default search action
Yvo Desmedt
Person information
- affiliation: University College London, UK
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c150]Yvo Desmedt, Alireza Kavousi, Aydin Abadi:
Poster: Byzantine Discrepancy Attacks against Calendar, Set-intersection and Nations. CCS 2024: 5057-5059 - [i27]Yvo Desmedt, Aydin Abadi:
Delegated-Query Oblivious Transfer and its Practical Applications. CoRR abs/2406.15063 (2024) - [i26]Aydin Abadi, Yvo Desmedt:
Supersonic OT: Fast Unconditionally Secure Oblivious Transfer. CoRR abs/2406.15529 (2024) - [i25]Yvo Desmedt, Aydin Abadi:
Delegated-Query Oblivious Transfer and its Practical Applications. IACR Cryptol. ePrint Arch. 2024: 1006 (2024) - [i24]Aydin Abadi, Yvo Desmedt:
Supersonic OT: Fast Unconditionally Secure Oblivious Transfer. IACR Cryptol. ePrint Arch. 2024: 1012 (2024) - 2023
- [c149]Yvo Desmedt:
Cryptologists Should Not Ignore the History of Al-Andalusia. C2SI 2023: 3-9 - [c148]Nicolas Chiapputo, Yvo Desmedt, Kirill Morozov:
Using Untrusted and Unreliable Cloud Providers to Obtain Private Email. SECRYPT 2023: 171-182 - 2022
- [c147]Yvo Desmedt:
Are Clouds making Our Research Irrelevant and Who Is at Fault? (Position Paper). SECRYPT 2022: 436-442 - 2021
- [j32]Vipin Singh Sehrawat, Foo Yee Yeo, Yvo Desmedt:
Extremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verification. Theor. Comput. Sci. 886: 106-138 (2021) - [j31]Yvo Desmedt, Songbao Mo, Arkadii M. Slinko:
Framing in Secret Sharing. IEEE Trans. Inf. Forensics Secur. 16: 2836-2842 (2021) - 2020
- [c146]Vipin Singh Sehrawat, Yvo Desmedt:
Access Structure Hiding Secret Sharing from Novel Set Systems and Vector Families. COCOON 2020: 246-261 - [i23]Vipin Singh Sehrawat, Yvo Desmedt:
Access Structure Hiding Secret Sharing from Novel Set Systems and Vector Families. CoRR abs/2008.07969 (2020) - [i22]Vipin Singh Sehrawat, Foo Yee Yeo, Yvo Desmedt:
Extremal Set Theory and LWE Based Access Structure Hiding Verifiable Secret Sharing with Malicious Majority and Free Verification. CoRR abs/2011.14804 (2020)
2010 – 2019
- 2019
- [j30]Yvo Desmedt, Fred Piper:
Perfect Anonymity. IEEE Trans. Inf. Theory 65(6): 3990-3997 (2019) - [c145]Vipin Singh Sehrawat, Yvo Desmedt:
Bi-homomorphic Lattice-Based PRFs and Unidirectional Updatable Encryption. CANS 2019: 3-23 - [c144]Yvo Desmedt, Sabyasachi Dutta, Kirill Morozov:
Evolving Perfect Hash Families: A Combinatorial Viewpoint of Evolving Secret Sharing. CANS 2019: 291-307 - [c143]Yvo Desmedt, Arkadii Slinko:
Realistic versus Rational Secret Sharing. GameSec 2019: 152-163 - [c142]Yvo Desmedt, Kirill Morozov:
VSS Made Simpler. IWSEC 2019: 329-342 - [i21]Yvo Desmedt, Arkadii Slinko:
Realistic versus Rational Secret Sharing. CoRR abs/1908.07581 (2019) - [i20]Vipin Singh Sehrawat, Yvo Desmedt:
Bi-Homomorphic Lattice-Based PRFs and Unidirectional Updatable Encryption. CoRR abs/1908.09032 (2019) - 2018
- [c141]Yvo Desmedt, Arash Shaghaghi:
Function-Based Access Control (FBAC): Towards Preventing Insider Threats in Organizations. From Database to Cyber Security 2018: 143-165 - 2017
- [c140]Mayur Punekar, Qutaibah M. Malluhi, Yongge Wang, Yvo Desmedt:
Candidate MDS Array Codes for Tolerating Three Disk Failures in RAID-7 Architectures. BDCAT 2017: 33-42 - [c139]Mayur Punekar, Qutaibah M. Malluhi, Yvo Desmedt, Yongge Wang:
Computational Aspects of Ideal (t, n)-Threshold Scheme of Chen, Laing, and Martin. CANS 2017: 470-481 - [c138]Yvo Desmedt, Vincenzo Iovino, Giuseppe Persiano, Ivan Visconti:
Controlled Homomorphic Encryption: Definition and Construction. Financial Cryptography Workshops 2017: 107-129 - [c137]Reihaneh Safavi-Naini, Viliam Lisý, Yvo Desmedt:
Economically Optimal Variable Tag Length Message Authentication. Financial Cryptography 2017: 204-223 - [c136]Yvo Desmedt:
"Need to know" to defend one's home, or should one buy a wifi enabled thermostat? ICC 2017: 201:1-201:4 - 2016
- [j29]Yi Lu, Yvo Desmedt:
Walsh transforms and cryptographic applications in bias computing. Cryptogr. Commun. 8(3): 435-453 (2016) - [c135]Yvo Desmedt:
What is the Future of Cryptography? The New Codebreakers 2016: 109-122 - [c134]Yvo Desmedt, Arash Shaghaghi:
Function-Based Access Control (FBAC): From Access Control Matrix to Access Control Tensor. MIST@CCS 2016: 89-92 - [c133]Paolo D'Arco, Roberto De Prisco, Yvo Desmedt:
Private Visual Share-Homomorphic Computation and Randomness Reduction in Visual Cryptography. ICITS 2016: 95-113 - [i19]Yvo Desmedt, Arash Shaghaghi:
Function-Based Access Control (FBAC): From Access Control Matrix to Access Control Tensor. CoRR abs/1609.04514 (2016) - [i18]Yi Lu, Yvo Desmedt:
Walsh-Hadamard Transform and Cryptographic Applications in Bias Computing. IACR Cryptol. ePrint Arch. 2016: 419 (2016) - 2015
- [c132]Yvo Desmedt, Kirill Morozov:
Parity Check based redistribution of secret shares. ISIT 2015: 959-963 - [c131]Yvo Desmedt, Stelios Erotokritou:
Making Code Voting Secure Against Insider Threats Using Unconditionally Secure MIX Schemes and Human PSMT Protocols. VoteID 2015: 110-126 - [e5]Yvo Desmedt:
Information Security, 16th International Conference, ISC 2013, Dallas, Texas, USA, November 13-15, 2013, Proceedings. Lecture Notes in Computer Science 7807, Springer 2015, ISBN 978-3-319-27658-8 [contents] - [i17]Yvo Desmedt, Stelios Erotokritou:
Making Code Voting Secure against Insider Threats using Unconditionally Secure MIX Schemes and Human PSMT Protocols. CoRR abs/1506.04429 (2015) - 2014
- [j28]Hassan Jameel Asghar, Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld:
A subexponential construction of graph coloring for multiparty computation. J. Math. Cryptol. 8(4): 363-403 (2014) - [c130]Yongge Wang, Yvo Desmedt:
Efficient secret sharing schemes achieving optimal information rate. ITW 2014: 516-520 - [c129]Yvo Desmedt:
On the Key Role Intelligence Agencies Can Play to Restore Our Democratic Institutions. Security Protocols Workshop 2014: 276-285 - [c128]Yvo Desmedt:
On the Key Role Intelligence Agencies Can Play to Restore Our Democratic Institutions (Transcript of Discussion). Security Protocols Workshop 2014: 286-299 - [i16]Hassan Jameel Asghar, Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld:
A Subexponential Construction of Graph Coloring for Multiparty Computation. IACR Cryptol. ePrint Arch. 2014: 66 (2014) - [i15]Yvo Desmedt, Vincenzo Iovino, Giuseppe Persiano, Ivan Visconti:
Controlled Homomorphic Encryption: Definition and Construction. IACR Cryptol. ePrint Arch. 2014: 989 (2014) - 2013
- [j27]Shah Mahmood, Yvo Desmedt:
Two new economic models for privacy. SIGMETRICS Perform. Evaluation Rev. 40(4): 84-89 (2013) - [c127]Manal T. Adham, Amir Azodi, Yvo Desmedt, Ioannis Karaolis:
How to Attack Two-Factor Authentication Internet Banking. Financial Cryptography 2013: 322-328 - [c126]Yi Lu, Yvo Desmedt:
Improved Davies-Murphy's Attack on DES Revisited. FPS 2013: 264-271 - 2012
- [j26]Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Xiaoming Sun, Christophe Tartary, Huaxiong Wang, Andrew Chi-Chih Yao:
Graph Coloring Applied to Secure Computation in Non-Abelian Groups. J. Cryptol. 25(4): 557-600 (2012) - [c125]Yvo Desmedt:
A Brief Survey of Research Jointly with Jean-Jacques Quisquater. Cryptography and Security 2012: 8-12 - [c124]Yvo Desmedt, Pyrros Chaidos:
Applying Divertibility to Blind Ballot Copying in the Helios Internet Voting System. ESORICS 2012: 433-450 - [c123]Shah Mahmood, Yvo Desmedt:
Your Facebook deactivated friend or a cloaked spy. PerCom Workshops 2012: 367-373 - [c122]Shah Mahmood, Yvo Desmedt:
Online Social Networks, a Criminals Multipurpose Toolbox (Poster Abstract). RAID 2012: 374-375 - [c121]Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld:
Active Security in Multiparty Computation over Black-Box Groups. SCN 2012: 503-521 - [c120]Stelios Erotokritou, Yvo Desmedt:
Human Perfectly Secure Message Transmission Protocols and Their Applications. SCN 2012: 540-558 - [c119]Shah Mahmood, Yvo Desmedt:
Usable Privacy by Visual and Interactive Control of Information Flow. Security Protocols Workshop 2012: 181-188 - [i14]Shah Mahmood, Yvo Desmedt:
Your Facebook Deactivated Friend or a Cloaked Spy (Extended Abstract). CoRR abs/1203.4043 (2012) - [i13]Yongge Wang, Yvo Desmedt:
Edge-Colored Graphs with Applications To Homogeneous Faults. CoRR abs/1207.5439 (2012) - 2011
- [j25]Yongge Wang, Yvo Desmedt:
Edge-colored graphs with applications to homogeneous faults. Inf. Process. Lett. 111(13): 634-641 (2011) - [c118]Qiushi Yang, Yvo Desmedt:
Secure Communication in Multicast Graphs. ASIACRYPT 2011: 538-555 - [c117]Shah Mahmood, Yvo Desmedt:
Poster: preliminary analysis of Google+'s privacy. CCS 2011: 809-812 - [c116]Yongge Wang, Yvo Desmedt:
Homogeneous Faults, Colored Edge Graphs, and Cover Free Families. ICITS 2011: 58-72 - [r25]Yvo Desmedt:
Access Structure. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 20 - [r24]Yvo Desmedt, Goce Jakimoski:
Broadcast Authentication from an Information Theoretic Perspective. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 170-171 - [r23]Yvo Desmedt:
Covert Channels. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 265-266 - [r22]Yvo Desmedt:
Deniable Encryption. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 322-323 - [r21]Yvo Desmedt:
ElGamal Public Key Encryption. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 396 - [r20]Yvo Desmedt:
Fiat-Shamir Identification Protocol and the Feige-Fiat-Shamir Signature Scheme. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 457-458 - [r19]Yvo Desmedt:
Knapsack Cryptographic Schemes. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 695-704 - [r18]Yvo Desmedt:
Man-in-the-Middle Attack. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 759 - [r17]Yvo Desmedt, Qiushi Yang:
Perfectly Secure Message Transmission. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 922-924 - [r16]Yvo Desmedt:
Relay Attack. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1042 - [r15]Yvo Desmedt:
Station-to-Station Protocol. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1256 - [r14]Yvo Desmedt, Goce Jakimoski:
Stream and Multicast Authentication. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1260-1263 - [r13]Yvo Desmedt:
Threshold Cryptography. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1288-1293 - [r12]Yvo Desmedt:
Trojan Horses, Computer Viruses, and Worms. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1319-1320 - [i12]Shah Mahmood, Yvo Desmedt:
Preliminary Analysis of Google+'s Privacy. CoRR abs/1111.3530 (2011) - [i11]Qiushi Yang, Yvo Desmedt:
Efficient 2-Round General Perfectly Secure Message Transmission: A Minor Correction to Yang and Desmedt's Protocol. IACR Cryptol. ePrint Arch. 2011: 265 (2011) - 2010
- [j24]Yvo Desmedt, Rosario Gennaro, Kaoru Kurosawa, Victor Shoup:
A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack. J. Cryptol. 23(1): 91-120 (2010) - [c115]Yvo Desmedt, Stelios Erotokritou, Reihaneh Safavi-Naini:
Simple and Communication Complexity Efficient Almost Secure and Perfectly Secure Message Transmission Schemes. AFRICACRYPT 2010: 166-183 - [c114]Qiushi Yang, Yvo Desmedt:
General Perfectly Secure Message Transmission Using Linear Codes. ASIACRYPT 2010: 448-465 - [c113]Keting Jia, Yvo Desmedt, Lidong Han, Xiaoyun Wang:
Pseudo-Cryptanalysis of Luffa. Inscrypt 2010: 187-198 - [c112]Yvo Desmedt, Atsuko Miyaji:
Redesigning Group Key Exchange Protocol Based on Bilinear Pairing Suitable for Various Environments. Inscrypt 2010: 236-254 - [c111]Yi Lu, Yvo Desmedt:
Bias Analysis of a Certain Problem with Applications to E0 and Shannon Cipher. ICISC 2010: 16-28 - [c110]Yi Lu, Yvo Desmedt:
Improved Distinguishing Attack on Rabbit. ISC 2010: 17-23 - [c109]Yvo Desmedt, Edith Elkind:
Equilibria of plurality voting with abstentions. EC 2010: 347-356 - [c108]Saghar Estehghari, Yvo Desmedt:
Exploiting the Client Vulnerabilities in Internet E-voting Systems: Hacking Helios 2.0 as an Example. EVT/WOTE 2010 - [i10]Yvo Desmedt, Edith Elkind:
Equilibria of Plurality Voting with Abstentions. CoRR abs/1001.4939 (2010)
2000 – 2009
- 2009
- [j23]Yvo Desmedt, Niels Duif, Henk van Tilborg, Huaxiong Wang:
Bounds and constructions for key distribution schemes. Adv. Math. Commun. 3(3): 273-293 (2009) - [c107]Dongvu Tonien, Reihaneh Safavi-Naini, Peter Nickolas, Yvo Desmedt:
Unconditionally Secure Approximate Message Authentication. IWCC 2009: 233-247 - [c106]Qiushi Yang, Yvo Desmedt:
Cryptanalysis of Secure Message Transmission Protocols with Feedback. ICITS 2009: 159-176 - [e4]Yvo Desmedt:
Information Theoretic Security - Second International Conference, ICITS 2007, Madrid, Spain, May 25-29, 2007, Revised Selected Papers. Lecture Notes in Computer Science 4883, Springer 2009, ISBN 978-3-642-10229-5 [contents] - [i9]Keting Jia, Yvo Desmedt, Lidong Han, Xiaoyun Wang:
Pseudo-Cryptanalysis of Luffa. IACR Cryptol. ePrint Arch. 2009: 224 (2009) - [i8]Qiushi Yang, Yvo Desmedt:
Cryptanalysis of Secure Message Transmission Protocols with Feedback. IACR Cryptol. ePrint Arch. 2009: 632 (2009) - 2008
- [j22]Yongge Wang, Yvo Desmedt:
Perfectly Secure Message Transmission Revisited. IEEE Trans. Inf. Theory 54(6): 2582-2595 (2008) - [c105]Yvo Desmedt, Helger Lipmaa, Duong Hieu Phan:
Hybrid Damgård Is CCA1-Secure under the DDH Assumption. CANS 2008: 18-30 - [c104]Yvo Desmedt, Tanja Lange:
Revisiting Pairing Based Group Key Exchange. Financial Cryptography 2008: 53-68 - [c103]Jon Callas, Yvo Desmedt, Daniel Nagy, Akira Otsuka, Jean-Jacques Quisquater, Moti Yung:
Real Electronic Cash Versus Academic Electronic Cash Versus Paper Cash (Panel Report). Financial Cryptography 2008: 307-313 - [c102]Yvo Desmedt, Brian King, Berry Schoenmakers:
Revisiting the Karnin, Greene and Hellman Bounds. ICITS 2008: 183-198 - [c101]Yvo Desmedt, Duong Hieu Phan:
A CCA Secure Hybrid Damgård's ElGamal Encryption. ProvSec 2008: 68-82 - 2007
- [c100]Ivan Damgård, Yvo Desmedt, Matthias Fitzi, Jesper Buus Nielsen:
Secure Protocols with Asymmetric Trust. ASIACRYPT 2007: 357-375 - [c99]Reihaneh Safavi-Naini, Shuhong Wang, Yvo Desmedt:
Unconditionally secure ring authentication. AsiaCCS 2007: 173-181 - [c98]Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Huaxiong Wang:
On Secure Multi-party Computation in Black-Box Groups. CRYPTO 2007: 591-612 - [c97]Yvo Desmedt, Goce Jakimoski:
Non-degrading Erasure-Tolerant Information Authentication with an Application to Multicast Stream Authentication over Lossy Channels. CT-RSA 2007: 324-338 - [c96]Yvo Desmedt:
Position Statement in RFID S&P Panel: From Relative Security to Perceived Secure. Financial Cryptography 2007: 53-56 - [c95]Yvo Desmedt, Tanja Lange, Mike Burmester:
Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups. Financial Cryptography 2007: 104-118 - [c94]Yvo Desmedt, Kaoru Kurosawa:
A Generalization and a Variant of Two Threshold Cryptosystems Based on Factoring. ISC 2007: 351-361 - 2006
- [j21]Jean-Sébastien Coron, David Naccache, Yvo Desmedt, Andrew M. Odlyzko, Julien P. Stern:
Index Calculation Attacks on RSA Signature and Encryption. Des. Codes Cryptogr. 38(1): 41-53 (2006) - [c93]Yvo Desmedt, Yongge Wang, Mike Burmester:
Revisiting Colored Networks and Privacy Preserving Censorship. CRITIS 2006: 140-150 - [c92]Yvo Desmedt, Tanja Lange:
Pairing Based Threshold Cryptography Improving on Libert-Quisquater and Baek-Zheng. Financial Cryptography 2006: 154-159 - [c91]Kun Peng, Juan Manuel González Nieto, Yvo Desmedt, Ed Dawson:
Klein Bottle Routing: An Alternative to Onion Routing and Mix Network. ICISC 2006: 296-309 - [c90]Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Huaxiong Wang:
A Non-malleable Group Key Exchange Protocol Robust Against Active Insiders. ISC 2006: 459-475 - [i7]Goce Jakimoski, Yvo Desmedt:
A Tree-based Model of Unicast Stream Authentication. IACR Cryptol. ePrint Arch. 2006: 89 (2006) - [i6]Yvo Desmedt, Tanja Lange, Mike Burmester:
Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups. IACR Cryptol. ePrint Arch. 2006: 443 (2006) - 2005
- [j20]Mike Burmester, Yvo Desmedt:
A secure and scalable Group Key Exchange system. Inf. Process. Lett. 94(3): 137-143 (2005) - [c89]Yvo Desmedt:
Potential Impacts of a Growing Gap Between Theory and Practice in Information Security. ACISP 2005: 532-536 - [c88]Yvo Desmedt, Yongge Wang, Reihaneh Safavi-Naini, Huaxiong Wang:
Radio Networks with Reliable Communication. COCOON 2005: 156-166 - [c87]Brian King, Yvo Desmedt:
Securing Abstention in an Electronic Legislature. HICSS 2005 - [c86]Yvo Desmedt:
Unconditionally private and reliable communication in an untrusted network. ICITS 2005: 38-41 - [c85]Yvo Desmedt, Yongge Wang, Mike Burmester:
A Complete Characterization of Tolerable Adversary Structures for Secure Point-to-Point Transmissions Without Feedback. ISAAC 2005: 277-287 - [c84]Yvo Desmedt, Kaoru Kurosawa:
Electronic Voting: Starting Over? ISC 2005: 329-343 - [c83]Yvo Desmedt:
