Ramarathnam Venkatesan

Affiliations:
  • Microsoft Research


According to our database1, Ramarathnam Venkatesan authored at least 99 papers between 1986 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Compact Identity Based Encryption Based on n^{th} - Residuosity Assumption.
IACR Cryptol. ePrint Arch., 2023

2020

2019
Veritas: Shared Verifiable Databases and Tables in the Cloud.
Proceedings of the 9th Biennial Conference on Innovative Data Systems Research, 2019

2018
An Average Case NP-complete Graph Colouring Problem.
Comb. Probab. Comput., 2018

2017
Coppersmith's lattices and "focus groups": an attack on small-exponent RSA.
IACR Cryptol. ePrint Arch., 2017

Azure Data Lake Store: A Hyperscale Distributed File Service for Big Data Analytics.
Proceedings of the 2017 ACM International Conference on Management of Data, 2017

2016
Information Flows in Encrypted Databases.
CoRR, 2016

2015
Non-abelian analogs of lattice rounding.
Groups Complex. Cryptol., 2015

2014
Randomly Partitioned Encryption for Cloud Databases.
Proceedings of the Data and Applications Security and Privacy XXVIII, 2014

2013
Error Correction in Learning using SVMs
CoRR, 2013

Secure database-as-a-service with Cipherbase.
Proceedings of the ACM SIGMOD International Conference on Management of Data, 2013

Dhwani: secure peer-to-peer acoustic NFC.
Proceedings of the ACM SIGCOMM 2013 Conference, 2013

Publicly verifiable grouped aggregation queries on outsourced data streams.
Proceedings of the 29th IEEE International Conference on Data Engineering, 2013

A secure coprocessor for database applications.
Proceedings of the 23rd International Conference on Field programmable Logic and Applications, 2013

Orthogonal Security with Cipherbase.
Proceedings of the Sixth Biennial Conference on Innovative Data Systems Research, 2013

2012
A Special Purpose Signature Scheme for Secure Computation of Traffic in a Distributed Network.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2012

Engineering Security and Performance with Cipherbase.
IEEE Data Eng. Bull., 2012

FPGAs for trusted cloud computing.
Proceedings of the 22nd International Conference on Field Programmable Logic and Applications (FPL), 2012

2011
Synthesis of loop-free programs.
Proceedings of the 32nd ACM SIGPLAN Conference on Programming Language Design and Implementation, 2011

ZDVUE: prioritization of javascript attacks to discover new vulnerabilities.
Proceedings of the 4th ACM Workshop on Security and Artificial Intelligence, 2011

2010
Quantifying Trust.
IACR Cryptol. ePrint Arch., 2010

Founding Cryptography on Tamper-Proof Hardware Tokens.
IACR Cryptol. ePrint Arch., 2010

Forcing Out a Confession - Threshold Discernible Ring Signatures.
Proceedings of the SECRYPT 2010, 2010

Threshold Discernible Ring Signatures.
Proceedings of the e-Business and Telecommunications - 7th International Joint Conference, 2010

2009
Constraint-Based Invariant Inference over Predicate Abstraction.
Proceedings of the Verification, 2009

Runtime Protection via Dataflow Flattening.
Proceedings of the Third International Conference on Emerging Security Information, 2009

Iterated Transformations and Quantitative Metrics for Software Protection.
Proceedings of the SECRYPT 2009, 2009

Tamper-Tolerant Software: Modeling and Implementation.
Proceedings of the Advances in Information and Computer Security, 2009

Obfuscating straight line arithmetic programs.
Proceedings of the 9th ACM Workshop on Digital Rights Management, 2009

2008
On The Diffie-Hellman Assumption.
IACR Cryptol. ePrint Arch., 2008

Non-degeneracy of Pollard Rho Collisions
CoRR, 2008

Program analysis as constraint solving.
Proceedings of the ACM SIGPLAN 2008 Conference on Programming Language Design and Implementation, 2008

The Superdiversifier: Peephole Individualization for Software Protection.
Proceedings of the Advances in Information and Computer Security, 2008

The Long-Short-Key Primitive and Its Applications to Key Security.
Proceedings of the Advances in Information and Computer Security, 2008

Bits Security of the Elliptic Curve Diffie-Hellman Secret Keys.
Proceedings of the Advances in Cryptology, 2008

Perturbation codes.
Proceedings of the 46th Annual Allerton Conference on Communication, 2008

2007
Vulnerabilities in Anonymous Credential Systems.
Proceedings of the 3rd International Workshop on Security and Trust Management, 2007

Inversion Attacks on Secure Hash Functions Using satSolvers.
Proceedings of the Theory and Applications of Satisfiability Testing, 2007

Digit Set Randomization in Elliptic Curve Cryptography.
Proceedings of the Stochastic Algorithms: Foundations and Applications, 2007

Towards integral binary execution: implementing oblivious hashing using overlapped instruction encodings.
Proceedings of the 9th workshop on Multimedia & Security, 2007

Run-Time Randomization to Mitigate Tampering.
Proceedings of the Advances in Information and Computer Security, 2007

On the Bits of Elliptic Curve Diffie-Hellman Keys.
Proceedings of the Progress in Cryptology, 2007

Software Integrity Checking Expressions (ICEs) for Robust Tamper Detection.
Proceedings of the Information Hiding, 9th International Workshop, 2007

A Graph Game Model for Software Tamper Protection.
Proceedings of the Information Hiding, 9th International Workshop, 2007

Connections between Mining Frequent Itemsets and Learning Generative Models.
Proceedings of the 7th IEEE International Conference on Data Mining (ICDM 2007), 2007

Data structures for limited oblivious execution of programs while preserving locality of reference.
Proceedings of the Seventh ACM Workshop on Digital Rights Management, 2007

Randomized radon transforms for biometric authentication via fingerprint hashing.
Proceedings of the Seventh ACM Workshop on Digital Rights Management, 2007

2006
MV3: A new word based stream cipher using rapid mixing and revolving buffers.
IACR Cryptol. ePrint Arch., 2006

SPACE: Secure Protocol for Address Book based Connection Establishment.
Proceedings of the 5th ACM Workshop on Hot Topics in Networks, 2006

Proteus: virtualization for diversified tamper-resistance.
Proceedings of the Sixth ACM Workshop on Digital Rights Management, 2006

Spectral Analysis of Pollard Rho Collisions.
Proceedings of the Algorithmic Number Theory, 7th International Symposium, 2006

2005
Watermarking via optimization algorithms for quantizing randomized semi-global image statistics.
Multim. Syst., 2005

An improved attack analysis on a public-key spread spectrum watermarking.
Multim. Syst., 2005

Robust video watermarking via optimization algorithm for quantization of pseudo-random semi-global statistics.
Proceedings of the Security, Steganography, and Watermarking of Multimedia Contents VII, 2005

Randomized Detection For Spread-Spectrum Watermarking: Defending Against Sensitivity and Other Attacks.
Proceedings of the 2005 IEEE International Conference on Acoustics, 2005

Do All Elliptic Curves of the Same Order Have the Same Difficulty of Discrete Log?
Proceedings of the Advances in Cryptology, 2005

Comparison of Texts Streams in the Presence of Mild Adversaries.
Proceedings of the ACSW Frontiers 2005, 2005 ACSW Workshops, 2005

2004
Ramanujan Graphs and the Random Reducibility of Discrete Log on Isogenous Elliptic Curves.
IACR Cryptol. ePrint Arch., 2004

Scale-invariant image watermarking via optimization algorithms for quantizing randomized statistics.
Proceedings of the 6th workshop on Multimedia & Security, 2004

Robust perceptual image hashing via matrix invariants.
Proceedings of the 2004 International Conference on Image Processing, 2004

2003
A Message Authentication Code Based on Unimodular Matrix Groups.
Proceedings of the Advances in Cryptology, 2003

2002
Data Rearrangement between Radix-k and Lee Distance Gray Codes in k-ary n-cubes.
J. Parallel Distributed Comput., 2002

Cryptanalysis of Discrete-Sequence Spread Spectrum Watermarks.
Proceedings of the Information Hiding, 5th International Workshop, 2002

Oblivious Hashing: A Stealthy Software Integrity Verification Primitive.
Proceedings of the Information Hiding, 5th International Workshop, 2002

Blind image watermarking via derivation and quantization of robust semi-global statistics.
Proceedings of the IEEE International Conference on Acoustics, 2002

Random Cayley Digraphs and the Discrete Logarithm.
Proceedings of the Algorithmic Number Theory, 5th International Symposium, 2002

2001
Constructing elliptic curves with a given number of points over a finite field.
IACR Cryptol. ePrint Arch., 2001

An Average Case NP-complete Graph Problem
CoRR, 2001

A Graph Theoretic Approach to Software Watermarking.
Proceedings of the Information Hiding, 4th International Workshop, 2001

A Perceptual Audio Hashing Algorithm: A Tool for Robust Audio Identification and Information Hiding.
Proceedings of the Information Hiding, 4th International Workshop, 2001

New Iterative Geometric Methods for Robust Perceptual Image Hashing.
Proceedings of the Security and Privacy in Digital Rights Management, 2001

2000
Robust Image Hashing.
Proceedings of the 2000 International Conference on Image Processing, 2000

Image Watermarking with Better Resilience.
Proceedings of the 2000 International Conference on Image Processing, 2000

1999
High-Speed Pseudorandom Number Generation with Small Memory.
Proceedings of the Fast Software Encryption, 6th International Workshop, 1999

1998
Perfect Zero-Knowledge Arguments for <i>NP</i> Using Any One-Way Permutation.
J. Cryptol., 1998

Design of Practical and Provably Good Random Number Generators.
J. Algorithms, 1998

Security amplification by composition: The case of doubly-iterated, ideal ciphers.
IACR Cryptol. ePrint Arch., 1998

New Constructions for Secure Hash Functions.
Proceedings of the Fast Software Encryption, 5th International Workshop, 1998

The Chain & Sum Primitive and Its Applications to MACs and Stream Ciphers.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

Speeding up Discrete Log and Factoring Based Schemes via Precomputations.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

Breaking RSA May Not Be Equivalent to Factoring.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

1997
New single asymmetric error-correcting codes.
IEEE Trans. Inf. Theory, 1997

Rounding in Lattices and its Cryptographic Applications.
Proceedings of the Eighth Annual ACM-SIAM Symposium on Discrete Algorithms, 1997

Highly Parallel Cryptographic Attacks.
Proceedings of the Recent Advances in Parallel Virtual Machine and Message Passing Interface, 1997

1996
Foiling Birthday Attacks in Length-Doubling Transformations - Benes: A Non-Reversible Alternative to Feistel.
Proceedings of the Advances in Cryptology, 1996

Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes.
Proceedings of the Advances in Cryptology, 1996

1995
Knowledge on the average-perfect, statistical and logarithmic.
Proceedings of the Twenty-Seventh Annual ACM Symposium on Theory of Computing, 1995

Splay Trees for Data Compression.
Proceedings of the Sixth Annual ACM-SIAM Symposium on Discrete Algorithms, 1995

Design of Practical and Provably Good Random Number Generators (Extended Abstract).
Proceedings of the Sixth Annual ACM-SIAM Symposium on Discrete Algorithms, 1995

1994
Coins, Weights and Contention in Balancing Networks.
Proceedings of the Thirteenth Annual ACM Symposium on Principles of Distributed Computing, 1994

1993
Interactive Hashing Simplifies Zero-Knowledge Protocol Design.
Proceedings of the Advances in Cryptology, 1993

1992
Average Case Intractability of Matrix and Diophantine Problems (Extended Abstract)
Proceedings of the 24th Annual ACM Symposium on Theory of Computing, 1992

Secure Commitment Against A Powerful Adversary.
Proceedings of the STACS 92, 1992

Perfect Zero-Knowledge Arguments for NP Can Be Based on General Complexity Assumptions (Extended Abstract).
Proceedings of the Advances in Cryptology, 1992

1991
Burst and Unidirectional Error Detecting Codes.
Proceedings of the 1991 International Symposium on Fault-Tolerant Computing, 1991

1990
Security Preserving Amplification of Hardness
Proceedings of the 31st Annual Symposium on Foundations of Computer Science, 1990

Fair Games against an All-Powerful Adversary.
Proceedings of the Advances In Computational Complexity Theory, 1990

1988
Random Instances of a Graph Coloring Problem Are Hard
Proceedings of the 20th Annual ACM Symposium on Theory of Computing, 1988

1986
Categorial and Non-Categorial Languages.
Proceedings of the 24th Annual Meeting of the Association for Computational Linguistics, 1986


  Loading...