Conference papers

  • Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, Patrick Towa. Zone Encryption with Anonymous Authentication for V2V Communication. EuroS&P 2020: 405-424.

  • Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, Patrick Towa. Short Threshold Dynamic Group Signatures. SCN 2020: 401-423.

  • Manu Drijvers, Sergey Gorbunov, Gregory Neven, Hoeteck Wee. Pixel: Multi-signatures for Consensus. USENIX Security Symposium 2020: 2093-2110.

  • Tatiana Bradley, Jan Camenisch, Stanislaw Jarecki, Anja Lehmann, Gregory Neven, Jiayu Xu. Password-Authenticated Public-Key Encryption. ACNS 2019: 442-462.

  • Dan Boneh, Manu Drijvers, and Gregory Neven. Compact Multi-Signatures for Smaller Blockchains. ASIACRYPT (2) 2018, 435-464. Cryptology ePrint Archive, Report 2018/483

  • Manu Drijvers, Kasra Edalatnejad, Bryan Ford, Eike Kiltz, Julian Loss, Gregory Neven, Igors Stepanovs. On the Security of Two-Round Multi-Signatures. IEEE Symposium on Security and Privacy 2019: 1084-1101. Cryptology ePrint Archive, Report 2018/417.

  • Jan Camenisch, Manu Drijvers, Tommaso Gagliardoni, Anja Lehmann, Gregory Neven: The Wonderful World of Global Random Oracles. EUROCRYPT (1) 2018, 280-312.

  • Rafaël del Pino, Vadim Lyubashevsky, Gregory Neven, Gregor Seiler: Practical Quantum-Safe Voting from Lattices. ACM CCS 2017, 1565-1581.

  • Vadim Lyubashevsky, Gregory Neven: One-Shot Verifiable Encryption from Lattices. EUROCRYPT (1) 2017, 293-323.

  • Moreno Ambrosin, Mauro Conti, Ahmad Ibrahim, Gregory Neven, Ahmad-Reza Sadeghi, Matthias Schunter. SANA: Secure and Scalable Aggregate Network Attestation. ACM Conference on Computer and Communications Security 2016, 731-742.

  • Jan Camenisch, Anja Lehmann, Gregory Neven, Kai Samelin. Virtual Smart Cards: How to Sign with a Password and a Server. SCN 2016, 353-371.

  • Foteini Baldimtsi, Jan Camenisch, Lucjan Hanzlik, Stephan Krenn, Anja Lehmann, Gregory Neven: Recovering Lost Device-Bound Credentials. ACNS 2015, 307-327.

  • Jan Camenisch, Anja Lehmann, Gregory Neven: Optimal Distributed Password Verification. ACM Conference on Computer and Communications Security 2015, 182-194.

  • Jan Camenisch, Robert R. Enderlein, Gregory Neven: Two-Server Password-Authenticated Secret Sharing UC-Secure Against Transient Corruptions. Public Key Cryptography 2015, 283-307.

  • Jan Camenisch, Stephan Krenn, Anja Lehmann, Gert Læssøe Mikkelsen, Gregory Neven, Michael Østergaard Pedersen: Formal Treatment of Privacy-Enhancing Credential Systems. SAC 2015, 3-24.

  • Fabrice Benhamouda, Jan Camenisch, Stephan Krenn, Vadim Lyubashevsky, Gregory Neven. Better Zero-Knowledge Proofs for Lattice Encryption and Their Application to Group Signatures. ASIACRYPT (1) 2014, 551-572.

  • Jan Camenisch, Anja Lehmann, Anna Lysyanskaya, and Gregory Neven. Memento: How to reconstruct your secrets from a single password in a hostile environment. CRYPTO (2) 2014, 256-275.

  • Jan Camenisch, Anja Lehmann, Gregory Neven, and Alfredo Rial. Privacy-preserving auditing for attribute-based credentials. ESORICS (2) 2014, 109-127.

  • Jan Camenisch, Günter Karjoth, Gregory Neven, and Franz-Stefan Preiss. Anonymously sharing Flickr pictures with Facebook friends. In A.-R. Sadeghi, S. Foresti, editors, Proceedings of the 12th annual ACM Workshop on Privacy in the Electronic Society - WPES 2013, pages 13-24. ACM, 2013.

  • Jan Camenisch, Maria Dubovitskaya, Anja Lehmann, Gregory Neven, Christian Paquin, and Franz-Stefan Preiss. Concepts and languages for privacy-preserving attribute-based authentication. In S. Fischer-Hübner, E. de Leeuw, C. Mitchell, editors, Policies and Research in Identity Management - Third IFIP WG 11.6 Working Conference - IDMAN 2013, pages 34-52. Springer, 2013.