Understanding Why Some Network Protocols Are User-Unfriendly. Security Protocols Workshop 2005: 215-219 - [c82]Yvo Desmedt:
Understanding Why Some Network Protocols Are User-Unfriendly. Security Protocols Workshop 2005: 220-227 - [e3]Yvo Desmedt, Huaxiong Wang, Yi Mu, Yongqing Li:
Cryptology and Network Security, 4th International Conference, CANS 2005, Xiamen, China, December 14-16, 2005, Proceedings. Lecture Notes in Computer Science 3810, Springer 2005, ISBN 3-540-30849-0 [contents] - [r11]Yvo Desmedt:
Access structure. Encyclopedia of Cryptography and Security 2005 - [r10]Yvo Desmedt:
Covert Channels. Encyclopedia of Cryptography and Security 2005 - [r9]Yvo Desmedt:
Deniable encryption. Encyclopedia of Cryptography and Security 2005 - [r8]Yvo Desmedt:
ElGamal Public Key Encryption. Encyclopedia of Cryptography and Security 2005 - [r7]Yvo Desmedt:
Fiat-Shamir Identification Protocol And The Fiat-Shamir Signature Scheme. Encyclopedia of Cryptography and Security 2005 - [r6]Yvo Desmedt:
Knapsack cryptographic schemes. Encyclopedia of Cryptography and Security 2005 - [r5]Yvo Desmedt:
Man-in-the-Middle Attack. Encyclopedia of Cryptography and Security 2005 - [r4]Yvo Desmedt:
Relay Attack. Encyclopedia of Cryptography and Security 2005 - [r3]Yvo Desmedt:
Station-to-Station Protocol. Encyclopedia of Cryptography and Security 2005 - [r2]Yvo Desmedt:
Threshold Cryptography. Encyclopedia of Cryptography and Security 2005 - [r1]Yvo Desmedt:
Trojan Horses, Computer Viruses and Worms. Encyclopedia of Cryptography and Security 2005 - [i5]Goce Jakimoski, Yvo Desmedt:
On Resistance of DES to Related-Key Differential Cryptanalysis. IACR Cryptol. ePrint Arch. 2005: 84 (2005) - 2004
- [j19]Mike Burmester, Yvo Desmedt:
Is hierarchical public-key certification the next target for hackers? Commun. ACM 47(8): 68-74 (2004) - [j18]Yvo Desmedt, Yongge Wang:
Analyzing Vulnerabilities Of Critical Infrastructures Using Flows And Critical Vertices In And/Or Graphs. Int. J. Found. Comput. Sci. 15(1): 107-125 (2004) - [c81]Tri Van Le, Rüdiger Sparr, Ralph Wernsdorf, Yvo Desmedt:
Complementation-Like and Cyclic Properties of AES Round Functions. AES Conference 2004: 128-141 - [c80]Kaoru Kurosawa, Yvo Desmedt:
A New Paradigm of Hybrid Encryption Scheme. CRYPTO 2004: 426-442 - [c79]Yvo Desmedt, Mike Burmester:
Identity-based Key Infrastructures (IKI). SEC 2004: 167-176 - [c78]Mike Burmester, Yvo Desmedt, Rebecca N. Wright, Alec Yasinsac:
Accountable Privacy. Security Protocols Workshop 2004: 83-95 - 2003
- [c77]Yvo Desmedt, Kaoru Kurosawa, Tri Van Le:
Error Correcting and Complexity Aspects of Linear Secret Sharing Schemes. ISC 2003: 396-407 - [c76]Goce Jakimoski, Yvo Desmedt:
Related-Key Differential Cryptanalysis of 192-bit Key AES Variants. Selected Areas in Cryptography 2003: 208-221 - 2002
- [j17]Yvo Desmedt:
Is there a Need for Survivable Computation in Critical Infrastructures? Inf. Secur. Tech. Rep. 7(2): 11-21 (2002) - [c75]Yvo Desmedt, Yongge Wang:
Maximum Flows and Critical Vertices in AND/OR Graphs. COCOON 2002: 238-248 - [c74]Yvo Desmedt, Brian King:
Verifiable Democracy a Protocol to Secure an Electronic Legislature. EGOV 2002: 460-463 - [c73]Yvo Desmedt, Yongge Wang:
Perfectly Secure Message Transmission Revisited. EUROCRYPT 2002: 502-517 - [c72]Yvo Desmedt, Reihaneh Safavi-Naini, Huaxiong Wang:
Redistribution of Mechanical Secret Shares. Financial Cryptography 2002: 238-252 - [c71]Tri Van Le, Yvo Desmedt:
Cryptanalysis of UCLA Watermarking Schemes for Intellectual Property Protection. Information Hiding 2002: 213-225 - [c70]Yvo Desmedt, Yongge Wang:
Efficient Zero-Knowledge Proofs for Some Practical Graph Problems. SCN 2002: 290-302 - [e2]Yvo Desmedt:
Public Key Cryptography - PKC 2003, 6th International Workshop on Theory and Practice in Public Key Cryptography, Miami, FL, USA, January 6-8, 2003, Proceedings. Lecture Notes in Computer Science 2567, Springer 2002, ISBN 3-540-00324-X [contents] - [i4]Yvo Desmedt, Yongge Wang:
Perfectly Secure Message Transmission Revisited. CoRR cs.CR/0208041 (2002) - [i3]Yvo Desmedt, Yongge Wang:
Perfectly Secure Message Transmission Revisited. IACR Cryptol. ePrint Arch. 2002: 128 (2002) - 2001
- [j16]Yvo Desmedt, Reihaneh Safavi-Naini, Huaxiong Wang, Lynn Margaret Batten, Chris Charnes, Josef Pieprzyk:
Broadcast anti-jamming systems. Comput. Networks 35(2-3): 223-236 (2001) - [j15]Yongge Wang, Yvo Desmedt:
Secure Communication in Multicast Channels: The Answer to Franklin and Wright's Question. J. Cryptol. 14(2): 121-135 (2001) - [c69]Yvo Desmedt, Mike Burmester, Jennifer Seberry:
Equitability in Retroactive Data Confiscation versus Proactive Key Escrow. Public Key Cryptography 2001: 277-286 - 2000
- [j14]Nikos Alexandris, Mike Burmester, Vassilios Chrissikopoulos, Yvo Desmedt:
Secure linking of customers, merchants and banks in electronic commerce. Future Gener. Comput. Syst. 16(4): 393-401 (2000) - [j13]Yongge Wang, Yvo Desmedt, Mike Burmester:
Models For Dependable Computation with Multiple Inputs and Some Hardness Results. Fundam. Informaticae 42(1): 61-73 (2000) - [j12]Amos Beimel, Mike Burmester, Yvo Desmedt, Eyal Kushilevitz:
Computing Functions of a Shared Secret. SIAM J. Discret. Math. 13(3): 324-345 (2000) - [c68]Xunhua Wang, Yih Huang, Yvo Desmedt, David Rine:
Enabling Secure On-Line DNS Dynamic Update. ACSAC 2000: 52- - [c67]Carlisle M. Adams, Mike Burmester, Yvo Desmedt, Michael K. Reiter, Philip R. Zimmermann:
Which PKI (public key infrastructure) is the right one? (panel session). CCS 2000: 98-101 - [c66]Yvo Desmedt, Tri Van Le:
Moiré cryptography. CCS 2000: 116-124 - [c65]Yvo Desmedt, Kaoru Kurosawa:
How to Break a Practical MIX and Design a New One. EUROCRYPT 2000: 557-572 - [c64]Mike Burmester, Yvo Desmedt, Hiroshi Doi, Masahiro Mambo, Eiji Okamoto, Mitsuru Tada, Yuko Yoshifuji:
A Structured ElGamal-Type Multisignature Scheme. Public Key Cryptography 2000: 466-483
1990 – 1999
- 1999
- [j11]Mike Burmester, Yvo Desmedt, Toshiya Itoh, Kouichi Sakurai, Hiroki Shizuya:
Divertible and Subliminal-Free Zero-Knowledge Proofs for Languages. J. Cryptol. 12(3): 197-223 (1999) - [c63]Yvo Desmedt, Yongge Wang:
Approximation Hardness and Secure Communication in Broadcast Channels. ASIACRYPT 1999: 247-257 - [c62]Mike Burmester, Yvo Desmedt:
Secure Communication in an Unknown Network Using Certificates. ASIACRYPT 1999: 274-287 - [c61]Yvo Desmedt, Brian King:
Verifiable Democracy. Communications and Multimedia Security 1999: 53-70 - [c60]Yongge Wang, Yvo Desmedt:
Secure Communication in Broadcast Channels: The Answer to Franklin and Wright's Question. EUROCRYPT 1999: 446-458 - [c59]Yvo Desmedt, Reihaneh Safavi-Naini, Huaxiong Wang, Chris Charnes, Josef Pieprzyk:
Broadcast anti-jamming systems. ICON 1999: 349-355 - [c58]Yvo Desmedt, Tri Van Le, Jean-Jacques Quisquater:
Nonbinary Audio Cryptography. Information Hiding 1999: 478-489 - [p2]Yvo Desmedt:
Cryptographic Foundations. Algorithms and Theory of Computation Handbook 1999 - [p1]Yvo Desmedt:
Encryption Schemes. Algorithms and Theory of Computation Handbook 1999 - 1998
- [c57]Yvo Desmedt, Brian King, Wataru Kishimoto, Kaoru Kurosawa:
A Comment on the Efficiency of Secret Sharing Scheme over Any Finite Abelian Group. ACISP 1998: 391-402 - [c56]Mike Burmester, Yvo Desmedt, Jennifer Seberry:
Equitable Key Escrow with Limited Time Span (or, How to Enforce Time Expiration Cryptographically). ASIACRYPT 1998: 380-391 - [c55]Yvo Desmedt, Shuang Hou, Jean-Jacques Quisquater:
Audio and Optical Cryptography. ASIACRYPT 1998: 392-404 - [c54]Kaoru Kurosawa, Takuya Yoshida, Yvo Desmedt, Mike Burmester:
Some Bounds and a Construction for Secure Broadcast Encryption. ASIACRYPT 1998: 420-433 - [c53]Kaoru Kurosawa, Yvo Desmedt:
Optimum Traitor Tracing and Asymmetric Schemes. EUROCRYPT 1998: 145-157 - [c52]Yvo Desmedt, Shuang Hou, Jean-Jacques Quisquater:
Cerebral Cryptography. Information Hiding 1998: 62-72 - [c51]Mike Burmester, Yvo Desmedt, Yongge Wang:
Using Approximation Hardness to Achieve Dependable Computation. RANDOM 1998: 172-186 - 1997
- [j10]Mike Burmester, Yvo Desmedt, Fred Piper, Michael Walker:
A General Zero-Knowledge Scheme. Des. Codes Cryptogr. 12(1): 13-37 (1997) - [c50]Yvo Desmedt:
Some Recent Research Aspects of Threshold Cryptography. ISW 1997: 158-173 - 1996
- [c49]Yvo Desmedt:
Simmons' protocol is not free of subliminal channels. CSFW 1996: 170-175 - [c48]Mike Burmester, Yvo Desmedt, Gregory Kabatianskii:
Trust and security: A new look at the Byzantine generals problem. Network Threats 1996: 75-83 - [c47]Simon R. Blackburn, Mike Burmester, Yvo Desmedt, Peter R. Wild:
Efficient Multiplicative Sharing Schemes. EUROCRYPT 1996: 107-118 - [c46]Yvo Desmedt:
Establishing Big Broth Using Covert Channals and Other Covert Techniques. Information Hiding 1996: 65-71 - [c45]Mike Burmester, Yvo Desmedt, Toshiya Itoh, Kouichi Sakurai, Hiroki Shizuya, Moti Yung:
A Progress Report on Subliminal-Free Channels. Information Hiding 1996: 157-168 - [c44]Mike Burmester, Yvo Desmedt:
Efficient and Secure Conference-Key Distribution. Security Protocols Workshop 1996: 119-129 - 1995
- [c43]Yvo Desmedt:
Securing Traceability of Ciphertexts - Towards a Secure Software Key Escrow System (Extended Abstract). EUROCRYPT 1995: 147-157 - 1994
- [j9]Yvo Desmedt:
Threshold cryptography. Eur. Trans. Telecommun. 5(4): 449-458 (1994) - [j8]Yvo Desmedt, Yair Frankel:
Perfect Homomorphic Zero-Knowledge Threshold Schemes over any Finite Abelian Group. SIAM J. Discret. Math. 7(4): 667-679 (1994) - [c42]Yvo Desmedt, Giovanni Di Crescenzo, Mike Burmester:
Multiplicative Non-abelian Sharing Schemes and their Application to Threshold Cryptography. ASIACRYPT 1994: 21-32 - [c41]Mike Burmester, Yvo Desmedt:
A Secure and Efficient Conference Key Distribution System (Extended Abstract). EUROCRYPT 1994: 275-286 - [c40]Alfredo De Santis, Yvo Desmedt, Yair Frankel, Moti Yung:
How to share a function securely. STOC 1994: 522-533 - [e1]Yvo Desmedt:
Advances in Cryptology - CRYPTO '94, 14th Annual International Cryptology Conference, Santa Barbara, California, USA, August 21-25, 1994, Proceedings. Lecture Notes in Computer Science 839, Springer 1994, ISBN 3-540-58333-5 [contents] - 1993
- [c39]Yvo Desmedt, Mike Burmester:
Towards Practical "Proven Secure" Authenticated Key Distribution. CCS 1993: 228-231 - [c38]Yvo Desmedt:
Computer security by redefining what a computer is. NSPW 1993: 160-166 - 1992
- [j7]Mike Burmester, Yvo Desmedt, Thomas Beth:
Efficient Zero-Knowledge Identification Schemes for Smart Cards. Comput. J. 35(1): 21-29 (1992) - [j6]George I. Davida, Yvo Desmedt:
Passports and visas versus IDs. Comput. Secur. 11(3): 253-258 (1992) - [c37]Yvo Desmedt:
Treshold Cryptosystems (invited talk). AUSCRYPT 1992: 3-14 - [c36]Yvo Desmedt, Jennifer Seberry:
Practical Proven Secure Authentication with Arbitration. AUSCRYPT 1992: 27-32 - [c35]Yair Frankel, Yvo Desmedt, Mike Burmester:
Non-Existence of Homomorphic General Sharing Schemes for Some Key Spaces (Extended Abstract). CRYPTO 1992: 549-557 - [c34]Yvo Desmedt:
Breaking the Traditional Computer Security Barriers. ESORICS 1992: 125-138 - [c33]Yair Frankel, Yvo Desmedt:
Classification of Ideal Homomorphic Threshold Schemes over Finite Abelian Groups (Extended Abstract). EUROCRYPT 1992: 25-34 - [c32]Yvo Desmedt, Peter Landrock, Arjen K. Lenstra, Kevin S. McCurley, Andrew M. Odlyzko, Rainer A. Rueppel, Miles E. Smid:
The Eurocrypt '92 Controversial Issue: Trapdoor Primes and Moduli (Panel). EUROCRYPT 1992: 194-199 - [c31]Mike Burmester, Yvo Desmedt:
Zero-Knowledge Based Identification: From a Theoretical Concept Towards a Practical Token. IFIP Congress (2) 1992: 479-485 - [c30]Yvo Desmedt, Yair Frankel, Moti Yung:
Multi-Receiver/Multi-Sender Network Security: Efficient Authenticated Multicast/Feedback. INFOCOM 1992: 2045-2054 - 1991
- [j5]Jean-Jacques Quisquater, Yvo Desmedt:
Chinese Lotto as an Exhaustive Code-Breaking Machine. Computer 24(11): 14-22 (1991) - [j4]Yvo Desmedt:
The "a" Cipher Does not necessarily Strengthen Security. Cryptologia 15(3): 203-206 (1991) - [j3]Samy Bengio, Gilles Brassard, Yvo Desmedt, Claude Goutier, Jean-Jacques Quisquater:
Secure Implementations of Identification Systems. J. Cryptol. 4(3): 175-183 (1991) - [c29]Yvo Desmedt, Mike Burmester:
An Efficient Zero-Knowledge Scheme for the Discrete Logarithm Based on Smooth Numbers. ASIACRYPT 1991: 360-367 - [c28]Yvo Desmedt, Yair Frankel:
Shared Generation of Authenticators and Signatures (Extended Abstract). CRYPTO 1991: 457-469 - [c27]Mike Burmester, Yvo Desmedt:
Broadcast Interactive Proofs (Extended Abstract). EUROCRYPT 1991: 81-95 - [c26]Yvo Desmedt, Moti Yung:
Weakness of Undeniable Signature Schemes (Extended Abstract). EUROCRYPT 1991: 205-220 - 1990
- [j2]George I. Davida, Yvo Desmedt:
Cryptography Based Data Security. Adv. Comput. 30: 171-222 (1990) - [c25]Thomas Beth, Yvo Desmedt:
Identification Tokens - or: Solving the Chess Grandmaster Problem. CRYPTO 1990: 169-177 - [c24]Yvo Desmedt, Moti Yung:
Abritrated Unconditionally Secure Authentication Can Be Unconditionally Protected Against Arbiter's Attacks (Extended Abstract). CRYPTO 1990: 177-188 - [c23]George I. Davida, Yvo Desmedt, René Peralta:
On the Importance of Memory Resources in the Security of Key Exchange Protocols. EUROCRYPT 1990: 11-15
1980 – 1989
- 1989
- [c22]Yvo Desmedt:
Making Conditionally Secure Cryptosystems Unconditionally Abuse-Free in a General Context. CRYPTO 1989: 6-16 - [c21]Yvo Desmedt, Yair Frankel:
Threshold Cryptosystems. CRYPTO 1989: 307-315 - [c20]George I. Davida, Yvo Desmedt, René Peralta:
A Key Distribution System Based On Any One-Way Function (Extended Abstract). EUROCRYPT 1989: 75-79 - [c19]Mike Burmester, Yvo Desmedt, Fred Piper, Michael Walker:
A General Zero-Knowledge Scheme (Extended Abstract). EUROCRYPT 1989: 122-133 - [c18]George I. Davida, Yvo Desmedt, Brian J. Matt:
Defending Systems against Viruses through Cryptographic Authentication. S&P 1989: 312-318 - 1988
- [c17]Yvo Desmedt:
Abuses in Cryptography and How to Fight Them. CRYPTO 1988: 375-389 - [c16]Yvo Desmedt:
Subliminal-Free Authentication and Signature (Extended Abstract). EUROCRYPT 1988: 23-33 - [c15]George I. Davida, Yvo Desmedt:
Passports and Visas Versus IDS (Extended Abstract). EUROCRYPT 1988: 183-188 - 1987
- [c14]Yvo Desmedt, Claude Goutier, Samy Bengio:
Special Uses and Abuses of the Fiat-Shamir Passport Protocol. CRYPTO 1987: 21-39 - [c13]Yvo Desmedt:
Society and Group Oriented Cryptography: A New Concept. CRYPTO 1987: 120-127 - 1986
- [c12]Yvo Desmedt, Jean-Jacques Quisquater:
Public-Key Systems Based on the Difficulty of Tampering (Is There a Difference Between DES and RSA?). CRYPTO 1986: 111-117 - [c11]Yvo Desmedt:
Is There an ultimate Use of Cryptography? CRYPTO 1986: 459-463 - [i2]Yvo Desmedt, Frank Hoornaert, Jean-Jacques Quisquater:
Several Exhaustive Key Search Machines and DES. EUROCRYPT 1986: 17-19 - [i1]Henri Cloetens, Yvo Desmedt, Luc Bierens, Joos Vandewalle, René Govaerts:
Additional Properties in the S-Boxes of the DES. EUROCRYPT 1986: 20 - 1985
- [c10]Yvo Desmedt:
Unconditionally Secure Authentication Schemes and Practical and Theoretical Consequences. CRYPTO 1985: 42-55 - [c9]Yvo Desmedt, Andrew M. Odlyzko:
A Chosen Text Attack on the RSA Cryptosystem and Some Discrete Logarithm Schemes. CRYPTO 1985: 516-522 - [c8]Jean-Jacques Quisquater, Yvo Desmedt, Marc Davio:
The Importance of "Good" Key Scheduling Schemes (How to Make a Secure DES Scheme with <= 48 Bit Keys). CRYPTO 1985: 537-542 - 1984
- [j1]Yvo Desmedt, Joos Vandewalle, René Govaerts:
A critical analysis of the security of knapsack public-key algorithms. IEEE Trans. Inf. Theory 30(4): 601-610 (1984) - [c7]Marc Davio, Yvo Desmedt, Jo Goubert, Frank Hoornaert, Jean-Jacques Quisquater:
Efficient Hardware and Software Implementations for the DES. CRYPTO 1984: 144-146 - [c6]Frank Hoornaert, Jo Goubert, Yvo Desmedt:
Efficient Hardware Implementation of the DES. CRYPTO 1984: 147-173 - [c5]Yvo Desmedt, Jean-Jacques Quisquater, Marc Davio:
Dependence of Output on Input in DES: Small Avalanche Characteristics. CRYPTO 1984: 359-376 - [c4]Marc Davio, Yvo Desmedt, Jean-Jacques Quisquater:
Propagation Characteristics of the DES. EUROCRYPT 1984: 62-73 - [c3]Philippe Delsarte, Yvo Desmedt, Andrew M. Odlyzko, Philippe Piret:
Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme. EUROCRYPT 1984: 142-149 - [c2]René Govaerts, Yvo Desmedt, Joos Vandewalle:
Cryptography: How to Attack, What to Protect? ICC (1) 1984: 175-178 - 1983
- [c1]Marc Davio, Yvo Desmedt, Marc Fosseprez, René Govaerts, Jan Hulsbosch, Patrik Neutjens, Philippe Piret, Jean-Jacques Quisquater, Joos Vandewalle, Pascal Wouters:
Analytical Characteristics of the DES. CRYPTO 1983: 171-202
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-23 20:31 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint