WebPage of Javier Herranz

Main Papers Contact  
Publications

You can also check my DBLP entry and my Google Scholar entry.

For each publication in the list, I attach at the beginning either [J] (for journal) or [C] (for conference). At the end, I include a link to the electronic version of the paper (when available), through the corresponding publisher site.


2023

[J] T. Finogina and J. Herranz. On remote electronic voting with both coercion resistance and cast-as-intended verifiability. Journal of Information Security and Applications, Volume 76, 2023. [link]
[C] T. Finogina and J. Herranz. Coercion-resistant cast-as-intended verifiability for computationally limited voters. Proceedings of VOTING'2023 (workshop of Financial Cryptography 2023), Lecture Notes in Computer Science, to appear, 2023.

2022

[C] X. Arnal, A. Cano, T. Finogina and J. Herranz. How to avoid repetitions in lattice-based deniable zero-knowledge proofs. Proceedings of NordSec'2022, Lecture Notes in Computer Science, Vol. 13700, pp. 253-269, 2022. [link]

2021

[C] T. Finogina, J. Herranz and E. Larraia. How (not) to achieve both coercion resistance and cast as intended verifiability in remote eVoting. Proceedings of CANS'2021, Lecture Notes in Computer Science, Vol. 13099, pp. 483-491, 2021. [link]
[C] J. Herranz, R. Martínez and M. Sánchez. Shorter lattice-based zero-knowledge proofs for the correctness of a shuffle. Proceedings of VOTING'2021 (workshop of Financial Cryptography 2021), Lecture Notes in Computer Science, Vol. 12676, pp. 315-329, 2021. [link]

2020

[J] J. Herranz. Attacking pairing-free attribute-based encryption schemes. IEEE Access, Volume 8, pp. 222226-222232, 2020. [link]

2019

[C] A. Faonio, D. Fiore, J. Herranz and C. Ràfols. Structure-preserving and re-randomizable RCCA-secure public key encryption and its applications. Proceedings of Asiacrypt'2019, Lecture Notes in Computer Science, Vol. 11923, pp. 159-190, 2019. [link]

2018

[C] J. Herranz and G. Sáez. Secret sharing schemes for (k,n)-consecutive access structures. Proceedings of CANS'2018, Lecture Notes in Computer Science, Vol. 11124, pp. 463-480, 2018. [link]
[C] J. Aranda, J. Herranz and J. Nin. Answering multiple aggregate queries under a specific privacy condition. Proceedings of COMPSAC'2018, IEEE Society Press, pp. 661-666, 2018. [link]

2017

[J] J. Herranz. Attribute-based encryption implies identity-based encryption. IET Information Security, Volume 11, Issue 6, pp. 332-337, 2017. [link]
[J] F. Benhamouda, J. Herranz, M. Joye and B. Libert. Efficient cryptosystems from 2k-th power residue symbols. Journal of Cryptology, Volume 30, Issue 2, pp. 519-549, 2017. [link]

2016

[J] M. Fueyo and J. Herranz. On the efficiency of revocation in RSA-based anonymous systems. IEEE Transactions on Information Forensics & Security, Volume 11, Issue 8, pp. 1771-1779, 2016. [link]
[J] J. Herranz. Attribute-based versions of Schnorr and ElGamal. Applicable Algebra in Engineering, Communication and Computing, Volume 27, Issue 1, pp. 17-57, 2016. [link]
[C] A. Escala, S. Guasch, J. Herranz and P. Morillo. Universal cast-as-intended verifiability. Proceedings of VOTING'16, Lecture Notes in Computer Science, Vol. 9604, pp. 233-250, 2016. [link]

2015

[J] J. Herranz, J. Nin, P. Rodríguez and T. Tassa. Revisiting distance-based record linkage for privacy-preserving release of statistical datasets. Data & Knowledge Engineering, Volume 100, Part A, pp. 78-93, 2015. [link]

2014

[J] J. Herranz and J. Nin. Secure and efficient anonymization of distributed confidential databasets. International Journal of Information Security, Volume 13, Issue 6, pp. 497-512, 2014. [link]
[J] J. Herranz, A. Ruiz and G. Sáez. New results and applications for multi-secret sharing schemes. Designs, Codes and Cryptography, Volume 73, Issue 3, pp. 841-864, 2014. [link]
[J] J. Herranz. Attribute-based signatures from RSA. Theoretical Computer Science, Volume 527, pp. 73-82, 2014. [link]
[J] J. Herranz, A. Ruiz and G. Sáez. Signcryption schemes with threshold unsigncryption, and applications. Designs, Codes and Cryptography, Volume 70, Issue 3, pp. 323-345, 2014. [link]
[C] A. Escala, J. Herranz, B. Libert and C. Ràfols. Identity-based lossy trapdoor functions: new definitions, hierarchical extensions, and implications. Proceedings of PKC'14, Lecture Notes in Computer Science, Vol. 8383, pp. 239-256, 2014. [link]

2013

[J] J. Herranz, A. Ruiz and G. Sáez. Sharing many secrets with computational provable security. Information Processing Letters, Volume 113, Issues 14-16, pp. 572-579, 2013. [link]

2012

[J] J. Herranz, J. Nin and M. Solé. More hybrid and secure protection of statistical datasets. IEEE Transactions on Dependable and Secure Computing, Volume 9, Issue 5, pp. 727-740, 2012. [link]
[J] J. Herranz, J. Nin and M. Solé. Kd-trees and the real disclosure risks of large statistical databases. Information Fusion, Volume 13, Issue 4, pp. 260-273, 2012. [link]
[J] N. Attrapadung, J. Herranz, F. Laguillaumie, B. Libert, E. De Panafieu, C. Ràfols. Attribute-based encryption schemes with constant-size ciphertexts. Theoretical Computer Science, Volume 422, pp. 15-38, 2012. [link]
[C] D. Galindo, J. Herranz and J. Villar. Identity-based encryption with master key-dependent message security and leakage-resilience. Proceedings of ESORICS'12, Lecture Notes in Computer Science, Vol. 7459, pp. 627-642, 2012. [link]
[C] J. Herranz, F. Laguillaumie, B. Libert and C. Ràfols. Short attribute-based signatures for threshold predicates. Proceedings of CT-RSA'12, Lecture Notes in Computer Science, Vol. 7178, pp. 51-67, 2012. [link]

2011

[J] J. Herranz. Restricted adaptive oblivious transfer. Theoretical Computer Science, Volume 412, Issue 46, pp. 6498-6506, 2011. [link]
[J] J. Herranz, J. Nin and M. Solé. Optimal Symbol Alignment distance: a new distance for sequences of symbols. IEEE Transactions on Knowledge and Data Engineering, Volume 23, Issue 10, pp. 1541-1554, 2011. [link]
[J] J. Herranz. Any 2-asummable bipartite function is weighted threshold. Discrete Applied Mathematics, Volume 159, Issue 11, pp. 1079-1084, 2011. [link]
[J] J. Herranz, F. Laguillaumie and C. Ràfols. Relations between semantic security and anonymity in identity based encryption. Information Processing Letters, Volume 11, Issue 10, pp. 453-460, 2011. [link]
[C] A. Escala, J. Herranz and P. Morillo. Revocable attribute-based signatures with adaptive security in the standard model. Proceedings of Africacrypt'11, Lecture Notes in Computer Science, Vol. 6737, pp. 224-241, 2011. [link]

2010

[J] J. Herranz, S. Matwin, J. Nin and V. Torra. Classifying data from protected statistical datasets. Computers & Security, Volume 29, Issue 8, pp. 875-890, 2010. [link]

[J] G. Di Crescenzo, J. Herranz and G. Sáez. On server trust in private proxy auctions. Electronic Commerce Research Journal, special issue on 'Trust and Privacy Aspects of Electronic Commerce', Volume 10, Issue 3-4, pp. 291-311, 2010. [link]

[J] D. Galindo, J. Herranz and E. Kiltz. On the generic construction of identity-based signatures with additional properties. Advances in Mathematics of Communications, Volume 4, Issue 4, pp. 453-483, 2010. [This is the extended version of the paper at Asiacrypt'06.] [link]

[J] J. Herranz, D. Hofheinz and E. Kiltz. Some (in)sufficient conditions for secure hybrid encryption. Information and Computation, Volume 208, Issue 11, pp. 1243-1257, 2010. [link]

[J] V. Daza, J. Herranz, P. Morillo and C. Ràfols. Extensions of access structures and their cryptographic applications. Applicable Algebra in Engineering, Communication and Computing, Volume 21, Issue 4, pp. 257-284, 2010. [link]

[C] C. Aguilar, P. Gaborit and J. Herranz. Additively homomorphic encryption with $d$-operand multiplications. Proceedings of CRYPTO'10, Lecture Notes in Computer Science, Vol. 6223, pp. 138-154, 2010. [link]

[C] J. Herranz, A. Ruiz and G. Sáez. Fully secure threshold unsigncryption. Proceedings of ProvSec'10, Lecture Notes in Computer Science, Vol. 6402, pp. 261-278, 2010. [link]

[C] J. Herranz, F. Laguillaumie and C. Ràfols. Constant size ciphertexts in threshold attribute-based encryption. Proceedings of PKC'10, Lecture Notes in Computer Science, Vol. 6056, pp. 19-34, 2010. [link]

[C] J. Nin, J. Herranz and V. Torra. Using classification methods to evaluate attribute disclosure risk. Proceedings of MDAI'10, Lecture Notes in Computer Science, Vol. 6408, pp. 277-286, 2010. [link]


2009

[J] J. Herranz. Ideal homogeneous access structures constructed from graphs. Journal of Universal Computer Science, Volume 15, Issue 14, pp. 2881-2893, 2009. [link]

[J] I. Jiménez Calvo, J. Herranz and G. Sáez. A new algorithm to search for small nonzero $|x^3-y^2|$ values. Mathematics of Computation, Volume 78, Issue 268, pp. 2435-2444, 2009. [link]

[J] S.G. Choi, J. Herranz, D. Hofheinz, J.Y. Hwang, E. Kiltz, D.H. Lee and M. Yung. The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure. Information Processing Letters, Volume 109, Issue 16, pp. 897-901, 2009. [link]

[J] J. Herranz. On the transferability of private signatures. Information Sciences, Volume 179, Issue 11, pp. 1647-1656, 2009. [link]

[J] V. Daza, J. Herranz and G. Sáez. Flaws in some self-healing key distribution schemes with revocation. Information Processing Letters, Volume 109, Issue 11, pp. 523-526, 2009. [link]

[C] J. Herranz and J. Nin. Partial symbol ordering distance. Proceedings of MDAI'09, Lecture Notes in Computer Science, Vol. 5861, pp. 293-302, 2009. [link]

[C] J. Herranz, J. Nin and V. Torra. Distributed privacy-preserving methods for statistical disclosure control. Proceedings of DPM'09 (satellite workshop of ESORICS), Lecture Notes in Computer Science, Vol. 5939, pp. 33-47, 2010. [link]


2008

[J] J. Nin, J. Herranz and V. Torra. On the disclosure risk of multivariate microaggregation. Data & Knowledge Engineering, Volume 67, Issue 3, pp. 399-412, 2008. [link]

[J] D. Galindo and J. Herranz. On the security of public key cryptosystems with a double decryption mechanism. Information Processing Letters, Volume 108, Issue 5, pp. 279-283, 2008. [link]

[J] V. Daza, J. Herranz and G. Sáez. On the computational security of a distributed key distribution scheme. IEEE Transactions on Computers, Volume 57, Issue 8, pp. 1087-1097, 2008. [link]

[J] V. Daza, J. Herranz, P. Morillo and C. Ràfols. Ad-hoc threshold broadcast encryption with shorter ciphertexts. Electronic Notes in Theoretical Computer Science, Volume 192, Issue 2, pp. 3-15, 2008. [link]

[J] J. Nin, J. Herranz and V. Torra. How to group attributes in multivariate microaggregation. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems (IJUFKS), Volume 16, Issue 1 (suppl.), pp. 121-138, 2008. [link]

[J] J. Nin, J. Herranz and V. Torra. Rethinking rank swapping to decrease disclosure risk. Data & Knowledge Engineering, Volume 64, Issue 1, pp. 346-364, 2008. [link]

[C] J. Nin, J. Herranz and V. Torra. Towards a more realistic disclosure risk assessment. Proceedings of PSD'08, Lecture Notes in Computer Science, Vol. 5262, pp. 152-165, 2008. [link]

[C] J. Nin, J. Herranz and V. Torra. Attribute selection in multivariate microaggregation. Proceedings of PAIS'08 (satellite workshop of EDBT'08), ACM Proceedings Series, Vol. 331, pp. 51-60, 2008. [link]


2007

[J] V. Daza, J. Herranz, P. Morillo and C. Ràfols. Cryptographic techniques for mobile ad-hoc networks. Computer Networks, Volume 51, Issue 18, pp. 4938-4950, 2007. [link]

[J] J. Herranz. Identity-based ring signatures from RSA. Theoretical Computer Science, Volume 389, Issues 1-2, pp. 100-117, 2007. [link]

[J] R. Bhaskar, J. Herranz and F. Laguillaumie. Aggregate designated verifier signatures and application to secure routing. International Journal of Security and Networks, Volume 2, Numbers 3/4, pp. 192-201, 2007. [link]

[C] V. Daza, J. Herranz, P. Morillo and C. Ràfols. CCA2-secure threshold broadcast encryption with shorter ciphertexts. Proceedings of ProvSec'07, Lecture Notes in Computer Science, Vol. 4784, pp. 35-50, 2007. [link]


2006

[J] J. Herranz and G. Sáez. New results on multipartite access structures. IET Proceedings of Information Security, Volume 153, Number 4, pp. 153-162, 2006. [link]

[J] J. Herranz and G. Sáez. Distributed ring signatures from general dual access structures. Designs, Codes and Cryptography, Volume 40, Number 1, pp. 103-120, 2006. [link]

[J] J. Herranz. Deterministic identity-based signatures for partial aggregation. The Computer Journal, Volume 49, Number 3, pp. 322-330, 2006. [link]

[C] D. Galindo and J. Herranz. A generic construction for token-controlled public key encryption. Proceedings of Financial Cryptography'06, Lecture Notes in Computer Science, Vol. 4107, pp. 177-190, 2006. [link]

[C] D. Galindo, J. Herranz and E. Kiltz. On the generic construction of identity-based signatures with additional properties. Proceedings of Asiacrypt'06, Lecture Notes in Computer Science, Vol. 4284, pp. 178-193, 2006. [link]

[C] J. Herranz and F. Laguillaumie. Blind ring signatures secure under the chosen target CDH Assumption. Proceedings of ISC'06, Lecture Notes in Computer Science, Vol. 4176, pp. 117-130, 2006. [link]

[C] R. Bhaskar, J. Herranz and F. Laguillaumie. Efficient authentication for reactive routing protocols. Proceedings of SNDS'06 (workshop of AINA 2006), IEEE Computer Society, Vol. II, pp. 57-61, 2006. [link]


2005

J. Herranz. Some digital signature schemes with collective signers. PhD. thesis, Universitat Politècnica de Catalunya, Barcelona. April, 2005. [link]


2004

[J] V. Daza, J. Herranz and G. Sáez. Protocols useful on the Internet from distributed signature schemes. International Journal of Information Security, Volume 3, Issue 2, pp. 61-69, 2004. [link]

[C] J. Herranz and G. Sáez. Ring signatures for ad-hoc general access structures. Proceedings of ESAS'04, Lecture Notes in Computer Science, Vol. 3313, pp. 54-65, 2005. [link]

[C] J. Herranz and G. Sáez. Revisiting fully distributed proxy signature schemes. Proceedings of Indocrypt'04, Lecture Notes in Computer Science, Vol. 3348, pp. 356-370, 2004. [link]

[C] J. Herranz and G. Sáez. New identity-based ring signature schemes. Proceedings of ICICS'04, Lecture Notes in Computer Science, Vol. 3269, pp. 27-39, 2004. [link]

[C] J. Herranz and J. Villar. An unbalanced protocol for group key exchange. Proceedings of TrustBus'04, Lecture Notes in Computer Science, Vol. 3184, pp. 172-180, 2004. [link]

[C] G. Di Crescenzo, J. Herranz and G. Sáez. Reducing server trust in private proxy auctions. Proceedings of TrustBus'04, Lecture Notes in Computer Science, Vol. 3184, pp. 80-89, 2004. [link]

[C] J. Herranz. A formal proof of security of Zhang and KimÂŽs ID-based ring signature scheme. Proceedings of WOSIS'04, INSTICC Press, pp. 63-72, 2004.


2003

[C] J. Herranz and G. Sáez. Forking lemmas for ring signature schemes. Proceedings of Indocrypt'03, Lecture Notes in Computer Science, Vol. 2904, pp. 266-279, 2003. [link]

[C] J. Herranz, C. Padró and G. Sáez. Distributed RSA signature schemes for general access structures. Proceedings of ISC'03, Lecture Notes in Computer Science, Vol. 2851, pp. 123-137, 2003. [link]

[C] V. Daza, J. Herranz and G. Sáez. Some protocols useful on the Internet from threshold signature schemes. Proceedings of TrustBus'03 (DEXA workshop), 2003. [link]

[C] V. Daza, J. Herranz and G. Sáez. Constructing general dynamic group key distribution schemes with decentralized user join. Proceedings of ACISP 2003, Lecture Notes in Computer Science, Vol. 2727, pp. 464-475, 2003. [link]

[C] J. Herranz and G. Sáez. Verifiable secret sharing for general access structures, with application to fully distributed proxy signatures. Proceedings of Financial Cryptography'03, Lecture Notes in Computer Science, Vol. 2742, pp. 286-302, 2003. [link]


2002

[C] V. Daza, J. Herranz, C. Padró and G. Sáez. A distributed and computationally secure key distribution scheme. Proceedings of ISC'02, Lecture Notes in Computer Science, Vol. 2433, pp. 342-356, 2002. [link]
Top
Last Updated: January, 2023