  • Jan Camenisch, Anna Lysyanskaya, and Gregory Neven. Practical yet universally composable two-server password-authenticated secret sharing. In T. Yu, G. Danezis, V. Gligor, editors, Proceedings of the 2012 ACM Conference on Computer and Communications Security, pages 525-536. ACM Press, 2012.

  • Jan Camenisch, Gregory Neven, and Markus Rückert. Fully anonymous attribute tokens from lattices. In I. Visconti, R. De Prisco, editors, 8th International Conference on Security and Cryptography for Networks - SCN 2012, volume 7485 of Lecture Notes in Computer Science, pages 57-75. Springer, 2012.

  • Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, and Gregory Neven. Oblivious transfer with hidden access control from attribute-based encryption. In I. Visconti, R. De Prisco, editors, 8th International Conference on Security and Cryptography for Networks - SCN 2012, volume 7485 of Lecture Notes in Computer Science, pages 559-579. Springer, 2012.

  • Jan Camenisch, Maria Dubovitskaya, Gregory Neven, and Gregory M. Zaverucha. Oblivious transfer with hidden access control policies. In D. Catalano, N. Fazio, R. Gennaro and A. Nicolosi, editors, Public Key Cryptography - PKC 2011, volume 6571 of Lecture Notes in Computer Science, pages 192-209. Springer, 2011.

  • Claudio A. Ardagna, Sabrina De Capitani di Vimercati, Sara Foresti, Gregory Neven, Stefano Paraboschi, Franz-Stefan Preiss, Pierangela Samarati, and Mario Verdicchio. Fine-grained disclosure of access policies. In M. Soriano, S. Qing, J. López, editors, 12th International Conference on Information and Communications Security - ICICS 2010, volume 6476 of Lecture Notes in Computer Science, pages 16-30. Springer, 2010.

  • Patrik Bichsel, Jan Camenisch, Gregory Neven, Nigel P. Smart, and Bogdan Warinschi. Get Shorty via group signatures without encryption. In J. Garay and R. De Prisco, editors, 7th International Conference on Security and Cryptography for Networks - SCN 2010, volume 6280 of Lecture Notes in Computer Science, pages 381-398. Springer, 2010.

  • Laurent Bussard, Gregory Neven, and Franz-Stefan Preiss. Downstream usage control. In IEEE International Symposium on Policies for Distributed Systems and Networks - POLICY 2010, pages 22-29. IEEE Computer Society, 2010.

  • Claudio A. Ardagna, Sabrina De Capitani di Vimercati, Gregory Neven, Stefano Paraboschi, Franz-Stefan Preiss, Pierangela Samarati, and Mario Verdicchio. Enabling privacy-preserving credential-based access control with XACML and SAML. In 10th IEEE International Conference on Computer and Information Technology - CIT 2010, pages 1090-1095. IEEE Computer Society, 2010.

  • Jan Camenisch, Sebastian Mödersheim, Gregory Neven, Franz-Stefan Preiss, and Dieter Sommer. A card requirements language enabling privacy-preserving access control. In J. Joshi and B. Carminati, editors, 15th ACM Symposium on Access Control Models and Technologies - SACMAT 2010, pages 119-128. ACM, 2010.

  • Jan Camenisch, Maria Dubovitskaya, and Gregory Neven. Unlinkable priced oblivious transfer with rechargeable wallets. In R. Sion, editor, 14th International Conference on Financial Cryptography and Data Security - FC 2010, volume 6052 of Lecture Notes in Computer Science, pages 66-81. Springer, 2010.

  • Jan Camenisch and Gregory Neven. Saving on-line privacy. In M. Bezzi, P. Duquenoy, S. Fischer-Hübner, M. Hansen, and G. Zhang, editors, Privacy and Identity Management for Life, volume 320 of IFIP Advances in Information and Communication Technology, pages 34-47. Springer, 2010.

  • Michel Abdalla, Mihir Bellare, and Gregory Neven. Robust encryption. In D. Micciancio, editor, 7th Theory of Cryptography Conference - TCC 2010, volume 5978 of Lecture Notes in Computer Science, pages 480-497. Springer, 2010.

  • Jan Camenisch, Maria Dubovitskaya and Gregory Neven. Oblivious transfer with access control. In E. Al-Shaer, S. Jha, and A. Keromytis, editors, Proceedings of the 2009 ACM Conference on Computer and Communications Security, pages 131-140. ACM Press, 2009.

  • Gregory Neven. Efficient sequential aggregate signed data. In N. Smart, editor, Advances in Cryptology - EUROCRYPT 2008, volume 4965 of Lecture Notes in Computer Science, pages 52–69. Springer, 2008.

  • Elena Andreeva, Gregory Neven, Bart Preneel and Thomas Shrimpton. Seven-Property-Preserving Iterated Hashing: ROX. In K. Kurosawa, editor, Advances in Cryptology - ASIACRYPT 2007, volume 4833 of Lecture Notes in Computer Science, pages 130-146. Springer, 2007.

  • Michel Abdalla, Eike Kiltz and Gregory Neven. Generalized key delegation for hierarchical identity-based encryption. In J. Biskup, and J. Lopez, editors, Computer Security - ESORICS 2007, volume 4734 of Lecture Notes in Computer Science, pages 139-154. Springer, 2007.

  • Mihir Bellare, Chanathip Namprempre and Gregory Neven. Unrestricted aggregate signatures. In L. Arge, C. Cachin, T. Jurdzinski, and A. Tarlecki, editors, 34th International Colloquium on Automata, Languages and Programming - ICALP 2007, volume 4596 of Lecture Notes in Computer Science, pages 411-422. Springer, 2007.

  • James Birkett, Alexander W. Dent, Gregory Neven and Jacob C. N. Schuldt. Efficient chosen-ciphertext secure identity-based encryption with wildcards. In J. Pieprzyk, H. Ghodosi, and E. Dawson, editors, 12th Australasian Conference on Information Security and Privacy - ACISP 2007, volume 4586 of Lecture Notes in Computer Science, pages 274-292. Springer, 2007.

  • Jan Camenisch, Gregory Neven and abhi shelat. Simulatable adaptive oblivious transfer. In M. Naor, editor, Advances in Cryptology - EUROCRYPT 2007, volume 4515 of Lecture Notes in Computer Science, pages 573-590. Springer, 2007.

  • Elena Andreeva, Gregory Neven, Bart Preneel and Thomas Shrimpton. Three-property preserving iterations of keyless compression functions. ECRYPT Workshop on Hash Functions 2007, electronically available from http://events.iaik.tugraz.at/HashWorkshop07/.

  • Michel Abdalla, Alexander W. Dent, John Malone-Lee, Gregory Neven, Duong Hieu Phan and Nigel P. Smart. Identity-based traitor tracing. In T. Okamoto and X. Wang, editors, Public Key Cryptography - PKC 2007, volume 4450 of Lecture Notes in Computer Science, pages 458-476. Springer, 2007.

  • Mihir Bellare and Gregory Neven. Identity-based multi-signatures from RSA. In M. Abe, editor, Topics in Cryptology - CT-RSA 2007, volume 4377 of Lecture Notes in Computer Science, pages 145-162. Springer, 2007.

  • Mihir Bellare and Gregory Neven. Multi-signatures in the plain public-key model and a general forking lemma. In R. N. Wright, S. De Capitani di Vimercati, and V. Shmatikov, editors, Proceedings of the 13th ACM Conference on Computer and Communications Security, pages 390-399. ACM Press, 2006.

  • Michel Abdalla, Dario Catalano, Alexander W. Dent, John Malone-Lee, Gregory Neven and Nigel Smart. Identity-based encryption gone wild. In M. Bugliesi, B. Preneel, V. Sassone, and I. Wegener, editors, 33rd International Colloquium on Automata, Languages and Programming - ICALP 2006, volume 4052 of Lecture Notes in Computer Science, pages 300-311. Springer, 2006.

  • Klaus Kursawe, Gregory Neven and Pim Tuyls. Private policy negotiation. In G. Di Crescenzo and A. Rubin, editors, Financial Cryptography 2006, volume 4107 of Lecture Notes in Computer Science, pages 81-95. Springer, 2006.

  • Michel Abdalla, Chanathip Namprempre and Gregory Neven. On the (im)possibility of blind message authentication codes. In D. Pointcheval, editor, Topics in Cryptology - CT-RSA 2006, volume 3860 of Lecture Notes in Computer Science, pages 262-279. Springer, 2006.

  • Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier and Haixia Shi. Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. In V. Shoup, editor, Advances in Cryptology - CRYPTO 2005, volume 3621 of Lecture Notes in Computer Science, pages 205-222. Springer, 2005.

  • Mihir Bellare, Chanathip Namprempre and Gregory Neven. Security proofs for identity-based identification and signature schemes. In C. Cachin and J. Camenisch, editors, Advances in Cryptology - EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 268-286. Springer, 2004.

  • Bart De Decker, Gregory Neven and Frank Piessens. Secure Vickrey auctions without a trusted third party. In D. Gritzalis, S. de Capitani di Vimercati, P. Samarati and S. Katsikas, editors, Security and Privacy in the Age of Uncertainty, IFIP TC11 18th International Conference on Information Security (SEC2003), volume 250 of IFIP Conference Proceedings, pages 337-348. Kluwer Academic Publishers, 2003.

  • Mihir Bellare and Gregory Neven. Transitive signatures based on factoring and RSA. In Y. Zheng, editor, Advances in Cryptology - ASIACRYPT 2002, volume 2501 of Lecture Notes in Computer Science, pages 397-414. Springer, 2002.

  • Bart De Decker, Gregory Neven, Frank Piessens and Erik Van Hoeymissen. Second price auctions: a case study of secure distributed computing. In K. Zielinski, K. Geihs and A. Laurentowski, editors, New Developments in Distributed Applications and Interoperable Systems, IFIP TC6 / WG6.1 Third International Working Conference on Distributed Applications and Interoperable Systems, volume 198 of IFIP Conference Proceedings, pages 217-228. Kluwer Academic Publishers, 2001.

  • Thomas Herlea, Joris Claessens, Gregory Neven, Frank Piessens, Bart Preneel, and Bart De Decker. On securely scheduling a meeting. In M. Dupuy and P. Paradinas, editors, Trusted Information: The New Decade Challenge, IFIP TC11 Sixteenth Annual Working Conference on Information Security (IFIP/Sec'01), volume 193 of IFIP Conference Proceedings. Kluwer Academic Publishers, pages 183-198, 2001.

  • Stijn Van den Enden, Erik Van Hoeymissen, Gregory Neven, and Pierre Verbaeten. A case study in application integration. At OOPSLA Business Objects and Components Design and Implementation Workshop VI: Enterprise Application Integration, October 2000, Minneapolis, Minnesota (USA).

  • Frank Piessens, Bart De Decker, Erik Van Hoeymissen and Gregory Neven. On the trade-off between communication and trust in secure computations. At ECOOP Workshop on Mobile Object Systems, Cannes, France, June 13, 2000.

  • Bart De Decker, Frank Piessens, Erik Van Hoeymissen, and Gregory Neven. Semi-trusted hosts and mobile agents: enabling secure distributed computations. In E. Horlait, editor, Mobile Agents for Telecommunication Applications, Second International Workshop, MATA 2000, volume 1931 of Lecture Notes in Computer Science, pages 219-232. Springer, 2000.

  • Gregory Neven, Frank Piessens, and Bart De Decker. On the practical feasibility of secure distributed computing: a case study. In S. Qing and J. Eloff, editors, Information Security for Global Information Infrastructures, IFIP TC11 Fifteenth Annual Working Conference on Information Security, volume 175 of IFIP Conference Proceedings, pages 361-370. Kluwer Academic Publishers, 2000.

  • Journal papers

  • Michel Abdalla, Mihir Bellare, and Gregory Neven. Robust encryption. J. Cryptology 31(2): 307-350 (2018).

  • Jan Camenisch, Anja Lehmann, Anna Lysyanskaya, Gregory Neven. A Single Password for Everything? ERCIM News 2015(100), 2015.

  • Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Anja Lehmann, Gregory Neven, Christian Paquin, Franz-Stefan Preiss. Concepts and languages for privacy-preserving attribute-based authentication. Journal of Information Security and Applications, 19(1): 25-44, 2014.

  • Jan Camenisch, Anja Lehmann, and Gregory Neven. Electronic identities need private credentials. IEEE Security & Privacy, 10(1), pages 80-83, 2012.

  • Gregory Neven. Efficient sequential aggregate signed data. IEEE Transactions on Information Theory, 57(3), pages 1803-1815, 2011.

  • Michel Abdalla, James Birkett, Dario Catalano, Alexander W. Dent, John Malone-Lee, Gregory Neven, Jacob C. N. Schuldt, and Nigel P. Smart. Wildcarded identity-based encryption. Journal of Cryptology 24(1), pages 42-82, 2011.

  • Claudio A. Ardagna, Jan Camenisch, Markulf Kohlweiss, Ronald Leenes, Gregory Neven, Bart Priem, Pierangela Samarati, Dieter Sommer, and Mario Verdicchio. Exploiting cryptography for privacy-enhanced access control. Journal of Computer Security 18(1), pages 123-160, 2010.

  • Gregory Neven, Nigel Smart, and Bogdan Warinschi. Hash function requirements for Schnorr signatures. Journal of Mathematical Cryptology 3(1), pages 69-87, 2009.

  • Mihir Bellare, Chanathip Namprempre, and Gregory Neven. Security proofs for identity-based identification and signature schemes. Journal of Cryptology 22(1), pages 1-61, 2009.

  • Michel Abdalla, Eike Kiltz, and Gregory Neven. Generalized key delegation for hierarchical identity-based encryption. IET Information Security 2(3), pages 67-78, 2008.

  • Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, and Haixia Shi. Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. Journal of Cryptology 21(3), pages 350-391, 2008.

  • Gregory Neven. A simple transitive signature scheme for directed trees. Theoretical Computer Science 396(1-3), pages 277-282, 2008.

  • Zekeriya Erkin, Alessandro Piva, Stefan Katzenbeisser, Reginald L. Lagendijk, Jamshid Shokrollahi, Gregory Neven and Mauro Barni. Protection and retrieval of encrypted multimedia content: When cryptography meets signal processing. EURASIP Journal on Information Security, vol. 2007, article ID 78943, 20 pages, 2007.

  • Chanathip Namprempre, Gregory Neven and Michel Abdalla. A study of blind message authentication codes. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E-90A(1), pages 75-82, January 2007.

  • Mihir Bellare and Gregory Neven. Transitive signatures: new schemes and proofs. IEEE Transactions in Information Theory 51(6), pages 2133-2151, June 2005.

  • Gregory Neven. Nieuwe uitdagingen in de cryptografie. In Het Ingenieursblad, 71(8-9), pages 69-74, September 2002.

  • Gregory Neven, Erik Van Hoeymissen, Bart De Decker, and Frank Piessens. Enabling secure distributed computations: semi-trusted hosts and mobile agents. Networking and Information Systems Journal 3, pages 1-18, 2000.

  • Book chapters

  • Patrik Bichsel, Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Stephan Krenn, Ioannis Krontiris, Anja Lehmann, Gregory Neven, Christian Paquin, Franz-Stefan Preiss, Kai Rannenberg, Ahmad Sabouri. An Architecture for Privacy-ABCs. In Attribute-based Credentials for Trust, 11-78, 2015.

  • Patrik Bichsel, Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Stephan Krenn, Anja Lehmann, Gregory Neven, Franz-Stefan Preiss. Cryptographic Protocols Underlying Privacy-ABCs. In Attribute-based Credentials for Trust, 79-108, 2015. , .

  • Laurent Bussard, Gregory Neven, and Franz-Stefan Preiss. Matching privacy policies and preferences: access control, obligations, authorisations, and downstream usage. In J. Camenisch, S. Fischer-Hübner, and K. Rannenberg, editors, Privacy and identity management for life, pages 313-326. Springer, 2011.

  • Claudio A. Ardagna, Sabrina De Capitani di Vimercati, Gregory Neven, Stefano Paraboschi, Eros Pedrini, Franz-Stefan Preiss, Pierangela Samarati, and Mario Verdicchio. Advances in access control policies. In J. Camenisch, S. Fischer-Hübner, and K. Rannenberg, editors, Privacy and identity management for life, pages 327-342. Springer, 2011.

  • Jan Camenisch, Maria Dubovitskaya, Markulf Kohlweiss, Jorn Lapon, and Gregory Neven. Cryptographic mechanisms for privacy. In J. Camenisch, S. Fischer-Hübner, and K. Rannenberg, editors, Privacy and identity management for life, pages 117-134. Springer, 2011.

  • Eike Kiltz and Gregory Neven. Identity-based signatures. In M. Joye and G. Neven, editors, Identity-based cryptography, volume 2 of Cryptology and Information Security Series, pages 31-44. IOS Press, 2008.

  • Books and theses

  • Alejandro Hevia and Gregory Neven, editors. Progress in Cryptology - Latincrypt 2012. Volume 7533 of Lecture Notes in Computer Science. Springer, 2012.

  • Marc Joye and Gregory Neven, editors. Identity-based cryptography. Volume 2 of Cryptology and Information Security Series. IOS Press, 2008.

  • Gregory Neven. Provably secure identity-based identification schemes and transitive signatures. Ph.D thesis, Katholieke Universiteit Leuven, Belgium. May 2004.

  • Gregory Neven. Secure Distributed Computing. Master Thesis, Department of Computer Science, Katholieke Universiteit Leuven, 2000.