default search action
Endre Bangerter
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2012
- [c15]José Bacelar Almeida, Manuel Barbosa, Endre Bangerter, Gilles Barthe, Stephan Krenn, Santiago Zanella Béguelin:
Full proof cryptography: verifiable compilation of efficient zero-knowledge protocols. CCS 2012: 488-500 - [i7]José Bacelar Almeida, Manuel Barbosa, Endre Bangerter, Gilles Barthe, Stephan Krenn, Santiago Zanella Béguelin:
Full Proof Cryptography: Verifiable Compilation of Efficient Zero-Knowledge Protocols. IACR Cryptol. ePrint Arch. 2012: 258 (2012) - 2011
- [c14]Endre Bangerter, Stefan Bühlmann, Engin Kirda:
Efficient and Stealthy Instruction Tracing and Its Applications in Automated Malware Analysis: Open Problems and Challenges. iNetSeC 2011: 55-64 - [c13]Endre Bangerter, Stephan Krenn, Matrial Seifriz, Ulrich Ultes-Nitsche:
cPLC - A Cryptographic Programming Language and Compiler. ISSA 2011 - [c12]David Gullasch, Endre Bangerter, Stephan Krenn:
Cache Games - Bringing Access-Based Cache Attacks on AES to Practice. IEEE Symposium on Security and Privacy 2011: 490-505 - 2010
- [c11]José Bacelar Almeida, Endre Bangerter, Manuel Barbosa, Stephan Krenn, Ahmad-Reza Sadeghi, Thomas Schneider:
A Certifying Compiler for Zero-Knowledge Proofs of Knowledge Based on Sigma-Protocols. ESORICS 2010: 151-167 - [c10]Endre Bangerter, Jan Camenisch, Stephan Krenn:
Efficiency Limitations for Σ-Protocols for Group Homomorphisms. TCC 2010: 553-571 - [i6]José Bacelar Almeida, Endre Bangerter, Manuel Barbosa, Stephan Krenn, Ahmad-Reza Sadeghi, Thomas Schneider:
A Certifying Compiler for Zero-Knowledge Proofs of Knowledge Based on Sigma-Protocols. IACR Cryptol. ePrint Arch. 2010: 339 (2010) - [i5]Endre Bangerter, David Gullasch, Stephan Krenn:
Cache Games - Bringing Access Based Cache Attacks on AES to Practice. IACR Cryptol. ePrint Arch. 2010: 594 (2010)
2000 – 2009
- 2009
- [c9]Endre Bangerter, Thomas Briner, Wilko Henecka, Stephan Krenn, Ahmad-Reza Sadeghi, Thomas Schneider:
Automatic Generation of Sigma-Protocols. EuroPKI 2009: 67-82 - [c8]Endre Bangerter, Manuel Barbosa, Daniel J. Bernstein, Ivan Damgård, Daniel Page, Jakob Illeborg Pagter, Ahmad-Reza Sadeghi, Sampo Sovio:
Using Compilers to Enhance Cryptographic Product Development. ISSE 2009: 291-301 - [c7]Endre Bangerter, Stefania Barzan, Stephan Krenn, Ahmad-Reza Sadeghi, Thomas Schneider, Joe-Kai Tsay:
Bringing Zero-Knowledge Proofs of Knowledge to Practice. Security Protocols Workshop 2009: 51-62 - [i4]Endre Bangerter, Stefania Barzan, Stephan Krenn, Ahmad-Reza Sadeghi, Thomas Schneider, Joe-Kai Tsay:
Bringing Zero-Knowledge Proofs of Knowledge to Practice. IACR Cryptol. ePrint Arch. 2009: 211 (2009) - [i3]Endre Bangerter, Jan Camenisch, Stephan Krenn:
Efficiency Limitations for Sigma-Protocols for Group Homomorphisms. IACR Cryptol. ePrint Arch. 2009: 595 (2009) - 2008
- [c6]Andy Rupp, Gregor Leander, Endre Bangerter, Alexander W. Dent, Ahmad-Reza Sadeghi:
Sufficient Conditions for Intractability over Black-Box Groups: Generic Lower Bounds for Generalized DL and DH Problems. ASIACRYPT 2008: 489-505 - [c5]Endre Bangerter, Maksim Djackov, Ahmad-Reza Sadeghi:
A Demonstrative Ad Hoc Attestation System. ISC 2008: 17-30 - [i2]Endre Bangerter, Jan Camenisch, Stephan Krenn, Ahmad-Reza Sadeghi, Thomas Schneider:
Automatic Generation of Sound Zero-Knowledge Protocols. IACR Cryptol. ePrint Arch. 2008: 471 (2008) - 2007
- [i1]Andy Rupp, Gregor Leander, Endre Bangerter, Ahmad-Reza Sadeghi, Alexander W. Dent:
Sufficient Conditions for Intractability over Black-Box Groups: Generic Lower Bounds for Generalized DL and DH Problems. IACR Cryptol. ePrint Arch. 2007: 360 (2007) - 2005
- [b1]Endre Bangerter:
Efficient zero knowledge proofs of knowledge for homomorphisms. Ruhr University Bochum, 2005 - [c4]Endre Bangerter, Jan Camenisch, Ueli M. Maurer:
Efficient Proofs of Knowledge of Discrete Logarithms and Representations in Groups with Hidden Order. Public Key Cryptography 2005: 154-171 - 2004
- [c3]Endre Bangerter, Jan Camenisch, Anna Lysyanskaya:
A Cryptographic Framework for the Controlled Release of Certified Data. Security Protocols Workshop 2004: 20-42 - [c2]Endre Bangerter:
A Cryptographic Framework for the Controlled Release of Certified Data (Transcript of Discussion). Security Protocols Workshop 2004: 43-50
1990 – 1999
- 1999
- [c1]Sunil Hadap, Endre Bangerter, Pascal Volino, Nadia Magnenat-Thalmann:
Animating Wrinkles on Clothes. IEEE Visualization 1999: 175-182
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-24 22:49 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint