Name
Affiliation
Papers
DOMINIQUE SCHROEDER
University of Maryland, Saarbruecken, Germany
57
Collaborators
Citations 
PageRank 
102
432
28.31
Referers 
Referees 
References 
623
756
805
Search Limit
100756
Title
Citations
PageRank
Year
Everlasting UC Commitments from Fully Malicious PUFs00.342022
ROAST: Robust Asynchronous Schnorr Threshold Signatures00.342022
A Security Framework for Distributed Ledgers00.342021
OpenSquare: Decentralized Repeated Modular Squaring Service00.342021
Feasibility and Infeasibility of Secure Computation with Malicious PUFs50.402020
The Patient As Genomic Data Manager - Evaluation Of The Promise App00.342020
Omniring - Scaling Private Payments Without Trusted Setup.10.352019
Arithmetic Garbling from Bilinear Maps.00.342019
Efficient Invisible and Unlinkable Sanitizable Signatures00.342019
(Short Paper) Burning Zerocoins for Fun and for Profit - A Cryptographic Denial-of-Spending Attack on the Zerocoin Protocol00.342018
Delegatable functional signatures.00.342018
Burning Zerocoins for Fun and for Profit: A Cryptographic Denial-of-Spending Attack on the Zerocoin Protocol.00.342018
Efficient Ring Signatures in the Standard Model.40.382017
Phoenix: Rebirth Of A Cryptographic Password-Hardening Service00.342017
Maliciously Secure Multi-Client ORAM.10.372017
Two-Message, Oblivious Evaluation of Cryptographic Functionalities.40.382017
Efficient Cryptographic Password Hardening Services from Partially Oblivious Commitments.10.352016
Nearly Optimal Verifiable Data Streaming.60.472016
Nearly Optimal Verifiable Data Streaming (Full Version).00.342015
Foundations of Reconfigurable PUFs.00.342015
Liar, Liar, Coins on Fire!: Penalizing Equivocation By Loss of Bitcoins231.262015
Efficient Pseudorandom Functions via On-the-Fly Adaptation100.442015
Verifiably Encrypted Signatures: Security Revisited And A New Construction20.352015
Foundations of Reconfigurable PUFs (Full Version).00.342015
On Tight Security Proofs for Schnorr Signatures.140.562014
WebTrust - A Comprehensive Authenticity and Integrity Framework for HTTP.30.422014
(Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens.40.372014
Brief announcement: towards security and privacy for outsourced data in the multi-party setting00.342014
POSTER: Enhancing Security and Privacy with Google Glass00.342014
Operational Signature Schemes.40.382014
Ubic: Bridging the Gap between Digital Cryptography and the Physical World.60.962014
Aggregate and Verifiably Encrypted Signatures from Multilinear Maps without Random Oracles80.722013
Verifiable data streaming70.512013
Highly Controlled, Fine-grained Delegation of Signing Capabilities.00.342013
Unconditional Tightness Bounds for Generic Reductions: The Exact Security of Schnorr Signatures, Revisited.00.342013
History-Free sequential aggregate signatures110.522012
Security Of Blind Signatures Under Aborts And Applications To Adaptive Oblivious Transfer30.382012
Security of blind signatures revisited110.612012
(Efficient) Universally Composable Two-Party Computation Using a Minimal Number of Stateless Tokens.00.342011
Expedient non-malleability notions for hash functions10.352011
Impossibility of blind signatures from one-way permutations110.472011
How to aggregate the CL signature scheme100.502011
Round optimal blind signatures200.592011
Unlinkability of Sanitizable Signatures370.972010
Public-key encryption with non-interactive opening: new constructions and stronger definitions120.502010
Uniqueness is a different story: impossibility of verifiable random functions from trapdoor permutations80.432010
On the impossibility of three-move blind signature schemes320.762010
Generic constructions for verifiably encrypted signatures without random oracles or NIZKs70.432010
History-free aggregate message authentication codes150.802010
Redactable signatures for tree-structured data: definitions and constructions401.162010
  • 1
  • 2