default search action
Germán Sáez
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2018
- [c17]Javier Herranz, Germán Sáez:
Secret Sharing Schemes for (k, n)-Consecutive Access Structures. CANS 2018: 463-480 - 2014
- [j18]Javier Herranz, Alexandre Ruiz, Germán Sáez:
Signcryption schemes with threshold unsigncryption, and applications. Des. Codes Cryptogr. 70(3): 323-345 (2014) - [j17]Javier Herranz, Alexandre Ruiz, Germán Sáez:
New results and applications for multi-secret sharing schemes. Des. Codes Cryptogr. 73(3): 841-864 (2014) - 2013
- [j16]Javier Herranz, Alexandre Ruiz, Germán Sáez:
Sharing many secrets with computational provable security. Inf. Process. Lett. 113(14-16): 572-579 (2013) - 2010
- [j15]Giovanni Di Crescenzo, Javier Herranz, Germán Sáez:
On server trust in private proxy auctions. Electron. Commer. Res. 10(3-4): 291-311 (2010) - [c16]Javier Herranz, Alexandre Ruiz, Germán Sáez:
Fully Secure Threshold Unsigncryption. ProvSec 2010: 261-278
2000 – 2009
- 2009
- [j14]Vanesa Daza, Javier Herranz, Germán Sáez:
Flaws in some self-healing key distribution schemes with revocation. Inf. Process. Lett. 109(11): 523-526 (2009) - [j13]Ismael Jiménez Calvo, Javier Herranz, Germán Sáez:
A new algorithm to search for small nonzero |x3-y2| values. Math. Comput. 78(268): 2435-2444 (2009) - 2008
- [j12]Vanesa Daza, Javier Herranz, Germán Sáez:
On the Computational Security of a Distributed Key Distribution Scheme. IEEE Trans. Computers 57(8): 1087-1097 (2008) - [i10]Vanesa Daza, Javier Herranz, Germán Sáez:
Flaws in Some Self-Healing Key Distribution Schemes with Revocation. IACR Cryptol. ePrint Arch. 2008: 351 (2008) - 2006
- [j11]Javier Herranz, Germán Sáez:
Distributed Ring Signatures from General Dual Access Structures. Des. Codes Cryptogr. 40(1): 103-120 (2006) - [i9]Javier Herranz, Germán Sáez:
New Results on Multipartite Access Structures. IACR Cryptol. ePrint Arch. 2006: 48 (2006) - 2005
- [c15]Germán Sáez:
Self-healing Key Distribution Schemes with Sponsorization. Communications and Multimedia Security 2005: 22-31 - [c14]Germán Sáez:
On Threshold Self-healing Key Distribution Schemes. IMACC 2005: 340-354 - 2004
- [j10]Vanesa Daza, Javier Herranz, Germán Sáez:
Protocols useful on the Internet from distributed signature schemes. Int. J. Inf. Sec. 3(2): 61-69 (2004) - [j9]Carles Padró, Germán Sáez:
Correction to "Secret Sharing Schemes With Bipartite Access Structure". IEEE Trans. Inf. Theory 50(6): 1373- (2004) - [c13]Javier Herranz, Germán Sáez:
Ring Signature Schemes for General Ad-Hoc Access Structures. ESAS 2004: 54-65 - [c12]Javier Herranz, Germán Sáez:
New Identity-Based Ring Signature Schemes. ICICS 2004: 27-39 - [c11]Javier Herranz, Germán Sáez:
Revisiting Fully Distributed Proxy Signature Schemes. INDOCRYPT 2004: 356-370 - [c10]Giovanni Di Crescenzo, Javier Herranz, Germán Sáez:
Reducing Server Trust in Private Proxy Auctions. TrustBus 2004: 80-89 - [i8]Javier Herranz, Germán Sáez:
Distributed Ring Signatures for Identity-Based Scenarios. IACR Cryptol. ePrint Arch. 2004: 190 (2004) - [i7]Javier Herranz, Germán Sáez:
New Distributed Ring Signatures for General Families of Signing Subsets. IACR Cryptol. ePrint Arch. 2004: 377 (2004) - 2003
- [j8]Germán Sáez:
Generation of Key Predistribution Schemes Using Secret Sharing Schemes. Discret. Appl. Math. 128(1): 239-249 (2003) - [c9]Vanesa Daza, Javier Herranz, Germán Sáez:
Constructing General Dynamic Group Key Distribution Schemes with Decentralized User Join. ACISP 2003: 464-475 - [c8]Vanesa Daza, Javier Herranz, Germán Sáez:
Some Protocols Useful on the Internet from Threshold Signature Schemes. DEXA Workshops 2003: 359-363 - [c7]Javier Herranz, Germán Sáez:
Verifiable Secret Sharing for General Access Structures, with Application to Fully Distributed Proxy Signatures. Financial Cryptography 2003: 286-302 - [c6]Javier Herranz, Germán Sáez:
Forking Lemmas for Ring Signature Schemes. INDOCRYPT 2003: 266-279 - [c5]Javier Herranz, Carles Padró, Germán Sáez:
Distributed RSA Signature Schemes for General Access Structures. ISC 2003: 122-136 - [i6]Javier Herranz, Germán Sáez:
Forking Lemmas in the Ring Signatures' Scenario. IACR Cryptol. ePrint Arch. 2003: 67 (2003) - [i5]Javier Herranz, Germán Sáez:
Revisiting fully distributed proxy signature schemes. IACR Cryptol. ePrint Arch. 2003: 197 (2003) - [i4]Javier Herranz, Germán Sáez:
A provably secure ID-based ring signature scheme. IACR Cryptol. ePrint Arch. 2003: 261 (2003) - 2002
- [j7]Carles Padró, Germán Sáez:
Taking cube roots in Zm. Appl. Math. Lett. 15(6): 703-708 (2002) - [j6]Sergio Cabello, Carles Padró, Germán Sáez:
Secret Sharing Schemes with Detection of Cheaters for a General Access Structure. Des. Codes Cryptogr. 25(2): 175-188 (2002) - [j5]Carles Padró, Germán Sáez:
Lower bounds on the information rate of secret sharing schemes with homogeneous access structure. Inf. Process. Lett. 83(6): 345-351 (2002) - [c4]Vanesa Daza, Javier Herranz, Carles Padró, Germán Sáez:
A Distributed and Computationally Secure Key Distribution Scheme. ISC 2002: 342-356 - [i3]Javier Herranz, Germán Sáez:
Fully Distributed Proxy Signature Schemes. IACR Cryptol. ePrint Arch. 2002: 51 (2002) - [i2]Vanesa Daza, Javier Herranz, Carles Padró, Germán Sáez:
A Distributed and Computationally Secure Key Distribution Scheme. IACR Cryptol. ePrint Arch. 2002: 69 (2002) - [i1]Vanesa Daza, Javier Herranz, Germán Sáez:
Some Applications of Threshold Signature Schemes to Distributed Protocols. IACR Cryptol. ePrint Arch. 2002: 81 (2002) - 2001
- [j4]Germán Sáez:
Generation of Key Predistribution Schemes using Secret Sharing Schemes. Electron. Notes Discret. Math. 6: 220-229 (2001) - [c3]Ismael Jiménez Calvo, Germán Sáez:
Approximate Power Roots in Zm. ISC 2001: 310-323 - 2000
- [j3]Carles Padró, Germán Sáez:
Secret sharing schemes with bipartite access structure. IEEE Trans. Inf. Theory 46(7): 2596-2604 (2000)
1990 – 1999
- 1999
- [j2]Carles Padró, Germán Sáez, Jorge Luis Villar:
Detection of Cheaters in Vector Space Secret Sharing Schemes. Des. Codes Cryptogr. 16(1): 75-85 (1999) - [j1]Paz Morillo, Carles Padró, Germán Sáez, Jorge Luis Villar:
Weighted Threshold Secret Sharing Schemes. Inf. Process. Lett. 70(5): 211-216 (1999) - [c2]Sergio Cabello, Carles Padró, Germán Sáez:
Secret Sharing Schemes with Detection of Cheaters for a General Access Structure. FCT 1999: 185-194 - 1998
- [c1]Carles Padró, Germán Sáez:
Secret Sharing Schemes with Bipartite Access Structure. EUROCRYPT 1998: 500-511
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-24 23:02 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint