Traitor tracing for obfuscated credentials JL Camenisch, RR Enderlein, A Lehmann, G Neven US Patent 10,104,088, 2018 | 66 | 2018 |
Universal composition with responsive environments J Camenisch, RR Enderlein, S Krenn, R Küsters, D Rausch Advances in Cryptology–ASIACRYPT 2016: 22nd International Conference on the …, 2016 | 53 | 2016 |
Oblivious transfer with hidden access control from attribute-based encryption J Camenisch, M Dubovitskaya, RR Enderlein, G Neven Security and Cryptography for Networks: 8th International Conference, SCN …, 2012 | 50 | 2012 |
Concepts and languages for privacy-preserving attribute-based authentication J Camenisch, M Dubovitskaya, RR Enderlein, A Lehmann, G Neven, ... Journal of information security and applications 19 (1), 25-44, 2014 | 38 | 2014 |
Two-server password-authenticated secret sharing UC-secure against transient corruptions J Camenisch, RR Enderlein, G Neven Public-Key Cryptography--PKC 2015: 18th IACR International Conference on …, 2015 | 36 | 2015 |
D2. 2 Architecture for attribute-based credential technologies-final version P Bichsel, J Camenisch, M Dubovitskaya, R Enderlein, S Krenn, I Krontiris, ... ABC4TRUST project deliverable. Available online at https://abc4trust. eu …, 2014 | 19 | 2014 |
An architecture for privacy-ABCs P Bichsel, J Camenisch, M Dubovitskaya, RR Enderlein, S Krenn, ... Attribute-based Credentials for Trust: Identity in the Information Society …, 2015 | 17 | 2015 |
Privacy-preserving attribute-based credentials JL Camenisch, RR Enderlein, A Lehmann, G Neven US Patent 10,079,686, 2018 | 13 | 2018 |
Janus Dam Nielsen, Christian Paquin, Franz-Stefan Preiss, Kai Rannenberg, Ahmad Sabouri, and Michael Stausholm. Architecture for Attribute-based Credential Technologies-Final … P Bichsel, J Camenisch, M Dubovitskaya, RR Enderlein, S Krenn, ... | 10 | 2015 |
Password-based generation and management of secret cryptographic keys J Camenisch, R Enderlein, S Krenn, A Lehmann, G Neven US Patent 9,847,877, 2017 | 9 | 2017 |
Secure Management of Certificates for Industrial Control Systems S Obermeier, R Schierholz, H Hadeli, RR Enderlein, A Hristova, T Locher | 9* | |
H2. 2–ABC4Trust architecture for developers P Bichsel, J Camenisch, M Dubovitskaya, RR Enderlein, I Krontiris, ... ABC4Trust heartbeat H 2, 2, 2013 | 8 | 2013 |
Practical and Employable Protocols for UC-Secure Circuit Evaluation over ℤn J Camenisch, RR Enderlein, V Shoup Computer Security–ESORICS 2013: 18th European Symposium on Research in …, 2013 | 7 | 2013 |
D4. 2 final reference implementation T Baignères, P Bichsel, RR Enderlein, H Knudsen, K Damgård, J Jensen, ... ABC4-Trust, IBM Res., Zürich, Switzerland, 2014 | 5 | 2014 |
D2. 2 architecture for attribute-based credential technologies-final version. ABC4TRUST project deliverable (2014) P Bichsel, J Camenisch, M Dubovitskaya, R Enderlein, S Krenn, I Krontiris, ... | 5 | 2014 |
Cryptographic protocols underlying privacy-abcs P Bichsel, J Camenisch, M Dubovitskaya, RR Enderlein, S Krenn, ... Attribute-based Credentials for Trust: Identity in the Information Society …, 2015 | 4 | 2015 |
Memory erasability amplification J Camenisch, RR Enderlein, U Maurer International Conference on Security and Cryptography for Networks, 104-125, 2016 | 3 | 2016 |
Traitor tracing for obfuscated credentials JL Camenisch, RR Enderlein, A Lehmann, G Neven US Patent 10,609,039, 2020 | 1 | 2020 |
Practical composable cryptographic protocols resistant against adaptive attacks RR Enderlein ETH Zurich, 2016 | 1 | 2016 |
Anonymous Access Control with Attribute-Based Encryption RR Enderlein Thesis is submitted in partial fulfillment of the requirements for the …, 2011 | 1 | 2011 |