default search action
Karim Baghery
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j7]Shahla Atapoor, Karim Baghery, Hilder V. L. Pereira, Jannik Spiessens:
Verifiable FHE via Lattice-based SNARKs. IACR Commun. Cryptol. 1(1): 24 (2024) - [j6]Oussama Amine, Karim Baghery, Zaira Pindado, Carla Ràfols:
Simulation extractable versions of Groth's zk-SNARK revisited. Int. J. Inf. Sec. 23(1): 431-445 (2024) - [i23]Shahla Atapoor, Karim Baghery, Hilder V. L. Pereira, Jannik Spiessens:
Verifiable FHE via Lattice-based SNARKs. IACR Cryptol. ePrint Arch. 2024: 32 (2024) - 2023
- [c20]Shahla Atapoor, Karim Baghery, Daniele Cozzo, Robi Pedersen:
CSI-SharK: CSI-FiSh with Sharing-friendly Keys. ACISP 2023: 471-502 - [c19]Shahla Atapoor, Karim Baghery, Daniele Cozzo, Robi Pedersen:
Practical Robust DKG Protocols for CSIDH. ACNS 2023: 219-247 - [c18]Shahla Atapoor, Karim Baghery, Daniele Cozzo, Robi Pedersen:
VSS from Distributed ZK Proofs and Applications. ASIACRYPT (1) 2023: 405-440 - [c17]Karim Baghery, Axel Mertens, Mahdi Sedaghat:
Benchmarking the Setup of Updatable Zk-SNARKs. LATINCRYPT 2023: 375-396 - [i22]Shahla Atapoor, Karim Baghery, Daniele Cozzo, Robi Pedersen:
Practical Robust DKG Protocols for CSIDH. IACR Cryptol. ePrint Arch. 2023: 740 (2023) - [i21]Shahla Atapoor, Karim Baghery, Daniele Cozzo, Robi Pedersen:
VSS from Distributed ZK Proofs and Applications. IACR Cryptol. ePrint Arch. 2023: 992 (2023) - [i20]Karim Baghery, Axel Mertens, Mahdi Sedaghat:
Benchmarking the Setup of Updatable zk-SNARKs. IACR Cryptol. ePrint Arch. 2023: 1161 (2023) - [i19]Karim Baghery:
Π: A Unified Framework for Verifiable Secret Sharing. IACR Cryptol. ePrint Arch. 2023: 1669 (2023) - 2022
- [j5]Karim Baghery, Alonso González, Zaira Pindado, Carla Ràfols:
Signatures of knowledge for Boolean circuits under standard assumptions. Theor. Comput. Sci. 916: 86-110 (2022) - [c16]Karim Baghery, Navid Ghaedi Bardeh:
Updatable NIZKs from Non-Interactive Zaps. CANS 2022: 23-43 - [i18]Shahla Atapoor, Karim Baghery, Daniele Cozzo, Robi Pedersen:
CSI-SharK: CSI-FiSh with Sharing-friendly Keys. IACR Cryptol. ePrint Arch. 2022: 1189 (2022) - [i17]Karim Baghery, Navid Ghaedi Bardeh:
Updatable NIZKs from Non-Interactive Zaps. IACR Cryptol. ePrint Arch. 2022: 1214 (2022) - 2021
- [c15]Karim Baghery, Mahdi Sedaghat:
Tiramisu: Black-Box Simulation Extractable NIZKs in the Updatable CRS Model. CANS 2021: 531-551 - [c14]Karim Baghery, Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Nigel P. Smart, Titouan Tanguy:
Compilation of Function Representations for Secure Computing Paradigms. CT-RSA 2021: 26-50 - [c13]Karim Baghery, Markulf Kohlweiss, Janno Siim, Mikhail Volkhov:
Another Look at Extraction and Randomization of Groth's zk-SNARK. Financial Cryptography (1) 2021: 457-475 - [c12]Karim Baghery, Daniele Cozzo, Robi Pedersen:
An Isogeny-Based ID Protocol Using Structured Public Keys. IMACC 2021: 179-197 - [i16]Karim Baghery, Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Nigel P. Smart, Titouan Tanguy:
Compilation of Function Representations for Secure Computing Paradigms. IACR Cryptol. ePrint Arch. 2021: 195 (2021) - [i15]Karim Baghery, Daniele Cozzo, Robi Pedersen:
An Isogeny-Based ID Protocol Using Structured Public Keys. IACR Cryptol. ePrint Arch. 2021: 1301 (2021) - 2020
- [c11]Karim Baghery, Alonso González, Zaira Pindado, Carla Ràfols:
Signatures of Knowledge for Boolean Circuits Under Standard Assumptions. AFRICACRYPT 2020: 24-44 - [c10]Karim Baghery, Zaira Pindado, Carla Ràfols:
Simulation Extractable Versions of Groth's zk-SNARK Revisited. CANS 2020: 453-461 - [c9]Karim Baghery:
Subversion-Resistant Commitment Schemes: Definitions and Constructions. STM 2020: 106-122 - [i14]Karim Baghery, Mahdi Sedaghat:
Tiramisu: Black-Box Simulation Extractable NIZKs in the Updatable CRS Model. IACR Cryptol. ePrint Arch. 2020: 474 (2020) - [i13]Karim Baghery, Alonso González, Zaira Pindado, Carla Ràfols:
Signatures of Knowledge for Boolean Circuits under Standard Assumptions (Full version). IACR Cryptol. ePrint Arch. 2020: 1189 (2020) - [i12]Karim Baghery, Zaira Pindado, Carla Ràfols:
Simulation Extractable Versions of Groth's zk-SNARK Revisited. IACR Cryptol. ePrint Arch. 2020: 1306 (2020)
2010 – 2019
- 2019
- [j4]Karim Baghery, Behzad Abdolmaleki, Shahram Khazaei, Mohammad Reza Aref:
Breaking anonymity of some recent lightweight RFID authentication protocols. Wirel. Networks 25(3): 1235-1252 (2019) - [c8]Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa, Janno Siim, Michal Zajac:
DL-Extractable UC-Commitment Schemes. ACNS 2019: 385-405 - [c7]Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa, Janno Siim, Michal Zajac:
UC-Secure CRS Generation for SNARKs. AFRICACRYPT 2019: 99-117 - [c6]Karim Baghery:
On the Efficiency of Privacy-Preserving Smart Contract Systems. AFRICACRYPT 2019: 118-136 - [c5]Shahla Atapoor, Karim Baghery:
Simulation Extractability in Groth's zk-SNARK. DPM/CBT@ESORICS 2019: 336-354 - [c4]Karim Baghery:
Subversion-Resistant Simulation (Knowledge) Sound NIZKs. IMACC 2019: 42-63 - [i11]Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa, Janno Siim, Michal Zajac:
DL-Extractable UC-Commitment Schemes. IACR Cryptol. ePrint Arch. 2019: 201 (2019) - [i10]Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa, Janno Siim, Michal Zajac:
UC-Secure CRS Generation for SNARKs. IACR Cryptol. ePrint Arch. 2019: 471 (2019) - [i9]Karim Baghery:
On the Efficiency of Privacy-Preserving Smart Contract Systems. IACR Cryptol. ePrint Arch. 2019: 480 (2019) - [i8]Shahla Atapoor, Karim Baghery:
Simulation Extractability in Groth's zk-SNARK. IACR Cryptol. ePrint Arch. 2019: 641 (2019) - [i7]Karim Baghery:
Subversion-Resistant Commitment Schemes: Definitions and Constructions. IACR Cryptol. ePrint Arch. 2019: 1065 (2019) - [i6]Karim Baghery, Behzad Abdolmaleki, Shahram Khazaei, Mohammad Reza Aref:
Breaking Anonymity of Some Recent Lightweight RFID Authentication Protocols. IACR Cryptol. ePrint Arch. 2019: 1125 (2019) - [i5]Karim Baghery:
Subversion-Resistant Simulation (Knowledge) Sound NIZKs. IACR Cryptol. ePrint Arch. 2019: 1162 (2019) - 2017
- [j3]Behzad Abdolmaleki, Karim Baghery, Shahram Khazaei, Mohammad Reza Aref:
Game-Based Privacy Analysis of RFID Security Schemes for Confident Authentication in IoT. Wirel. Pers. Commun. 95(4): 5057-5080 (2017) - [c3]Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa, Michal Zajac:
A Subversion-Resistant SNARK. ASIACRYPT (3) 2017: 3-33 - [i4]Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa, Michal Zajac:
A Subversion-Resistant SNARK. IACR Cryptol. ePrint Arch. 2017: 599 (2017) - 2016
- [c2]Behzad Abdolmaleki, Karim Baghery, Bahareh Akhbari, Mohammad Reza Aref:
Analysis of Xiao et al.'s authentication protocol conforming to EPC C1 G2 standard. IST 2016: 111-116 - [i3]Karim Baghery, Behzad Abdolmaleki, Mohammad Javad Emadi:
Game-Based Cryptanalysis of a Lightweight CRC-Based Authentication Protocol for EPC Tags. IACR Cryptol. ePrint Arch. 2016: 387 (2016) - [i2]Behzad Abdolmaleki, Karim Baghery, Shahram Khazaei, Mohammad Reza Aref:
Game-Based Privacy Analysis of RFID Security Schemes for Confident Au-thentication in IoT. IACR Cryptol. ePrint Arch. 2016: 649 (2016) - 2015
- [j2]Karim Baghery, Behzad Abdolmaleki, Bahareh Akhbari, Mohammad Reza Aref:
Enhancing privacy of recent authentication schemes for low-cost RFID systems. ISC Int. J. Inf. Secur. 7(2): 135-149 (2015) - [j1]Seyed Mohammad Alavi, Karim Baghery, Behzad Abdolmaleki, Mohammad Reza Aref:
Traceability Analysis of Recent RFID Authentication Protocols. Wirel. Pers. Commun. 83(3): 1663-1682 (2015) - [i1]Behzad Abdolmaleki, Hamidreza Bakhshi, Karim Baghery, Mohammad Reza Aref:
Analysis of an RFID Authentication Protocol in Accordance with EPC Standards. IACR Cryptol. ePrint Arch. 2015: 980 (2015) - 2014
- [c1]Karim Baghery, Behzad Abdolmaleki, Bahareh Akhbari, Mohammad Reza Aref:
Privacy analysis and improvements of two recent RFID authentication protocols. ISCISC 2014: 137-142
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-07-05 21:04 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint