default search action
Javier Herranz
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c40]Peter B. Rønne, Tamara Finogina, Javier Herranz:
Expanding the Toolbox: Coercion and Vote-Selling at Vote-Casting Revisited. E-Vote-ID 2024: 141-157 - [i29]Tamara Finogina, Javier Herranz, Peter B. Roenne:
Expanding the Toolbox: Coercion and Vote-Selling at Vote-Casting Revisited. IACR Cryptol. ePrint Arch. 2024: 1167 (2024) - 2023
- [j40]Tamara Finogina, Javier Herranz:
On remote electronic voting with both coercion resistance and cast-as-intended verifiability. J. Inf. Secur. Appl. 76: 103554 (2023) - [c39]Tamara Finogina, Javier Herranz:
Coercion-Resistant Cast-as-Intended Verifiability for Computationally Limited Voters. FC Workshops 2023: 34-46 - 2022
- [c38]Xavier Arnal, Abraham Cano, Tamara Finogina, Javier Herranz:
How to Avoid Repetitions in Lattice-Based Deniable Zero-Knowledge Proofs. NordSec 2022: 253-269 - [i28]Xavier Arnal, Tamara Finogina, Javier Herranz:
Lattice-based Interactive Zero-Knowledge without Aborts. IACR Cryptol. ePrint Arch. 2022: 803 (2022) - 2021
- [c37]Tamara Finogina, Javier Herranz, Enrique Larraia:
How (not) to Achieve both Coercion Resistance and Cast as Intended Verifiability in Remote eVoting. CANS 2021: 483-491 - [c36]Javier Herranz, Ramiro Martínez, Manuel Sánchez:
Shorter Lattice-Based Zero-Knowledge Proofs for the Correctness of a Shuffle. Financial Cryptography Workshops 2021: 315-329 - [i27]Javier Herranz, Ramiro Martínez, Manuel Sánchez:
Shorter Lattice-based Zero-Knowledge Proofs for the Correctness of a Shuffle. IACR Cryptol. ePrint Arch. 2021: 488 (2021) - 2020
- [j39]Javier Herranz:
Attacking Pairing-Free Attribute-Based Encryption Schemes. IEEE Access 8: 222226-222232 (2020)
2010 – 2019
- 2019
- [c35]Antonio Faonio, Dario Fiore, Javier Herranz, Carla Ràfols:
Structure-Preserving and Re-randomizable RCCA-Secure Public Key Encryption and Its Applications. ASIACRYPT (3) 2019: 159-190 - [i26]Antonio Faonio, Dario Fiore, Javier Herranz, Carla Ràfols:
Structure-Preserving and Re-randomizable RCCA-secure Public Key Encryption and its Applications. IACR Cryptol. ePrint Arch. 2019: 955 (2019) - 2018
- [c34]Javier Herranz, Germán Sáez:
Secret Sharing Schemes for (k, n)-Consecutive Access Structures. CANS 2018: 463-480 - [c33]Jordi Aranda, Jordi Nin Guerrero, Javier Herranz:
Answering Multiple Aggregate Queries Under a Specific Privacy Condition. COMPSAC (1) 2018: 661-666 - 2017
- [j38]Javier Herranz:
Attribute-based encryption implies identity-based encryption. IET Inf. Secur. 11(6): 332-337 (2017) - [j37]Fabrice Benhamouda, Javier Herranz, Marc Joye, Benoît Libert:
Efficient Cryptosystems From 2k-th Power Residue Symbols. J. Cryptol. 30(2): 519-549 (2017) - [i25]Javier Herranz:
Attribute-Based Encryption Implies Identity-Based Encryption. IACR Cryptol. ePrint Arch. 2017: 54 (2017) - 2016
- [j36]Javier Herranz:
Attribute-based versions of Schnorr and ElGamal. Appl. Algebra Eng. Commun. Comput. 27(1): 17-57 (2016) - [j35]Maria Fueyo, Javier Herranz:
On the Efficiency of Revocation in RSA-Based Anonymous Systems. IEEE Trans. Inf. Forensics Secur. 11(8): 1771-1779 (2016) - [c32]Alex Escala, Sandra Guasch, Javier Herranz, Paz Morillo:
Universal Cast-as-Intended Verifiability. Financial Cryptography Workshops 2016: 233-250 - 2015
- [j34]Javier Herranz, Jordi Nin, Pablo Rodríguez, Tamir Tassa:
Revisiting distance-based record linkage for privacy-preserving release of statistical datasets. Data Knowl. Eng. 100: 78-93 (2015) - [i24]Javier Herranz:
Attribute-Based Versions of Schnorr and ElGamal. IACR Cryptol. ePrint Arch. 2015: 213 (2015) - 2014
- [j33]Javier Herranz, Alexandre Ruiz, Germán Sáez:
Signcryption schemes with threshold unsigncryption, and applications. Des. Codes Cryptogr. 70(3): 323-345 (2014) - [j32]Javier Herranz, Alexandre Ruiz, Germán Sáez:
New results and applications for multi-secret sharing schemes. Des. Codes Cryptogr. 73(3): 841-864 (2014) - [j31]Javier Herranz, Jordi Nin:
Secure and efficient anonymization of distributed confidential databases. Int. J. Inf. Sec. 13(6): 497-512 (2014) - [j30]Javier Herranz:
Attribute-based signatures from RSA. Theor. Comput. Sci. 527: 73-82 (2014) - [c31]Alex Escala, Javier Herranz, Benoît Libert, Carla Ràfols:
Identity-Based Lossy Trapdoor Functions: New Definitions, Hierarchical Extensions, and Implications. Public Key Cryptography 2014: 239-256 - 2013
- [j29]Javier Herranz, Alexandre Ruiz, Germán Sáez:
Sharing many secrets with computational provable security. Inf. Process. Lett. 113(14-16): 572-579 (2013) - [e1]Roberto Di Pietro, Javier Herranz, Ernesto Damiani, Radu State:
Data Privacy Management and Autonomous Spontaneous Security, 7th International Workshop, DPM 2012, and 5th International Workshop, SETOP 2012, Pisa, Italy, September 13-14, 2012. Revised Selected Papers. Lecture Notes in Computer Science 7731, Springer 2013, ISBN 978-3-642-35889-0 [contents] - 2012
- [j28]Javier Herranz, Jordi Nin, Marc Solé:
Kd-trees and the real disclosure risks of large statistical databases. Inf. Fusion 13(4): 260-273 (2012) - [j27]Nuttapong Attrapadung, Javier Herranz, Fabien Laguillaumie, Benoît Libert, Elie de Panafieu, Carla Ràfols:
Attribute-based encryption schemes with constant-size ciphertexts. Theor. Comput. Sci. 422: 15-38 (2012) - [j26]Javier Herranz, Jordi Nin, Marc Solé:
More Hybrid and Secure Protection of Statistical Data Sets. IEEE Trans. Dependable Secur. Comput. 9(5): 727-740 (2012) - [c30]Javier Herranz, Fabien Laguillaumie, Benoît Libert, Carla Ràfols:
Short Attribute-Based Signatures for Threshold Predicates. CT-RSA 2012: 51-67 - [c29]David Galindo, Javier Herranz, Jorge L. Villar:
Identity-Based Encryption with Master Key-Dependent Message Security and Leakage-Resilience. ESORICS 2012: 627-642 - [i23]Alex Escala, Javier Herranz, Benoît Libert, Carla Ràfols:
Hierarchical Identity-Based Lossy Trapdoor Functions. CoRR abs/1202.5856 (2012) - [i22]David Galindo, Javier Herranz, Jorge Luis Villar:
Identity-Based Encryption with Master Key-Dependent Message Security and Applications. IACR Cryptol. ePrint Arch. 2012: 142 (2012) - [i21]Alex Escala, Javier Herranz, Benoît Libert, Carla Ràfols:
Hierarchical Identity-Based (Lossy) Trapdoor Functions. IACR Cryptol. ePrint Arch. 2012: 503 (2012) - 2011
- [j25]Javier Herranz:
Any 2-asummable bipartite function is weighted threshold. Discret. Appl. Math. 159(11): 1079-1084 (2011) - [j24]Javier Herranz, Fabien Laguillaumie, Carla Ràfols:
Relations between semantic security and anonymity in identity-based encryption. Inf. Process. Lett. 111(10): 453-460 (2011) - [j23]Javier Herranz:
Restricted adaptive oblivious transfer. Theor. Comput. Sci. 412(46): 6498-6506 (2011) - [j22]Javier Herranz, Jordi Nin, Marc Solé:
Optimal Symbol Alignment Distance: A New Distance for Sequences of Symbols. IEEE Trans. Knowl. Data Eng. 23(10): 1541-1554 (2011) - [c28]Alex Escala, Javier Herranz, Paz Morillo:
Revocable Attribute-Based Signatures with Adaptive Security in the Standard Model. AFRICACRYPT 2011: 224-241 - [i20]Alex Escala, Javier Herranz, Paz Morillo:
Revocable Attribute-Based Signatures with Adaptive Security in the Standard Model. IACR Cryptol. ePrint Arch. 2011: 52 (2011) - [i19]Carlos Aguilar Melchor, Slim Bettaieb, Philippe Gaborit, Javier Herranz:
Improving Additive and Multiplicative Homomorphic Encryption Schemes Based on Worst-Case Hardness Assumptions}. IACR Cryptol. ePrint Arch. 2011: 607 (2011) - 2010
- [j21]Vanesa Daza, Javier Herranz, Paz Morillo, Carla Ràfols:
Extensions of access structures and their cryptographic applications. Appl. Algebra Eng. Commun. Comput. 21(4): 257-284 (2010) - [j20]David Galindo, Javier Herranz, Eike Kiltz:
On the generic construction of identity-based signatures with additional properties. Adv. Math. Commun. 4(4): 453-483 (2010) - [j19]Javier Herranz, Stan Matwin, Jordi Nin, Vicenç Torra:
Classifying data from protected statistical datasets. Comput. Secur. 29(8): 875-890 (2010) - [j18]Giovanni Di Crescenzo, Javier Herranz, Germán Sáez:
On server trust in private proxy auctions. Electron. Commer. Res. 10(3-4): 291-311 (2010) - [j17]Javier Herranz, Dennis Hofheinz, Eike Kiltz:
Some (in)sufficient conditions for secure hybrid encryption. Inf. Comput. 208(11): 1243-1257 (2010) - [c27]Carlos Aguilar Melchor, Philippe Gaborit, Javier Herranz:
Additively Homomorphic Encryption with d-Operand Multiplications. CRYPTO 2010: 138-154 - [c26]Jordi Nin, Javier Herranz, Vicenç Torra:
Using Classification Methods to Evaluate Attribute Disclosure Risk. MDAI 2010: 277-286 - [c25]Javier Herranz, Fabien Laguillaumie, Carla Ràfols:
Constant Size Ciphertexts in Threshold Attribute-Based Encryption. Public Key Cryptography 2010: 19-34 - [c24]Javier Herranz, Alexandre Ruiz, Germán Sáez:
Fully Secure Threshold Unsigncryption. ProvSec 2010: 261-278
2000 – 2009
- 2009
- [j16]Vanesa Daza, Javier Herranz, Germán Sáez:
Flaws in some self-healing key distribution schemes with revocation. Inf. Process. Lett. 109(11): 523-526 (2009) - [j15]Seung Geol Choi, Javier Herranz, Dennis Hofheinz, Jung Yeon Hwang, Eike Kiltz, Dong Hoon Lee, Moti Yung:
The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure. Inf. Process. Lett. 109(16): 897-901 (2009) - [j14]Javier Herranz:
On the transferability of private signatures. Inf. Sci. 179(11): 1647-1656 (2009) - [j13]Javier Herranz:
Ideal Homogeneous Access Structures Constructed from Graphs. J. Univers. Comput. Sci. 15(14): 2881-2893 (2009) - [j12]Ismael Jiménez Calvo, Javier Herranz, Germán Sáez:
A new algorithm to search for small nonzero |x3-y2| values. Math. Comput. 78(268): 2435-2444 (2009) - [c23]Javier Herranz, Stan Matwin, Pedro Meseguer, Jordi Nin:
A Cryptographic Solution for Private Distributed Simple Meeting Scheduling. CCIA 2009: 275-283 - [c22]Javier Herranz, Jordi Nin, Vicenç Torra:
Distributed Privacy-Preserving Methods for Statistical Disclosure Control. DPM/SETOP 2009: 33-47 - [c21]Javier Herranz, Jordi Nin:
Partial Symbol Ordering Distance. MDAI 2009: 293-302 - 2008
- [j11]Jordi Nin, Javier Herranz, Vicenç Torra:
Rethinking rank swapping to decrease disclosure risk. Data Knowl. Eng. 64(1): 346-364 (2008) - [j10]Jordi Nin, Javier Herranz, Vicenç Torra:
On the disclosure risk of multivariate microaggregation. Data Knowl. Eng. 67(3): 399-412 (2008) - [j9]Jordi Nin, Javier Herranz, Vicenç Torra:
How to Group Attributes in Multivariate Microaggregation. Int. J. Uncertain. Fuzziness Knowl. Based Syst. 16(Supplement-1): 121-138 (2008) - [j8]David Galindo, Javier Herranz:
On the security of public key cryptosystems with a double decryption mechanism. Inf. Process. Lett. 108(5): 279-283 (2008) - [j7]Vanesa Daza, Javier Herranz, Germán Sáez:
On the Computational Security of a Distributed Key Distribution Scheme. IEEE Trans. Computers 57(8): 1087-1097 (2008) - [c20]Jordi Nin, Javier Herranz, Vicenç Torra:
Attribute selection in multivariate microaggregation. PAIS 2008: 51-60 - [c19]Jordi Nin, Javier Herranz, Vicenç Torra:
Towards a More Realistic Disclosure Risk Assessment. Privacy in Statistical Databases 2008: 152-165 - [i18]Javier Herranz:
Restricted Adaptive Oblivious Transfer. IACR Cryptol. ePrint Arch. 2008: 182 (2008) - [i17]Vanesa Daza, Javier Herranz, Germán Sáez:
Flaws in Some Self-Healing Key Distribution Schemes with Revocation. IACR Cryptol. ePrint Arch. 2008: 351 (2008) - [i16]Carlos Aguilar Melchor, Philippe Gaborit, Javier Herranz:
Additively Homomorphic Encryption with d-Operand Multiplications. IACR Cryptol. ePrint Arch. 2008: 378 (2008) - [i15]Vanesa Daza, Javier Herranz, Paz Morillo, Carla Ràfols:
Extended Access Structures and Their Cryptographic Applications. IACR Cryptol. ePrint Arch. 2008: 502 (2008) - 2007
- [j6]Vanesa Daza, Javier Herranz, Paz Morillo, Carla Ràfols:
Cryptographic techniques for mobile ad-hoc networks. Comput. Networks 51(18): 4938-4950 (2007) - [j5]Raghav Bhaskar, Javier Herranz, Fabien Laguillaumie:
Aggregate designated verifier signatures and application to secure routing. Int. J. Secur. Networks 2(3/4): 192-201 (2007) - [j4]Javier Herranz:
Identity-based ring signatures from RSA. Theor. Comput. Sci. 389(1-2): 100-117 (2007) - [c18]Vanesa Daza, Javier Herranz, Paz Morillo, Carla Ràfols:
CCA2-Secure Threshold Broadcast Encryption with Shorter Ciphertexts. ProvSec 2007: 35-50 - [c17]Vanesa Daza, Javier Herranz, Paz Morillo, Carla Ràfols:
Ad-Hoc Threshold Broadcast Encryption with Shorter Ciphertexts. WCAN@ICALP 2007: 3-15 - [i14]Vanesa Daza, Javier Herranz, Paz Morillo, Carla Ràfols:
CCA2-Secure Threshold Broadcast Encryption with Shorter Ciphertexts. IACR Cryptol. ePrint Arch. 2007: 127 (2007) - 2006
- [j3]Javier Herranz:
Deterministic Identity-Based Signatures for Partial Aggregation. Comput. J. 49(3): 322-330 (2006) - [j2]Javier Herranz, Germán Sáez:
Distributed Ring Signatures from General Dual Access Structures. Des. Codes Cryptogr. 40(1): 103-120 (2006) - [c16]Raghav Bhaskar, Javier Herranz, Fabien Laguillaumie:
Efficient Authentication for Reactive Routing Protocols. AINA (2) 2006: 57-61 - [c15]David Galindo, Javier Herranz, Eike Kiltz:
On the Generic Construction of Identity-Based Signatures with Additional Properties. ASIACRYPT 2006: 178-193 - [c14]David Galindo, Javier Herranz:
A Generic Construction for Token-Controlled Public Key Encryption. Financial Cryptography 2006: 177-190 - [c13]Javier Herranz, Fabien Laguillaumie:
Blind Ring Signatures Secure Under the Chosen-Target-CDH Assumption. ISC 2006: 117-130 - [i13]Javier Herranz, Germán Sáez:
New Results on Multipartite Access Structures. IACR Cryptol. ePrint Arch. 2006: 48 (2006) - [i12]Javier Herranz, Dennis Hofheinz, Eike Kiltz:
The Kurosawa-Desmedt Key Encapsulation is not Chosen-Ciphertext Secure. IACR Cryptol. ePrint Arch. 2006: 207 (2006) - [i11]Javier Herranz, Dennis Hofheinz, Eike Kiltz:
Some (in)sufficient conditions for secure hybrid encryption. IACR Cryptol. ePrint Arch. 2006: 265 (2006) - [i10]David Galindo, Javier Herranz, Eike Kiltz:
On the Generic Construction of Identity-Based Signatures with Additional Properties. IACR Cryptol. ePrint Arch. 2006: 296 (2006) - 2005
- [i9]Javier Herranz:
Deterministic Identity-Based Signatures for Partial Aggregation. IACR Cryptol. ePrint Arch. 2005: 313 (2005) - 2004
- [j1]Vanesa Daza, Javier Herranz, Germán Sáez:
Protocols useful on the Internet from distributed signature schemes. Int. J. Inf. Sec. 3(2): 61-69 (2004) - [c12]Javier Herranz, Germán Sáez:
Ring Signature Schemes for General Ad-Hoc Access Structures. ESAS 2004: 54-65 - [c11]Javier Herranz, Germán Sáez:
New Identity-Based Ring Signature Schemes. ICICS 2004: 27-39 - [c10]Javier Herranz, Germán Sáez:
Revisiting Fully Distributed Proxy Signature Schemes. INDOCRYPT 2004: 356-370 - [c9]Javier Herranz:
A formal proof of security of Zhang and Kim's ID-based ring signature scheme. WOSIS 2004: 63-72 - [c8]Giovanni Di Crescenzo, Javier Herranz, Germán Sáez:
Reducing Server Trust in Private Proxy Auctions. TrustBus 2004: 80-89 - [c7]Javier Herranz, Jorge Luis Villar:
An Unbalanced Protocol for Group Key Exchange. TrustBus 2004: 172-180 - [i8]Javier Herranz, Germán Sáez:
Distributed Ring Signatures for Identity-Based Scenarios. IACR Cryptol. ePrint Arch. 2004: 190 (2004) - [i7]Javier Herranz, Germán Sáez:
New Distributed Ring Signatures for General Families of Signing Subsets. IACR Cryptol. ePrint Arch. 2004: 377 (2004) - 2003
- [c6]Vanesa Daza, Javier Herranz, Germán Sáez:
Constructing General Dynamic Group Key Distribution Schemes with Decentralized User Join. ACISP 2003: 464-475 - [c5]Vanesa Daza, Javier Herranz, Germán Sáez:
Some Protocols Useful on the Internet from Threshold Signature Schemes. DEXA Workshops 2003: 359-363 - [c4]Javier Herranz, Germán Sáez:
Verifiable Secret Sharing for General Access Structures, with Application to Fully Distributed Proxy Signatures. Financial Cryptography 2003: 286-302 - [c3]Javier Herranz, Germán Sáez:
Forking Lemmas for Ring Signature Schemes. INDOCRYPT 2003: 266-279 - [c2]Javier Herranz, Carles Padró, Germán Sáez:
Distributed RSA Signature Schemes for General Access Structures. ISC 2003: 122-136 - [i6]Javier Herranz, Germán Sáez:
Forking Lemmas in the Ring Signatures' Scenario. IACR Cryptol. ePrint Arch. 2003: 67 (2003) - [i5]Javier Herranz, Germán Sáez:
Revisiting fully distributed proxy signature schemes. IACR Cryptol. ePrint Arch. 2003: 197 (2003) - [i4]Javier Herranz, Germán Sáez:
A provably secure ID-based ring signature scheme. IACR Cryptol. ePrint Arch. 2003: 261 (2003) - 2002
- [c1]Vanesa Daza, Javier Herranz, Carles Padró, Germán Sáez:
A Distributed and Computationally Secure Key Distribution Scheme. ISC 2002: 342-356 - [i3]Javier Herranz, Germán Sáez:
Fully Distributed Proxy Signature Schemes. IACR Cryptol. ePrint Arch. 2002: 51 (2002) - [i2]Vanesa Daza, Javier Herranz, Carles Padró, Germán Sáez:
A Distributed and Computationally Secure Key Distribution Scheme. IACR Cryptol. ePrint Arch. 2002: 69 (2002) - [i1]Vanesa Daza, Javier Herranz, Germán Sáez:
Some Applications of Threshold Signature Schemes to Distributed Protocols. IACR Cryptol. ePrint Arch. 2002: 81 (2002)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-10 21:42 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint