 2009, Revised Selected Papers. IFIP Advances in Information and Communication Technology 309, Springer 2009, ISBN 978-3-642-05436-5 [contents] - [i19]Jan Camenisch, Aggelos Kiayias, Moti Yung:
On the Portability of Generalized Schnorr Proofs. IACR Cryptol. ePrint Arch. 2009: 50 (2009) - [i18]Jan Camenisch, Maria Dubovitskaya, Gregory Neven:
Oblivious Transfer with Access Control. IACR Cryptol. ePrint Arch. 2009: 529 (2009) - [i17]Endre Bangerter, Jan Camenisch, Stephan Krenn:
Efficiency Limitations for Sigma-Protocols for Group Homomorphisms. IACR Cryptol. ePrint Arch. 2009: 595 (2009) - 2008
- [c52]Jan Camenisch, Rafik Chaabouni, Abhi Shelat:
Efficient Protocols for Set Membership and Range Proofs. ASIACRYPT 2008: 234-252 - [c51]Jan Camenisch, Thomas Groß:
Efficient attributes for anonymous credentials. CCS 2008: 345-356 - [c50]Jan Camenisch, Thomas Groß, Thomas S. Heydt-Benjamin:
Rethinking accountable privacy supporting services: extended abstract. Digital Identity Management 2008: 1-8 - [i16]Jan Camenisch, Gregory Neven, Abhi Shelat:
Simulatable Adaptive Oblivious Transfer. IACR Cryptol. ePrint Arch. 2008: 14 (2008) - [i15]Jan Camenisch, Nishanth Chandran, Victor Shoup:
A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks. IACR Cryptol. ePrint Arch. 2008: 375 (2008) - [i14]Mira Belenkiy, Jan Camenisch, Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, Hovav Shacham:
Delegatable Anonymous Credentials. IACR Cryptol. ePrint Arch. 2008: 428 (2008) - [i13]Endre Bangerter, Jan Camenisch, Stephan Krenn, Ahmad-Reza Sadeghi, Thomas Schneider:
Automatic Generation of Sound Zero-Knowledge Protocols. IACR Cryptol. ePrint Arch. 2008: 471 (2008) - [i12]Jan Camenisch, Markulf Kohlweiss, Claudio Soriente:
An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials. IACR Cryptol. ePrint Arch. 2008: 539 (2008) - 2007
- [j4]Abhilasha Bhargav-Spantzel, Jan Camenisch, Thomas Gross
, Dieter Sommer:
User centricity: A taxonomy and open issues. J. Comput. Secur. 15(5): 493-527 (2007) - [c49]Jan Camenisch, Susan Hohenberger, Michael Østergaard Pedersen:
Batch Verification of Short Signatures. EUROCRYPT 2007: 246-263 - [c48]Jan Camenisch, Gregory Neven, Abhi Shelat:
Simulatable Adaptive Oblivious Transfer. EUROCRYPT 2007: 573-590 - [c47]Jan Camenisch, Anna Lysyanskaya, Mira Meyerovich:
Endorsed E-Cash. S&P 2007: 101-115 - [p1]Jan Camenisch, Birgit Pfitzmann:
Federated Identity Management. Security, Privacy, and Trust in Modern Data Management 2007: 213-238 - [e2]Jan Camenisch, Christian S. Collberg, Neil F. Johnson, Phil Sallee:
Information Hiding, 8th International Workshop, IH 2006, Alexandria, VA, USA, July 10-12, 2006. Revised Selcted Papers. Lecture Notes in Computer Science 4437, Springer 2007, ISBN 978-3-540-74123-7 [contents] - [i11]Jan Camenisch, Susan Hohenberger, Michael Østergaard Pedersen:
Batch Verification of Short Signatures. IACR Cryptol. ePrint Arch. 2007: 172 (2007) - 2006
- [j3]Jan Camenisch, Maciej Koprowski:
Fine-grained forward-secure signature schemes without random oracles. Discret. Appl. Math. 154(2): 175-188 (2006) - [c46]Jan Camenisch, Susan Hohenberger, Markulf Kohlweiss
, Anna Lysyanskaya, Mira Meyerovich:
How to win the clonewars: efficient periodic n-times anonymous authentication. CCS 2006: 201-210 - [c45]Abhilasha Bhargav-Spantzel, Jan Camenisch, Thomas Gross
, Dieter Sommer:
User centricity: a taxonomy and open issues. Digital Identity Management 2006: 1-10 - [c44]Jan Camenisch, Abhi Shelat, Dieter Sommer, Roger Zimmermann:
Securing user inputs for the web. Digital Identity Management 2006: 33-44 - [c43]Jan Camenisch, Susan Hohenberger, Anna Lysyanskaya:
Balancing Accountability and Privacy Using E-Cash (Extended Abstract). SCN 2006: 141-155 - [c42]Jan Camenisch, Dieter Sommer, Roger Zimmermann:
A General Certification Framework with Applications to Privacy-Enhancing Certificate Infrastructures. SEC 2006: 25-37 - [c41]Jan Camenisch:
Protecting (Anonymous) Credentials with the Trusted Computing Group's TPM V1.2. SEC 2006: 135-147 - [c40]Jan Camenisch:
Anonymous Credentials: Opportunities and Challenges. SEC 2006: 460 - [c39]Jan Camenisch, Thomas Gross
, Dieter Sommer:
Enhancing privacy of federated identity management protocols: anonymous credentials in WS-security. WPES 2006: 67-72 - [i10]Jan Camenisch, Susan Hohenberger, Markulf Kohlweiss, Anna Lysyanskaya, Mira Meyerovich:
How to Win the Clone Wars: Efficient Periodic n-Times Anonymous Authentication. IACR Cryptol. ePrint Arch. 2006: 454 (2006) - [i9]Giuseppe Ateniese, Jan Camenisch, Marc Joye, Gene Tsudik:
Remarks on "Analysis of One Popular Group Signature Scheme" in Asiacrypt 2006. IACR Cryptol. ePrint Arch. 2006: 464 (2006) - 2005
- [c38]Giuseppe Ateniese
, Jan Camenisch, Breno de Medeiros:
Untraceable RFID tags via insubvertible encryption. CCS 2005: 92-101 - [c37]Jan Camenisch, Anna Lysyanskaya:
A Formal Treatment of Onion Routing. CRYPTO 2005: 169-187 - [c36]Jan Camenisch, Abhi Shelat, Dieter Sommer, Simone Fischer-Hübner, Marit Hansen, Henry Krasemann, Gérard Lacoste, Ronald Leenes, Jimmy C. Tseng:
Privacy and identity management for everyone. Digital Identity Management 2005: 20-27 - [c35]Jan Camenisch, Susan Hohenberger, Anna Lysyanskaya:
Compact E-Cash. EUROCRYPT 2005: 302-321 - [c34]Jan Camenisch, Anton Mityagin:
Mix-Network with Stronger Security. Privacy Enhancing Technologies 2005: 128-146 - [c33]Endre Bangerter, Jan Camenisch, Ueli M. Maurer:
Efficient Proofs of Knowledge of Discrete Logarithms and Representations in Groups with Hidden Order. Public Key Cryptography 2005: 154-171 - [c32]Michael Backes, Jan Camenisch, Dieter Sommer:
Anonymous yet accountable access control. WPES 2005: 40-46 - [i8]Jan Camenisch, Susan Hohenberger, Anna Lysyanskaya:
Compact E-Cash. IACR Cryptol. ePrint Arch. 2005: 60 (2005) - [i7]Giuseppe Ateniese, Jan Camenisch, Susan Hohenberger, Breno de Medeiros:
Practical Group Signatures without Random Oracles. IACR Cryptol. ePrint Arch. 2005: 385 (2005) - 2004
- [j2]Marit Hansen, Peter Berlich, Jan Camenisch, Sebastian Clauß, Andreas Pfitzmann, Michael Waidner
:
Privacy-enhancing identity management. Inf. Secur. Tech. Rep. 9(1): 35-44 (2004) - [c31]Ernest F. Brickell, Jan Camenisch, Liqun Chen
:
Direct anonymous attestation. CCS 2004: 132-145 - [c30]Jan Camenisch, Anna Lysyanskaya:
Signature Schemes and Anonymous Credentials from Bilinear Maps. CRYPTO 2004: 56-72 - [c29]Jan Camenisch:
Better Privacy for Trusted Computing Platforms: (Extended Abstract). ESORICS 2004: 73-88 - [c28]Jan Camenisch, Jens Groth
:
Group Signatures: Better Efficiency and New Theoretical Aspects. SCN 2004: 120-133 - [c27]Jan Camenisch, Maciej Koprowski, Bogdan Warinschi:
Efficient Blind Signatures Without Random Oracles. SCN 2004: 134-148 - [c26]Endre Bangerter, Jan Camenisch, Anna Lysyanskaya:
A Cryptographic Framework for the Controlled Release of Certified Data. Security Protocols Workshop 2004: 20-42 - [e1]Christian Cachin, Jan Camenisch:
Advances in Cryptology - EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004, Proceedings. Lecture Notes in Computer Science 3027, Springer 2004, ISBN 3-540-21935-8 [contents] - [i6]Ernie Brickell, Jan Camenisch, Liqun Chen:
Direct Anonymous Attestation. IACR Cryptol. ePrint Arch. 2004: 205 (2004) - 2003
- [c25]Jan Camenisch, Victor Shoup:
Practical Verifiable Encryption and Decryption of Discrete Logarithms. CRYPTO 2003: 126-144 - 2002
- [c24]Jan Camenisch, Els Van Herreweghen:
Design and implementation of the idemix anonymous credential system. CCS 2002: 21-30 - [c23]Jan Camenisch, Anna Lysyanskaya:
Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials. CRYPTO 2002: 61-76 - [c22]Joy Algesheimer, Jan Camenisch, Victor Shoup:
Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products. CRYPTO 2002: 417-432 - [c21]Jan Camenisch, Anna Lysyanskaya:
A Signature Scheme with Efficient Protocols. SCN 2002: 268-289 - [i5]Joy Algesheimer, Jan Camenisch, Victor Shoup:
Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products. IACR Cryptol. ePrint Arch. 2002: 29 (2002) - [i4]Jan Camenisch, Victor Shoup:
Practical Verifiable Encryption and Decryption of Discrete Logarithms. IACR Cryptol. ePrint Arch. 2002: 161 (2002) - 2001
- [c20]Jan Camenisch, Anna Lysyanskaya:
An Identity Escrow Scheme with Appointed Verifiers. CRYPTO 2001: 388-407 - [c19]Jan Camenisch, Anna Lysyanskaya:
An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. EUROCRYPT 2001: 93-118 - [c18]Joy Algesheimer, Christian Cachin, Jan Camenisch, Günter Karjoth:
Cryptographic Security for Mobile Code. S&P 2001: 2-11 - [i3]Jan Camenisch, Anna Lysyanskaya:
An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. IACR Cryptol. ePrint Arch. 2001: 19 (2001) - [i2]Jan Camenisch, Anna Lysyanskaya:
Efficient Revocation of Anonymous Group Membership. IACR Cryptol. ePrint Arch. 2001: 113 (2001) - 2000
- [c17]Jan Camenisch, Ivan Damgård:
Verifiable Encryption, Group Encryption, and Their Applications to Separable Group Signatures and Signature Sharing Schemes. ASIACRYPT 2000: 331-345 - [c16]Jan Camenisch:
Efficient Anonymous Fingerprinting with Group Signatures. ASIACRYPT 2000: 415-428 - [c15]Christian Cachin, Jan Camenisch:
Optimistic Fair Secure Computation. CRYPTO 2000: 93-111 - [c14]Giuseppe Ateniese, Jan Camenisch, Marc Joye, Gene Tsudik:
A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. CRYPTO 2000: 255-270 - [c13]Jan Camenisch, Markus Michels:
Confirmer Signature Schemes Secure against Adaptive Adversaries. EUROCRYPT 2000: 243-258 - [c12]Christian Cachin, Jan Camenisch, Joe Kilian, Joy Müller:
One-Round Secure Computation and Secure Autonomous Mobile Agents. ICALP 2000: 512-523
1990 – 1999
- 1999
- [c11]Jan Camenisch, Markus Michels:
Separability and Efficiency for Generic Group Signature Schemes. CRYPTO 1999: 413-430 - [c10]Jan Camenisch, Markus Michels:
Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes. EUROCRYPT 1999: 107-122 - [i1]Jan Camenisch, Ivan Damgård:
Verifiable Encryption and Applications to Group Signatures and Signature Sharing. IACR Cryptol. ePrint Arch. 1999: 8 (1999) - 1998
- [b1]Jan Camenisch:
Group signature schemes and payment systems based on the discrete logarithm problem. ETH Zurich, Zürich, Switzerland, Hartung-Gorre 1998, ISBN 978-3-89649-286-9, pp. 1-174 - [c9]Jan Camenisch, Markus Michels:
A Group Signature Scheme with Improved Efficiency. ASIACRYPT 1998: 160-174 - 1997
- [j1]Jan Camenisch, Ueli M. Maurer, Markus Stadler:
Digital Payment Systems With Passive Anonymity-Revoking Trustees. J. Comput. Secur. 5(1): 69-90 (1997) - [c8]Jan Camenisch, Markus Stadler:
Efficient Group Signature Schemes for Large Groups (Extended Abstract). CRYPTO 1997: 410-424 - [c7]Jan Camenisch:
Efficient and Generalized Group Signatures. EUROCRYPT 1997: 465-479 - 1996
- [c6]Jan Camenisch, Jean-Marc Piveteau, Markus Stadler:
An Efficient Fair Payment System. CCS 1996: 88-94 - [c5]Jan Camenisch, Ueli M. Maurer, Markus Stadler:
Digital Payment Systems with Passive Anonymity-Revoking Trustees. ESORICS 1996: 33-43 - 1995
- [c4]Markus Stadler, Jean-Marc Piveteau, Jan Camenisch:
Fair Blind Signatures. EUROCRYPT 1995: 209-219 - [c3]Jan Camenisch, Jean-Marc Piveteau, Markus Stadler:
Faire anonyme Zahlungssysteme. GI Jahrestagung 1995: 254-265 - 1994
- [c2]Jan Camenisch, Jean-Marc Piveteau, Markus Stadler:
An Efficient Electronic Payment System Protecting Privacy. ESORICS 1994: 207-215 - [c1]Jan Camenisch, Jean-Marc Piveteau, Markus Stadler:
Blind Signatures Based on the Discrete Logarithm Problem. EUROCRYPT 1994: 428-432
Coauthor Index

manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from ,
, and
to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and
to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-05-12 21:45 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint