Dan Boneh

Affiliations:
  • Stanford University, USA


According to our database1, Dan Boneh authored at least 303 papers between 1993 and 2023.

Collaborative distances:
  • Dijkstra number2 of two.
  • Erdős number3 of three.

Awards

ACM Fellow

ACM Fellow 2016, "For contributions to cryptography and computer security".

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Vector Commitments with Efficient Updates.
IACR Cryptol. ePrint Arch., 2023

Revisiting the Nova Proof System on a Cycle of Curves.
IACR Cryptol. ePrint Arch., 2023

Accountable Multi-Signatures with Constant Size Public Keys.
IACR Cryptol. ePrint Arch., 2023

Traitor Tracing for Threshold Decryption.
IACR Cryptol. ePrint Arch., 2023

Post-Quantum Single Secret Leader Election (SSLE) From Publicly Re-randomizable Commitments.
IACR Cryptol. ePrint Arch., 2023

A Lower Bound on the Length of Signatures Based on Group Actions and Generic Isogenies.
IACR Cryptol. ePrint Arch., 2023

Arithmetic Sketching.
IACR Cryptol. ePrint Arch., 2023

Open Problems in DAOs.
CoRR, 2023

Cryptoeconomic Security for Data Availability Committees.
Proceedings of the Financial Cryptography and Data Security, 2023

R-Pool and Settlement Markets for Recoverable ERC-20R Tokens.
Proceedings of the 2023 Workshop on Decentralized Finance and Security, 2023

Do Users Write More Insecure Code with AI Assistants?
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023

2022
Powers-of-Tau to the People: Decentralizing Setup Ceremonies.
IACR Cryptol. ePrint Arch., 2022

HyperPlonk: Plonk with Linear-Time Prover and High-Degree Custom Gates.
IACR Cryptol. ePrint Arch., 2022

Accountable Threshold Signatures with Proactive Refresh.
IACR Cryptol. ePrint Arch., 2022

Threshold Signatures with Private Accountability.
IACR Cryptol. ePrint Arch., 2022

Memory Tagging: A Memory Efficient Design.
CoRR, 2022

ERC-20R and ERC-721R: Reversible Transactions on Ethereum.
CoRR, 2022

Strong Anonymity for Mesh Messaging.
CoRR, 2022

zkBridge: Trustless Cross-chain Bridges Made Practical.
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022

2021
Experimenting with Collaborative zk-SNARKs: Zero-Knowledge Proofs for Distributed Secrets.
IACR Cryptol. ePrint Arch., 2021

Clarion: Anonymous Communication from Multiparty Shuffling Protocols.
IACR Cryptol. ePrint Arch., 2021

Efficient Functional Commitments: How to Commit to Private Functions.
IACR Cryptol. ePrint Arch., 2021

Lightweight Techniques for Private Heavy Hitters.
IACR Cryptol. ePrint Arch., 2021

Attacks on Onion Discovery and Remedies via Self-Authenticating Traditional Addresses.
Proceedings of the WPES '21: Proceedings of the 20th Workshop on Workshop on Privacy in the Electronic Society, 2021

Express: Lowering the Cost of Metadata-hiding Communication with Cryptographic Privacy.
Proceedings of the 30th USENIX Security Symposium, 2021

SoK: Hate, Harassment, and the Changing Landscape of Online Abuse.
Proceedings of the 42nd IEEE Symposium on Security and Privacy, 2021

Differentially Private Learning Needs Better Features (or Much More Data).
Proceedings of the 9th International Conference on Learning Representations, 2021

Halo Infinite: Proof-Carrying Data from Additive Polynomial Commitments.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

Secure Complaint-Enabled Source-Tracking for Encrypted Messaging.
Proceedings of the CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, November 15, 2021

2020
An airdrop that preserves recipient privacy.
IACR Cryptol. ePrint Arch., 2020

Remote Side-Channel Attacks on Anonymous Transactions.
IACR Cryptol. ePrint Arch., 2020

Oblivious Pseudorandom Functions from Isogenies.
IACR Cryptol. ePrint Arch., 2020

Improving Speed and Security in Updatable Encryption Schemes.
IACR Cryptol. ePrint Arch., 2020

Single Secret Leader Election.
IACR Cryptol. ePrint Arch., 2020

Halo Infinite: Recursive zk-SNARKs from any Additive Polynomial Commitment Scheme.
IACR Cryptol. ePrint Arch., 2020

Efficient polynomial commitment schemes for multiple points and polynomials.
IACR Cryptol. ePrint Arch., 2020

Scaling Verifiable Computation Using Efficient Set Accumulators.
Proceedings of the 29th USENIX Security Symposium, 2020

2019
Fast and simple constant-time hashing to the BLS12-381 elliptic curve.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2019

How Relevant Is the Turing Test in the Age of Sophisbots?
IEEE Secur. Priv., 2019

Scaling Verifiable Computation Using Efficient Set Accumulators.
IACR Cryptol. ePrint Arch., 2019

Zether: Towards Privacy in a Smart Contract World.
IACR Cryptol. ePrint Arch., 2019

How to Prove a Secret: Zero-Knowledge Proofs on Distributed Data via Fully Linear PCPs.
IACR Cryptol. ePrint Arch., 2019

Supersingular Curves With Small Non-integer Endomorphisms.
CoRR, 2019

Retrofitting a two-way peg between blockchains.
CoRR, 2019

Technical perspective: Attacking cryptographic key exchange with precomputation.
Commun. ACM, 2019

Protecting accounts from credential stuffing with password breach alerting.
Proceedings of the 28th USENIX Security Symposium, 2019

Fidelius: Protecting User Secrets from Compromised Browsers.
Proceedings of the 2019 IEEE Symposium on Security and Privacy, 2019

True2F: Backdoor-Resistant Authentication Tokens.
Proceedings of the 2019 IEEE Symposium on Security and Privacy, 2019

Adversarial Training and Robustness for Multiple Perturbations.
Proceedings of the Advances in Neural Information Processing Systems 32: Annual Conference on Neural Information Processing Systems 2019, 2019

Falcon - A Flexible Architecture For Accelerating Cryptography.
Proceedings of the 16th IEEE International Conference on Mobile Ad Hoc and Sensor Systems, 2019

Slalom: Fast, Verifiable and Private Execution of Neural Networks in Trusted Hardware.
Proceedings of the 7th International Conference on Learning Representations, 2019

Post-quantum EPID Signatures from Symmetric Primitives.
Proceedings of the Topics in Cryptology - CT-RSA 2019, 2019

Zero-Knowledge Proofs on Secret-Shared Data via Fully Linear PCPs.
Proceedings of the Advances in Cryptology - CRYPTO 2019, 2019

AdVersarial: Perceptual Ad Blocking meets Adversarial Machine Learning.
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019

2018
Quasi-Optimal SNARGs via Linear Multi-Prover Interactive Proofs.
IACR Cryptol. ePrint Arch., 2018

Exploring Crypto Dark Matter: New Simple PRF Candidates and Their Applications.
IACR Cryptol. ePrint Arch., 2018

Multiparty Non-Interactive Key Exchange and More From Isogenies on Elliptic Curves.
IACR Cryptol. ePrint Arch., 2018

Post-Quantum Group Signatures from Symmetric Primitives.
IACR Cryptol. ePrint Arch., 2018

Compact Multi-Signatures for Smaller Blockchains.
IACR Cryptol. ePrint Arch., 2018

Batching Techniques for Accumulators with Applications to IOPs and Stateless Blockchains.
IACR Cryptol. ePrint Arch., 2018

A Survey of Two Verifiable Delay Functions.
IACR Cryptol. ePrint Arch., 2018

Verifiable Delay Functions.
IACR Cryptol. ePrint Arch., 2018

SentiNet: Detecting Physical Attacks Against Deep Learning Systems.
CoRR, 2018

Ad-versarial: Defeating Perceptual Ad-Blocking.
CoRR, 2018

Ensemble Adversarial Training: Attacks and Defenses.
Proceedings of the 6th International Conference on Learning Representations, 2018

Callisto: A Cryptographic Approach to Detecting Serial Perpetrators of Sexual Misconduct.
Proceedings of the 1st ACM SIGCAS Conference on Computing and Sustainable Societies, 2018

2017
Certificate Transparency with Privacy.
Proc. Priv. Enhancing Technol., 2017

Bulletproofs: Short Proofs for Confidential Transactions and More.
IACR Cryptol. ePrint Arch., 2017

Constrained Keys for Invertible Pseudorandom Functions.
IACR Cryptol. ePrint Arch., 2017

Private Puncturable PRFs From Standard Lattice Assumptions.
IACR Cryptol. ePrint Arch., 2017

Lattice-Based SNARGs and Their Application to More Efficient Obfuscation.
IACR Cryptol. ePrint Arch., 2017

A Lattice-Based Universal Thresholdizer for Cryptographic Systems.
IACR Cryptol. ePrint Arch., 2017

Threshold Cryptosystems From Threshold Fully Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2017

The Space of Transferable Adversarial Examples.
CoRR, 2017

Ensemble Adversarial Training: Attacks and Defenses.
CoRR, 2017

Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation.
Algorithmica, 2017

Prio: Private, Robust, and Scalable Computation of Aggregate Statistics.
Proceedings of the 14th USENIX Symposium on Networked Systems Design and Implementation, 2017

Trust but Verify: Auditing the Secure Internet of Things.
Proceedings of the 15th Annual International Conference on Mobile Systems, 2017

Using Level-1 Homomorphic Encryption to Improve Threshold DSA Signatures for Bitcoin Wallet Security.
Proceedings of the Progress in Cryptology - LATINCRYPT 2017, 2017

Quantum Operating Systems.
Proceedings of the 16th Workshop on Hot Topics in Operating Systems, 2017

Surnaming Schemes, Fast Verification, and Applications to SGX Technology.
Proceedings of the Topics in Cryptology - CT-RSA 2017, 2017

T/Key: Second-Factor Authentication From Secure Hash Chains.
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017

IRON: Functional Encryption using Intel SGX.
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017

Lattice-Based DAPS and Generalizations: Self-enforcement in Signature Schemes.
Proceedings of the Applied Cryptography and Network Security, 2017

2016
Stickler: Defending against Malicious Content Distribution Networks in an Unmodified Browser.
IEEE Secur. Priv., 2016

Building a Community of Real-World Cryptographers.
IEEE Secur. Priv., 2016

5Gen: A Framework for Prototyping Applications Using Multilinear Maps and Matrix Branching Programs.
IACR Cryptol. ePrint Arch., 2016

Balloon Hashing: Provably Space-Hard Hash Functions with Data-Independent Access Patterns.
IACR Cryptol. ePrint Arch., 2016

Incentive Compatibility of Bitcoin Mining Pool Reward Functions.
Proceedings of the Financial Cryptography and Data Security, 2016

CESEL: Securing a Mote for 20 Years.
Proceedings of the International Conference on Embedded Wireless Systems and Networks, 2016

Privacy, Discovery, and Authentication for the Internet of Things.
Proceedings of the Computer Security - ESORICS 2016, 2016

Balloon Hashing: A Memory-Hard Function Providing Provable Protection Against Sequential Attacks.
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016

2015
Computing on Authenticated Data.
J. Cryptol., 2015

Provisions: Privacy-preserving proofs of solvency for Bitcoin exchanges.
IACR Cryptol. ePrint Arch., 2015

Constraining Pseudorandom Functions Privately.
IACR Cryptol. ePrint Arch., 2015

Key Homomorphic PRFs and Their Applications.
IACR Cryptol. ePrint Arch., 2015

Message-Locked Encryption for Lock-Dependent Messages.
IACR Cryptol. ePrint Arch., 2015

PowerSpy: Location Tracking using Mobile Device Power Analysis.
CoRR, 2015

Stickler: Defending Against Malicious CDNs in an Unmodified Browser.
CoRR, 2015

Robust and Efficient Elimination of Cache and Timing Side Channels.
CoRR, 2015

PowerSpy: Location Tracking Using Mobile Device Power Analysis.
Proceedings of the 24th USENIX Security Symposium, 2015

Riposte: An Anonymous Messaging System Handling Millions of Users.
Proceedings of the 2015 IEEE Symposium on Security and Privacy, 2015

Hosting Services on an Untrusted Cloud.
Proceedings of the Advances in Cryptology - EUROCRYPT 2015, 2015

CCFI: Cryptographically Enforced Control Flow Integrity.
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015

2014
An Experimental Study of TLS Forward Secrecy Deployments.
IEEE Internet Comput., 2014

Immunizing Multilinear Maps Against Zeroizing Attacks.
IACR Cryptol. ePrint Arch., 2014

Low Overhead Broadcast Encryption from Multilinear Maps.
IACR Cryptol. ePrint Arch., 2014

Semantically Secure Order-Revealing Encryption: Multi-Input Functional Encryption Without Obfuscation.
IACR Cryptol. ePrint Arch., 2014

Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE, and Compact Garbled Circuits.
IACR Cryptol. ePrint Arch., 2014

Bivariate Polynomials Modulo Composites and their Applications.
IACR Cryptol. ePrint Arch., 2014

Cryptographically Enforced Control Flow Integrity.
CoRR, 2014

Mobile Device Identification via Sensor Fingerprinting.
CoRR, 2014

Neuroscience meets cryptography: crypto primitives secure against rubber hose attacks.
Commun. ACM, 2014

Tick Tock: Building Browser Red Pills from Timing Side Channels.
Proceedings of the 8th USENIX Workshop on Offensive Technologies, 2014

Password Managers: Attacks and Defenses.
Proceedings of the 23rd USENIX Security Symposium, San Diego, CA, USA, August 20-22, 2014., 2014

Gyrophone: Recognizing Speech from Gyroscope Signals.
Proceedings of the 23rd USENIX Security Symposium, San Diego, CA, USA, August 20-22, 2014., 2014

Hacking Blind.
Proceedings of the 2014 IEEE Symposium on Security and Privacy, 2014

2013
Secure Signatures and Chosen Ciphertext Security in a Post-Quantum World.
IACR Cryptol. ePrint Arch., 2013

Constrained Pseudorandom Functions and Their Applications.
IACR Cryptol. ePrint Arch., 2013

Function-Private Subspace-Membership Encryption and Its Applications.
IACR Cryptol. ePrint Arch., 2013

Function-Private Identity-Based Encryption: Hiding the Function in Functional Encryption.
IACR Cryptol. ePrint Arch., 2013

Attribute-Based Encryption for Arithmetic Circuits.
IACR Cryptol. ePrint Arch., 2013

Private Database Queries Using Somewhat Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2013

Differing-Inputs Obfuscation and Applications.
IACR Cryptol. ePrint Arch., 2013

Privacy-Preserving Ridge Regression on Hundreds of Millions of Records.
Proceedings of the 2013 IEEE Symposium on Security and Privacy, 2013

OSS: Using Online Scanning Services for Censorship Circumvention.
Proceedings of the Privacy Enhancing Technologies - 13th International Symposium, 2013

Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World.
Proceedings of the Advances in Cryptology - CRYPTO 2013, 2013

Privacy-preserving matrix factorization.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

Ensuring high-quality randomness in cryptographic key generation.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

2012
Privacy and Cybersecurity: The Next 100 Years.
Proc. IEEE, 2012

Quantum-Secure Message Authentication Codes.
Electron. Colloquium Comput. Complex., 2012

A Critical Look at Decentralized Personal Data Architectures
CoRR, 2012

Functional encryption: a new vision for public-key cryptography.
Commun. ACM, 2012

Who killed my battery?: analyzing mobile browser energy consumption.
Proceedings of the 21st World Wide Web Conference 2012, 2012

SessionJuggler: secure web login from an untrusted terminal using session hijacking.
Proceedings of the 21st World Wide Web Conference 2012, 2012

Bootstrapping Communications into an Anti-Censorship System.
Proceedings of the 2nd USENIX Workshop on Free and Open Communications on the Internet, 2012

Neuroscience Meets Cryptography: Designing Crypto Primitives Secure Against Rubber Hose Attacks.
Proceedings of the 21th USENIX Security Symposium, Bellevue, WA, USA, August 8-10, 2012, 2012

Evading Censorship with Browser-Based Proxies.
Proceedings of the Privacy Enhancing Technologies - 12th International Symposium, 2012

The Case for Prefetching and Prevalidating TLS Server Certificates.
Proceedings of the 19th Annual Network and Distributed System Security Symposium, 2012

Persistent OSPF Attacks.
Proceedings of the 19th Annual Network and Distributed System Security Symposium, 2012

StegoTorus: a camouflage proxy for the Tor anonymity system.
Proceedings of the ACM Conference on Computer and Communications Security, 2012

The most dangerous code in the world: validating SSL certificates in non-browser software.
Proceedings of the ACM Conference on Computer and Communications Security, 2012

Pairing-Based Cryptography: Past, Present, and Future.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2011
Strong RSA Assumption.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Secure Signatures from the "Strong RSA" Assumption.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Schnorr Digital Signature Scheme.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Rabin Digital Signature Scheme.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

ElGamal Digital Signature Scheme.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Digital Signature Standard.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Cramer-Shoup Public-Key System.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Blum-Goldwasser Public Key Encryption System.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Blum-Blum-Shub Pseudorandom Bit Generator.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

BLS Short Digital Signatures.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Aggregate Signatures.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Efficient Selective Identity-Based Encryption Without Random Oracles.
J. Cryptol., 2011

Targeted Malleability: Homomorphic Encryption for Restricted Computations.
IACR Cryptol. ePrint Arch., 2011

Homomorphic Signatures for Polynomial Functions.
IACR Cryptol. ePrint Arch., 2011

Recent ideas for circumventing internet filtering.
XRDS, 2011

Mobile token-based authentication on a budget.
Proceedings of the 12th Workshop on Mobile Computing Systems and Applications, 2011

Address space randomization for mobile devices.
Proceedings of the Fourth ACM Conference on Wireless Network Security, 2011

OpenConflict: Preventing Real Time Map Hacks in Online Games.
Proceedings of the 32nd IEEE Symposium on Security and Privacy, 2011

Location Privacy via Private Proximity Testing.
Proceedings of the Network and Distributed System Security Symposium, 2011

2010
Reliable Location-Based Services from Radio Navigation Systems.
Sensors, 2010

Functional Encryption: Definitions and Challenges.
IACR Cryptol. ePrint Arch., 2010

Algebraic Pseudorandom Functions with Improved Efficiency from the Augmented Cascade.
IACR Cryptol. ePrint Arch., 2010

Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures.
IACR Cryptol. ePrint Arch., 2010

Random Oracles in a Quantum World.
IACR Cryptol. ePrint Arch., 2010

Preventing Pollution Attacks in Multi-Source Network Coding.
IACR Cryptol. ePrint Arch., 2010

The emergence of cross channel scripting.
Commun. ACM, 2010

Webseclab Security Education Workbench.
Proceedings of the 3rd Workshop on Cyber Security Experimentation and Test, 2010

The Case for Ubiquitous Transport-Level Encryption.
Proceedings of the 19th USENIX Security Symposium, 2010

An Analysis of Private Browsing Modes in Modern Browsers.
Proceedings of the 19th USENIX Security Symposium, 2010

Adnostic: Privacy Preserving Targeted Advertising.
Proceedings of the Network and Distributed System Security Symposium, 2010

Secure, Consumer-Friendly Web Authentication and Payments with a Phone.
Proceedings of the Mobile Computing, Applications, and Services, 2010

Efficient Lattice (H)IBE in the Standard Model.
Proceedings of the Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30, 2010

Kamouflage: Loss-Resistant Password Management.
Proceedings of the Computer Security, 2010

Robust fingerprinting codes: a near optimal construction.
Proceedings of the 10th ACM Workshop on Digital Rights Management, 2010

Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE.
Proceedings of the Advances in Cryptology, 2010

2009
Protecting browsers from DNS rebinding attacks.
ACM Trans. Web, 2009

Finding composite order ordinary elliptic curves using the Cocks-Pinch method.
IACR Cryptol. ePrint Arch., 2009

09141 Executive Summary - Web Application Security.
Proceedings of the Web Application Security, 29.03. - 03.04.2009, 2009

09141 Abstracts Collection - Web Application Security.
Proceedings of the Web Application Security, 29.03. - 03.04.2009, 2009

XCS: cross channel scripting and its impact on web applications.
Proceedings of the 2009 ACM Conference on Computer and Communications Security, 2009

Symmetric Cryptography in Javascript.
Proceedings of the Twenty-Fifth Annual Computer Security Applications Conference, 2009

Homomorphic MACs: MAC-Based Integrity for Network Coding.
Proceedings of the Applied Cryptography and Network Security, 7th International Conference, 2009

2008
Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups.
J. Cryptol., 2008

Signing a Linear Subspace: Signature Schemes for Network Coding.
IACR Cryptol. ePrint Arch., 2008

On the Impossibility of Basing Identity Based Encryption on Trapdoor Permutations.
Proceedings of the 49th Annual IEEE Symposium on Foundations of Computer Science, 2008

Circular-Secure Encryption from Decision Diffie-Hellman.
Proceedings of the Advances in Cryptology, 2008

Traitor tracing with constant size ciphertext.
Proceedings of the 2008 ACM Conference on Computer and Communications Security, 2008

Overshadow: a virtualization-based approach to retrofitting protection in commodity operating systems.
Proceedings of the 13th International Conference on Architectural Support for Programming Languages and Operating Systems, 2008

Generalized Identity Based and Broadcast Encryption Schemes.
Proceedings of the Advances in Cryptology, 2008

2007
Chosen-Ciphertext Security from Identity-Based Encryption.
SIAM J. Comput., 2007

Public Key Encryption that Allows PIR Queries.
IACR Cryptol. ePrint Arch., 2007

Space-Efficient Identity Based Encryption Without Pairings.
IACR Cryptol. ePrint Arch., 2007

Exposing private information by timing web applications.
Proceedings of the 16th International Conference on World Wide Web, 2007

Private web search.
Proceedings of the 2007 ACM Workshop on Privacy in the Electronic Society, 2007

Transaction Generators: Root Kits for Web.
Proceedings of the 2nd USENIX Workshop on Hot Topics in Security, 2007

Reducing shoulder-surfing by using gaze-based password entry.
Proceedings of the 3rd Symposium on Usable Privacy and Security, 2007

Bilinear Groups of Composite Order.
Proceedings of the Pairing-Based Cryptography, 2007

Cryptographic Methods for Storing Ballots on a Voting Machine.
Proceedings of the Network and Distributed System Security Symposium, 2007

A Brief Look at Pairings Based Cryptography.
Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2007), 2007

07381 Abstracts Collection -- Cryptography.
Proceedings of the Cryptography, 16.09. - 21.09.2007, 2007

07381 Executive Summary - Cryptography.
Proceedings of the Cryptography, 16.09. - 21.09.2007, 2007

Covert channels in privacy-preserving identification systems.
Proceedings of the 2007 ACM Conference on Computer and Communications Security, 2007

2006
A Fully Collusion Resistant Broadcast, Trace, and Revoke System.
IACR Cryptol. ePrint Arch., 2006

Conjunctive, Subset, and Range Queries on Encrypted Data.
IACR Cryptol. ePrint Arch., 2006

Fully Collusion Resistant Traitor Tracing.
IACR Cryptol. ePrint Arch., 2006

Protecting browser state from web privacy attacks.
Proceedings of the 15th international conference on World Wide Web, 2006

SANE: A Protection Architecture for Enterprise Networks.
Proceedings of the 15th USENIX Security Symposium, Vancouver, BC, Canada, July 31, 2006

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman.
Proceedings of the Public Key Cryptography, 2006

Privacy in Encrypted Content Distribution Using Private Broadcast Encryption.
Proceedings of the Financial Cryptography and Data Security, 2006

Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys.
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006

Chosen Ciphertext Secure Public Key Threshold Encryption Without Random Oracles.
Proceedings of the Topics in Cryptology, 2006

On the Impossibility of Efficiently Combining Collision Resistant Hash Functions.
Proceedings of the Advances in Cryptology, 2006

Secure function evaluation with ordered binary decision diagrams.
Proceedings of the 13th ACM Conference on Computer and Communications Security, 2006

2005
Strong RSA Assumption.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Secure signatures from the "strong RSA" assumption.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Schnorr Digital Signature Scheme.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Rabin Digital Signature Scheme.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Elgamal Digital Signature Scheme.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Digital Signature Standard.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Cramer-Shoup Public Key System.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Blum-Goldwasser Public Key Encryption System.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Blum-Blum-Shub Pseudorandom Bit Generator.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

BLS Short Digital Signatures.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Collusion Resistant Broadcast Encryption With Short Ciphertexts and Private Keys.
IACR Cryptol. ePrint Arch., 2005

Hierarchical Identity Based Encryption with Constant Size Ciphertext.
IACR Cryptol. ePrint Arch., 2005

Oblivious signature-based envelope.
Distributed Comput., 2005

Remote timing attacks are practical.
Comput. Networks, 2005

Stronger Password Authentication Using Browser Extensions.
Proceedings of the 14th USENIX Security Symposium, Baltimore, MD, USA, July 31, 2005

Evaluating 2-DNF Formulas on Ciphertexts.
Proceedings of the Theory of Cryptography, Second Theory of Cryptography Conference, 2005

2004
Fine-grained control of security capabilities.
ACM Trans. Internet Techn., 2004

Client-side caching for TLS.
ACM Trans. Inf. Syst. Secur., 2004

Short Signatures from the Weil Pairing.
J. Cryptol., 2004

Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption.
IACR Cryptol. ePrint Arch., 2004

Short Group Signatures.
IACR Cryptol. ePrint Arch., 2004

Secure Identity Based Encryption Without Random Oracles.
IACR Cryptol. ePrint Arch., 2004

Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles.
IACR Cryptol. ePrint Arch., 2004

Short Signatures Without Random Oracles.
IACR Cryptol. ePrint Arch., 2004

PORTIA: Privacy, Obligations, and Rights in Technologies of Information Assessment.
IEEE Data Eng. Bull., 2004

On the effectiveness of address-space randomization.
Proceedings of the 11th ACM Conference on Computer and Communications Security, 2004

Group signatures with verifier-local revocation.
Proceedings of the 11th ACM Conference on Computer and Communications Security, 2004

2003
Public Key Encryption with keyword Search.
IACR Cryptol. ePrint Arch., 2003

Terra: a virtual machine-based platform for trusted computing.
Proceedings of the 19th ACM Symposium on Operating Systems Principles 2003, 2003

SiRiUS: Securing Remote Untrusted Storage.
Proceedings of the Network and Distributed System Security Symposium, 2003

The Design and Implementation of Protocol-Based Hidden Key Recovery.
Proceedings of the Information Security, 6th International Conference, 2003

Flexible OS Support and Applications for Trusted Computing.
Proceedings of HotOS'03: 9th Workshop on Hot Topics in Operating Systems, 2003

A Secure Signature Scheme from Bilinear Maps.
Proceedings of the Topics in Cryptology, 2003

2002
Finding Smooth Integers in Short Intervals Using CRT Decoding.
J. Comput. Syst. Sci., 2002

Applications of Multilinear Forms to Cryptography.
IACR Cryptol. ePrint Arch., 2002

Aggregate and Verifiably Encrypted Signatures from Bilinear Maps.
IACR Cryptol. ePrint Arch., 2002

Fast-Track Session Establishment for TLS.
Proceedings of the Network and Distributed System Security Symposium, 2002

Attacking an Obfuscated Cipher by Injecting Faults.
Proceedings of the Security and Privacy in Digital Rights Management, 2002

Almost entirely correct mixing with applications to voting.
Proceedings of the 9th ACM Conference on Computer and Communications Security, 2002

Optimistic Mixing for Exit-Polls.
Proceedings of the Advances in Cryptology, 2002

2001
On the Importance of Eliminating Errors in Cryptographic Computations.
J. Cryptol., 2001

Efficient generation of shared RSA keys.
J. ACM, 2001

Identity Based Encryption From the Weil Pairing.
IACR Cryptol. ePrint Arch., 2001

Where Genetic Algorithms Excel.
Evol. Comput., 2001

A Method for Fast Revocation of Public Key Certificates and Security Capabilities.
Proceedings of the 10th USENIX Security Symposium, 2001

Lower Bounds for Multicast Message Authentication.
Proceedings of the Advances in Cryptology, 2001

Improving SSL Handshake Performance via Batching.
Proceedings of the Topics in Cryptology, 2001

On the Unpredictability of Bits of the Elliptic Curve Diffie--Hellman Scheme.
Proceedings of the Advances in Cryptology, 2001

Simplified OAEP for the RSA and Rabin Functions.
Proceedings of the Advances in Cryptology, 2001

The Modular Inversion Hidden Number Problem.
Proceedings of the Advances in Cryptology, 2001

2000
Cryptanalysis of RSA with private key d less than N<sup>0.292</sup>.
IEEE Trans. Inf. Theory, 2000

Generating RSA Keys on a Handheld Using an Untrusted Server.
Proceedings of the Progress in Cryptology, 2000

Timed Commitments.
Proceedings of the Advances in Cryptology, 2000

Architectural Support for Copy and Tamper Resistant Software.
Proceedings of the ASPLOS-IX Proceedings of the 9th International Conference on Architectural Support for Programming Languages and Operating Systems, 2000

Why Textbook ElGamal and RSA Encryption Are Insecure.
Proceedings of the Advances in Cryptology, 2000

1999
Breaking Generalized Diffie-Hellmann Modulo a Composite is no Easier Than Factoring.
Inf. Process. Lett., 1999

Building Intrusion-Tolerant Applications.
Proceedings of the 8th USENIX Security Symposium, Washington, DC, USA, August 23-26, 1999, 1999

Experimenting with Shared Generation of RSA Keys.
Proceedings of the Network and Distributed System Security Symposium, 1999

Experimenting with Electronic Commerce on the PalmPilot.
Proceedings of the Financial Cryptography, 1999

Cryptanalysis of RSA with Private Key <i>d</i> Less than <i>N</i><sup>0.292</sup>.
Proceedings of the Advances in Cryptology, 1999

An Efficient Public Key Traitor Tracing Scheme.
Proceedings of the Advances in Cryptology, 1999

Factoring N = p<sup>r</sup>q for Large r.
Proceedings of the Advances in Cryptology, 1999

Anonymous Authentication with Subset Queries (extended abstract).
Proceedings of the CCS '99, 1999

1998
Collusion-Secure Fingerprinting for Digital Data.
IEEE Trans. Inf. Theory, 1998

SWAPEROO: A Simple Wallet Architecture for Payments, Exchanges, Refunds, and Other Operations.
Proceedings of the 3rd USENIX Workshop on Electronic Commerce, Boston, Massachusetts, USA, August 31, 1998

Breaking RSA May Not Be Equivalent to Factoring.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

An Attack on RSA Given a Small Fraction of the Private Key Bits.
Proceedings of the Advances in Cryptology, 1998

Generating a Product of Three Primes with an Unknown Factorization.
Proceedings of the Algorithmic Number Theory, Third International Symposium, 1998

The Decision Diffie-Hellman Problem.
Proceedings of the Algorithmic Number Theory, Third International Symposium, 1998

1997
Generalized Diffie-Hellman Modulo a Composite is not Weaker than Factoring
Electron. Colloquium Comput. Complex., 1997

Rounding in Lattices and its Cryptographic Applications.
Proceedings of the Eighth Annual ACM-SIAM Symposium on Discrete Algorithms, 1997

Effect of Operators on Straight Line Complexity.
Proceedings of the Fifth Israel Symposium on Theory of Computing and Systems, 1997

On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract).
Proceedings of the Advances in Cryptology, 1997

Efficient Generation of Shared RSA Keys (Extended Abstract).
Proceedings of the Advances in Cryptology, 1997

Revocation of Unread E-mail in an Untrusted Network.
Proceedings of the Information Security and Privacy, Second Australasian Conference, 1997

1996
On the Computational Power of DNA.
Discret. Appl. Math., 1996

A Revocable Backup System.
Proceedings of the 6th USENIX Security Symposium, San Jose, CA, USA, July 22-25, 1996, 1996

Making DNA computers error resistant.
Proceedings of the DNA Based Computers, 1996

Running dynamic programming algorithms on a DNA computer.
Proceedings of the DNA Based Computers, 1996

Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes.
Proceedings of the Advances in Cryptology, 1996

Algorithms for Black-Box Fields and their Application to Cryptography (Extended Abstract).
Proceedings of the Advances in Cryptology, 1996

1995
Breaking DES using a molecular computer.
Proceedings of the DNA Based Computers, 1995

Collusion-Secure Fingerprinting for Digital Data (Extended Abstract).
Proceedings of the Advances in Cryptology, 1995

Quantum Cryptanalysis of Hidden Linear Functions (Extended Abstract).
Proceedings of the Advances in Cryptology, 1995

Learning Using Group Representations (Extended Abstract).
Proceedings of the Eigth Annual Conference on Computational Learning Theory, 1995

On Genetic Algorithms.
Proceedings of the Eigth Annual Conference on Computational Learning Theory, 1995

1993
Amplification of Weak Learning under the Uniform Distribution.
Proceedings of the Sixth Annual ACM Conference on Computational Learning Theory, 1993


  Loading...