Sarvar Patel

According to our database1, Sarvar Patel authored at least 50 papers between 1995 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Plinko: Single-Server PIR with Efficient Updates via Invertible PRFs.
IACR Cryptol. ePrint Arch., 2024

Batch PIR and Labeled PSI with Oblivious Ciphertext Compression.
IACR Cryptol. ePrint Arch., 2024

2023
Dynamic Volume-Hiding Encrypted Multi-Maps with Applications to Searchable Encryption.
Proc. Priv. Enhancing Technol., January, 2023

Don't be Dense: Efficient Keyword PIR for Sparse Databases.
IACR Cryptol. ePrint Arch., 2023

Near-Optimal Oblivious Key-Value Stores for Efficient PSI, PSU and Volume-Hiding Multi-Maps.
IACR Cryptol. ePrint Arch., 2023

2021
Efficient Boolean Search over Encrypted Data with Reduced Leakage.
IACR Cryptol. ePrint Arch., 2021

2020
Two-Sided Malicious Security for Private Intersection-Sum with Cardinality.
IACR Cryptol. ePrint Arch., 2020

Private Join and Compute from PIR with Default.
IACR Cryptol. ePrint Arch., 2020

Private Identity Agreement for Private Set Functionalities.
IACR Cryptol. ePrint Arch., 2020

On Deploying Secure Computing: Private Intersection-Sum-with-Cardinality.
Proceedings of the IEEE European Symposium on Security and Privacy, 2020

Lower Bounds for Encrypted Multi-Maps and Searchable Encryption in the Leakage Cell Probe Model.
Proceedings of the Advances in Cryptology - CRYPTO 2020, 2020

2019
Mitigating Leakage in Secure Cloud-Hosted Data Structures: Volume-Hiding for Multi-Maps via Hashing.
IACR Cryptol. ePrint Arch., 2019

Leakage Cell Probe Model: Lower Bounds for Key-Equality Mitigation in Encrypted Multi-Maps.
IACR Cryptol. ePrint Arch., 2019

What Storage Access Privacy is Achievable with Small Overhead?
IACR Cryptol. ePrint Arch., 2019

On Deploying Secure Computing Commercially: Private Intersection-Sum Protocols and their Business Applications.
IACR Cryptol. ePrint Arch., 2019

Communication-Computation Trade-offs in PIR.
IACR Cryptol. ePrint Arch., 2019

Protecting accounts from credential stuffing with password breach alerting.
Proceedings of the 28th USENIX Security Symposium, 2019

2018
Private Stateful Information Retrieval.
IACR Cryptol. ePrint Arch., 2018

PanORAMa: Oblivious RAM with Logarithmic Overhead.
IACR Cryptol. ePrint Arch., 2018

CacheShuffle: A Family of Oblivious Shuffles.
Proceedings of the 45th International Colloquium on Automata, Languages, and Programming, 2018

2017
Symmetric Searchable Encryption with Sharing and Unsharing.
IACR Cryptol. ePrint Arch., 2017

Recursive ORAMs with Practical Constructions.
IACR Cryptol. ePrint Arch., 2017

Private Intersection-Sum Protocol with Applications to Attributing Aggregate Ad Conversions.
IACR Cryptol. ePrint Arch., 2017

Practical Secure Aggregation for Privacy Preserving Machine Learning.
IACR Cryptol. ePrint Arch., 2017

CacheShuffle: An Oblivious Shuffle Algorithm Using Caches.
CoRR, 2017

2016
Practical Secure Aggregation for Federated Learning on User-Held Data.
CoRR, 2016

2012
Contextual OTP: Mitigating Emerging Man-in-the-Middle Attacks with Wireless Hardware Tokens.
Proceedings of the Applied Cryptography and Network Security, 2012

2010
Password-Authenticated Key (PAK) Diffie-Hellman Exchange.
RFC, February, 2010

Password-authenticated key exchange based on RSA.
Int. J. Inf. Sec., 2010

2005
Hard Bits of the Discrete Log with Applications to Password Authentication.
Proceedings of the Topics in Cryptology, 2005

2004
Secure and efficient voice-over-IP in a cdma2000® Network.
Eur. Trans. Telecommun., 2004

Efficient Constructions of Variable-Input-Length Block Ciphers.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

2003
Efficient authentication and key distribution in wireless IP networks.
IEEE Wirel. Commun., 2003

2002
Wireless network security architecture.
Bell Labs Tech. J., 2002

A scheme for authentication and dynamic key exchange in wireless networks.
Bell Labs Tech. J., 2002

Luby-Rackoff Ciphers: Why XOR Is Not So Exclusive.
Proceedings of the Selected Areas in Cryptography, 2002

2001
An Efficient MAC for Short Messages.
IACR Cryptol. ePrint Arch., 2001

Security for wireless internet access.
Bell Labs Tech. J., 2001

2000
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman.
IACR Cryptol. ePrint Arch., 2000

Downlink scheduling in CDMA data networks.
Proceedings of the MOBICOM 2000, 2000

1999
Towards Making Luby-Rackoff Ciphers Optimal and Practical.
Proceedings of the Fast Software Encryption, 6th International Workshop, 1999

SOBER Crytanalysis.
Proceedings of the Fast Software Encryption, 6th International Workshop, 1999

SQUARE HASH: Fast Message Authenication via Optimized Universal Hash Functions.
Proceedings of the Advances in Cryptology, 1999

1998
Over the Air Service Provisioning.
Proceedings of the Selected Areas in Cryptography '98, 1998

An Efficient Discrete Log Pseudo Random Generator.
Proceedings of the Advances in Cryptology, 1998

1997
Weaknesses of North American wireless authentication protocol.
IEEE Wirel. Commun., 1997

Number Theoretic Attacks on Secure Password Schemes.
Proceedings of the 1997 IEEE Symposium on Security and Privacy, 1997

An O(N√E¯) Viterbi algorithm.
Proceedings of the 1997 IEEE International Conference on Acoustics, 1997

1996
Information leakage in encrypted key exchange.
Proceedings of the Network Threats, Proceedings of a DIMACS Workshop, December 2-4, 1996, 1996

1995
A lower-complexity Viterbi algorithm.
Proceedings of the 1995 International Conference on Acoustics, 1995


  Loading...