Title

Coauthors

Format

Presentation for the 4th LIBE Shadows meeting on eIDAS (22-03-2022) on the ARF also answering three questions posed by members of European Parliament.

-

PDF

Some observations and questions on the European Digital Identity Architecture and Reference

Framework (ARF)

-

PDF

Issues and recommendations on the security and privacy protection within the European Digital Identity Wallet as proposed in the eIDAS regulation update.

-

PDF

A secure filesender service based on Remote Document Encryption, work done for the RDW.

-

PDF

The polymorphic eID scheme - combining federative authentication and privacy, version 1.29 (preview), 18th September 2019. Work in progress done for the Dutch eID program, curve roll-over in progress. Also see https://wiki.bsn-koppelregister.nl/display/DC/3.+Downloads

-

PDF

Polymorphic Pseudonymization, version 0.91, 7 July 2014. Work in progress done for the Dutch eID program.

-

PDF

Toepassing privacy enhancing technology in het Nederlandse eID, Platform voor Informatiebeveiliging Magazine 2019 #6, (in Dutch). See https://www.pvib.nl/actueel/ib-magazines.

-

PDF

IFAL: Issue First Activate Later Certificates for V2X, 4th IEEE European Symposium on Security and Privacy (June 17-19, 2019)

F.D. Garcia

C. Hicks

PDF

Polymorphic encryption and pseudonymization in identity management and medical research, Nieuw Archief voor de Wiskunde, 5/18 nr. 3 September 2017.

B.P.F. Jacobs

PDF

Issue First Activate Later Certificates for V2X  -- Combining ITS efficiency with privacy, 2016 (preprint).

-

PDF

Privacy protection in electronic education based on polymorphic pseudonymization, 2015 (preprint).

-

PDF

An Efficient Self-blindable Attribute-Based Credential Scheme, In Financial Cryptography (FC 2017), Malta, April 3-7, 2017.

S, Ringers, J.-H. Hoepman

PDF

The self-blindable U-Prove scheme by Hanzlik and Kluczniak is forgeable. In Financial Cryptography (FC 2016), Barbados, February 22-26, 2016.

S. Ringers, J.-H. Hoepman

PDF

Polymorphic Pseudonymization (for the Dutch eID program), version 0.91, 7 July 2014.

-

PDF

Proposed cryptographic specification for pseudonymization of personal data (as part of a public tender from the Dutch Ministry of Health, Welfare and Sport, 26 September 2014 (in Dutch).

-

PDF

Cell-based Roadpricing, 8th European workshop on public key infrastructures, services and applications 15-16 September 2011, Leuven, Belgium

F.D. Garcia

B.P.F Jacobs

PDF

Best Effort and Practice Activation Codes, accepted for publication at the 8th International Conference on Trust, Privacy, and Security in Digital Business - TrustBus '11.

G. de Koning Gans

PDF

Pseudonymized Data Sharing. In J. Nin

and J. Herranz (eds.), Privacy and Anonymity in Information Management Systems: New Techniques for New Practical Problems, Advanced Information and Knowledge Processing, Springer. 157-179 (2010)

D. Galindo

Springer link

Pretty Good Piggy-backing, Parsing vulnerabilities in PGP Desktop, presented at the 9th GOVCERT.NL symposium, November 2011, Rotterdam, The Netherlands.

-

PDF

PDF (slides)

Privacybescherming Anders Betalen voor Mobiliteit, onderzoek uitgevoerd in opdracht van de RDW over de kilometer heffing, 2 april 2008 (Dutch)

B.P.F. Jacobs

W.G. Teepe

F.D. Garcia

PDF

An analysis of the vector decomposition problem, presented at the Public Key Crypto 2008 conference, Barcelona, March 2008, Spain, Springer-Verlag (LNCS).

S. Galbraith

PS

PDF

Selecting secure password, presented at the RSA security conference Cryptographers’ Track, 5-9, San Francisco, February 2007, Springer-Verlag (LNCS). Full Version

-

PS

 

PDF

Evidence that XTR is more secure than supersingular elliptic curve cryptosystems (full version), Journal of Cryptology, Volume 17, 2004, Springer-Verlag (LNCS)

-

PS

PDF

Biometrics: unique but not secret, Handbook of EDP-Audit, 2003 (Dutch)

-

PDF

Looking beyond XTR, presented at the Asiacrypt 2002 conference, New Sealand, December 2002, Springer-Verlag (LNCS)

W. Bosma

J. Hutton

PS

PDF

Sloppy Alice attacks on the McCliece public key cryptosystem, In: Information, Coding and Mathematics, Kluwer Academic Publishers, 2002.

H. van Tilborg,

J. Doumen

PDF

Self-Blindable Credential Certificates from the Weil Pairing,  presented at the Asiacrypt 2001 conference, Gold Coast, Australia, December 2001, Springer-Verlag (LNCS).

-

PS

PDF

Selecting Cryptographic Key Sizes, Journal of Cryptology, Volume 14 (4), 2001, Springer-Verlag (LNCS). Cf. www.keylength.com.

A. Lenstra

PS

PDF

Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, presented at Eurocrypt 2001, Innsbruck, Austria, May 2001, Springer-Verlag (LNCS).

-

PS

PDF

Fast irreducibility and subgroup membership testing for XTR, presented at the Public Key Crypto 2001 conference, Chju island, Korea, Februari 13-15 2001, Springer-Verlag (LNCS).

A. Lenstra

PS

PDF

An overview of the XTR public key system, presented at the Public-Key cryptography and Computational Number theory conference, Warschau, Polen, September 2001.

A. Lenstra

PS

PDF

Key improvements to XTR, presented at Asiacrypt 2000, Kyoto, Japan, December 3-7 2000, Springer-Verlag (LNCS).

A. Lenstra

PS

PDF

The XTR public key system, presented at the Crypto 2000 conference, Santa Barbara, United States, August 2000, Springer-Verlag (LNCS).

A. Lenstra

PS

PDF

Certificates of Recoverability with Scalable Recovery Agent Security, The 2000 International Workshop on Practice and Theory in Public Key Cryptography (PKC), January 2000, Melbourne, Australia, Springer-Verlag (LNCS).

-

PS

PDF

Selecting Cryptographic Key Sizes, The 2000 International Workshop on Practice and Theory in Public Key Cryptography (PKC), January 2000, Melbourne, Springer-Verlag (LNCS).

A. Lenstra

PDF

Doing More with Fewer Bits, presented at Asiacrypt99, November 1999, Singapore, Springer-Verlag (LNCS).

A. Brouwer

R. Pellikaan

PS

PDF

Selecting Cryptographic Key Sizes, appeared in the Autumn '99 edition of the PricewaterhouseCoopers CCE Quarterly Journal

A.Lenstra

PDF

Kiezen van ‘veilige’ cryptografische sleutellengten, appeared in the September 1999 issue of the “Informatiebeveiliging Praktijkjournaal(in Dutch).

A.Lenstra

PDF

Binding ElGamal: a fraud- detectable alternative to key-escrow proposals, presented at Eurocrypt97 , Constance, May 1997, Germany. Refereed Conference, Springer-Verlag (LNCS).

H. van Tilborg

PS

PDF

Binding Cryptography. A fraud-detectible alternative to key-escrow proposals, Computer Law and Security Report, January-February 1997

H. van Tilborg

B.-J. Koops

HTML

Cryptanalysis of 'less short' RSA Secret Exponents, Applicable Algebra in Engineering, Communication and Computing, Vol. 8, 1997, p. 425-435

H. van Tilborg

PS

PDF

Constructions and properties of k out of n visual secret sharing schemes, Codes, Designs and Cryptography, Vol. 11 (no.2), 1997

H. van Tilborg

PS

PDF