Moses D. Liskov

According to our database1, Moses D. Liskov authored at least 34 papers between 1999 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Cryptographically Assured Information Flow: Assured Remote Execution.
CoRR, 2024

2019
Enrich-by-Need Protocol Analysis for Diffie-Hellman.
Proceedings of the Foundations of Security, Protocols, and Equational Reasoning, 2019

2018
Task-structured probabilistic I/O automata.
J. Comput. Syst. Sci., 2018

Enrich-by-need Protocol Analysis for Diffie-Hellman (Extended Version).
CoRR, 2018

2017
A practical, perfectly secure password scheme in the bounded retrieval model.
IACR Cryptol. ePrint Arch., 2017

2016
Measuring protocol strength with security goals.
Int. J. Inf. Sec., 2016

2015
Formal Support for Standardizing Protocols with State.
Proceedings of the Security Standardisation Research - Second International Conference, 2015

2014
Security Goals and Evolving Standards.
Proceedings of the Security Standardisation Research - First International Conference, 2014

Modeling Diffie-Hellman Derivability for Automated Analysis.
Proceedings of the IEEE 27th Computer Security Foundations Symposium, 2014

2012
Automatic Reconfiguration for Large-Scale Reliable Storage Systems.
IEEE Trans. Dependable Secur. Comput., 2012

2011
Miller-Rabin Probabilistic Primality Test.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Maurer's Method.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Fermat's Little Theorem.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Fermat Primality Test.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Tweakable Block Ciphers.
J. Cryptol., 2011

2010
MPSS: Mobile Proactive Secret Sharing.
ACM Trans. Inf. Syst. Secur., 2010

On Related-Secret Pseudorandomness.
Proceedings of the Theory of Cryptography, 7th Theory of Cryptography Conference, 2010

2008
Analyzing Security Protocols Using Time-Bounded Task-PIOAs.
Discret. Event Dyn. Syst., 2008

Mobile proactive secret sharing.
Proceedings of the Twenty-Seventh Annual ACM Symposium on Principles of Distributed Computing, 2008

Online-Untransferable Signatures.
Proceedings of the Public Key Cryptography, 2008

2007
On Tweaking Luby-Rackoff Blockciphers.
IACR Cryptol. ePrint Arch., 2007

2006
Time-Bounded Task-PIOAs: A Framework for Analyzing Security Protocols.
Proceedings of the Distributed Computing, 20th International Symposium, 2006

Constructing an Ideal Hash Function from Weak Ideal Compression Functions.
Proceedings of the Selected Areas in Cryptography, 13th International Workshop, 2006

2005
Miller-Rabin Probabilistic Primality Test.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Maurer's Method.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Fermat's Little Theorem.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Fermat Primality Test.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Using Probabilistic I/O Automata to Analyze an Oblivious Transfer Protocol.
IACR Cryptol. ePrint Arch., 2005

Updatable Zero-Knowledge Databases.
Proceedings of the Advances in Cryptology, 2005

2004
New tools in cryptography: mutually independent commitments, tweakable block ciphers, and plaintext awareness via key registration.
PhD thesis, 2004

2003
Plaintext Awareness via Key Registration.
Proceedings of the Advances in Cryptology, 2003

2001
Amortized E-Cash.
Proceedings of the Financial Cryptography, 2001

Mutually Independent Commitments.
Proceedings of the Advances in Cryptology, 2001

1999
Efficient Finite Field Basis Conversion Involving Dual Bases.
Proceedings of the Cryptographic Hardware and Embedded Systems, 1999


  Loading...