Ted Krovetz

Orcid: 0000-0003-3640-9134

Affiliations:
  • California State University Sacramento, CA, USA
  • University of California Davis, CA, USA (PhD 2000)


According to our database1, Ted Krovetz authored at least 15 papers between 1998 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
A Secure Distributed Learning Framework Using Homomorphic Encryption.
Proceedings of the 20th Annual International Conference on Privacy, Security and Trust, 2023

2021
The Design and Evolution of OCB.
J. Cryptol., 2021

2018
The Definition and Software Performance of Hashstream, a Fast Length-Flexible PRF.
Cryptogr., 2018

2014
The OCB Authenticated-Encryption Algorithm.
RFC, May, 2014

Robust Authenticated-Encryption: AEZ and the Problem that it Solves.
IACR Cryptol. ePrint Arch., 2014

2011
The Software Performance of Authenticated-Encryption Modes.
Proceedings of the Fast Software Encryption - 18th International Workshop, 2011

2007
VHASH Security.
IACR Cryptol. ePrint Arch., 2007

2006
UMAC: Message Authentication Code using Universal Hashing.
RFC, March, 2006

Variationally universal hashing.
Inf. Process. Lett., 2006

Message Authentication on 64-bit Architectures.
IACR Cryptol. ePrint Arch., 2006

2001
OCB Mode.
IACR Cryptol. ePrint Arch., 2001

OCB: a block-cipher mode of operation for efficient authenticated encryption.
Proceedings of the CCS 2001, 2001

2000
Fast Universal Hashing with Small Keys and No Preprocessing: The PolyR Construction.
Proceedings of the Information Security and Cryptology, 2000

1999
UMAC: Fast and Secure Message Authentication.
Proceedings of the Advances in Cryptology, 1999

1998
Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998


  Loading...