Follow
Kai Samelin
Kai Samelin
DZ Hyp
Verified email at dzhyp.de
Title
Cited by
Cited by
Year
Fine-grained and controlled rewriting in blockchains: Chameleon-hashing gone attribute-based
D Derler, K Samelin, D Slamanig, C Striecks
Cryptology ePrint Archive, 2019
1522019
Chameleon-hashes with ephemeral trapdoors: And applications to invisible sanitizable signatures
J Camenisch, D Derler, S Krenn, HC Pöhls, K Samelin, D Slamanig
Public-Key Cryptography–PKC 2017: 20th IACR International Conference on …, 2017
1432017
Accumulators with applications to anonymity-preserving revocation
F Baldimtsi, J Camenisch, M Dubovitskaya, A Lysyanskaya, L Reyzin, ...
2017 IEEE European Symposium on Security and Privacy (EuroS&P), 301-315, 2017
1002017
Resilient allocation of service function chains
MT Beck, JF Botero, K Samelin
2016 IEEE Conference on Network Function Virtualization and Software Defined …, 2016
912016
Redactable signatures for independent removal of structure and content
K Samelin, HC Pöhls, A Bilzhause, J Posegga, H De Meer
Information Security Practice and Experience: 8th International Conference …, 2012
722012
A general framework for redactable signatures and new constructions
D Derler, HC Pöhls, K Samelin, D Slamanig
International Conference on Information Security and Cryptology, 3-19, 2015
552015
Non-interactive public accountability for sanitizable signatures
C Brzuska, HC Pöhls, K Samelin
Public Key Infrastructures, Services and Applications: 9th European Workshop …, 2013
552013
On updatable redactable signatures
HC Pöhls, K Samelin
Applied Cryptography and Network Security: 12th International Conference …, 2014
54*2014
System and method for generating a server-assisted strong password from a weak secret
JL Camenisch, FS Preiss, K Samelin, DM Sommer
US Patent 9,565,020, 2017
482017
Efficient and perfectly unlinkable sanitizable signatures without group signatures
C Brzuska, HC Pöhls, K Samelin
Public Key Infrastructures, Services and Applications: 10th European …, 2014
472014
Sanitizable signatures in XML signature—performance, mixing properties, and revisiting the property of transparency
HC Pöhls, K Samelin, J Posegga
Applied Cryptography and Network Security: 9th International Conference …, 2011
422011
Virtual smart cards: How to sign with a password and a server
J Camenisch, A Lehmann, G Neven, K Samelin
International Conference on Security and Cryptography for Networks, 353-371, 2016
382016
Accountable redactable signatures
HC Pöhls, K Samelin
2015 10th International Conference on Availability, Reliability and Security …, 2015
382015
On structural signatures for tree data structures
K Samelin, HC Pöhls, A Bilzhause, J Posegga, H de Meer
Applied Cryptography and Network Security, 171-187, 2012
362012
On the Relation Between Redactable and Sanitizable Signature Schemes
H de Meer, HC Pöhls, J Posegga, K Samelin
International Symposium on Engineering Secure Software and Systems, 113-130, 2014
352014
Issuer-hiding attribute-based credentials
J Bobolz, F Eidens, S Krenn, S Ramacher, K Samelin
Cryptology and Network Security: 20th International Conference, CANS 2021 …, 2021
312021
Position paper: the past, present, and future of sanitizable and redactable signatures
A Bilzhause, HC Pöhls, K Samelin
Proceedings of the 12th International Conference on Availability …, 2017
292017
Policy-Based Sanitizable Signatures
K Samelin, D Slamanig
IACR Cryptology ePrint Archive 2019, 410, 2019
252019
Redactable signature schemes for trees with signer-controlled non-leaf-redactions
H de Meer, HC Pöhls, J Posegga, K Samelin
E-Business and Telecommunications, 155-171, 2014
25*2014
Practical strongly invisible and strongly accountable sanitizable signatures
MT Beck, J Camenisch, D Derler, S Krenn, HC Pöhls, K Samelin, ...
Information Security and Privacy: 22nd Australasian Conference, ACISP 2017 …, 2017
242017
The system can't perform the operation now. Try again later.
Articles 1–20