Victor Shoup

Orcid: 0009-0003-6996-5660

According to our database1, Victor Shoup authored at least 97 papers between 1988 and 2025.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2025
Back to the future: simple threshold decryption secure against adaptive corruptions.
IACR Cryptol. ePrint Arch., 2025

Simple VESS.
IACR Cryptol. ePrint Arch., 2025

Improving the Round Complexity of MiniCast.
IACR Cryptol. ePrint Arch., 2025

Context-Dependent Threshold Decryption and its Applications.
IACR Cryptol. ePrint Arch., 2025

The many faces of Schnorr: a toolkit for the modular design of threshold Schnorr signatures.
IACR Commun. Cryptol., 2025

Kudzu: Fast and Simple High-Throughput BFT.
Proceedings of the 39th International Symposium on Distributed Computing, 2025

Blue fish, red fish, live fish, dead fish.
Proceedings of the 2025 IEEE International Conference on Blockchain and Cryptocurrency, 2025

MiniCast: Minimizing the Communication Complexity of Reliable Broadcast.
Proceedings of the Advances in Cryptology - EUROCRYPT 2025, 2025

2024
A Theoretical Take on a Practical Consensus Protocol.
IACR Cryptol. ePrint Arch., 2024

A New Broadcast Primitive for BFT Protocols.
CoRR, 2024

Sing a Song of Simplex.
Proceedings of the 38th International Symposium on Distributed Computing, 2024

Fast Batched Asynchronous Distributed Key Generation.
Proceedings of the Advances in Cryptology - EUROCRYPT 2024, 2024

Asynchronous Consensus without Trusted Setup or Public-Key Cryptography.
Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security, 2024

BoLD: Fast and Cheap Dispute Resolution.
Proceedings of the 6th Conference on Advances in Financial Technologies, 2024

2023
Lightweight Asynchronous Verifiable Secret Sharing with Optimal Resilience.
IACR Cryptol. ePrint Arch., 2023

DispersedSimplex: simple and efficient atomic broadcast.
IACR Cryptol. ePrint Arch., 2023

The many faces of Schnorr.
IACR Cryptol. ePrint Arch., 2023

vetKeys: How a Blockchain Can Keep Many Secrets.
IACR Cryptol. ePrint Arch., 2023

2022
Design and analysis of a distributed ECDSA signing service.
IACR Cryptol. ePrint Arch., 2022

Internet Computer Consensus.
Proceedings of the PODC '22: ACM Symposium on Principles of Distributed Computing, Salerno, Italy, July 25, 2022

On the Security of ECDSA with Additive Key Derivation and Presignatures.
Proceedings of the Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30, 2022

2020
Security analysis of SPAKE2+.
IACR Cryptol. ePrint Arch., 2020

Design and implementation of HElib: a homomorphic encryption library.
IACR Cryptol. ePrint Arch., 2020

Security Analysis of itSPAKE2+.
Proceedings of the Theory of Cryptography - 18th International Conference, 2020

2019
An Improved RNS Variant of the BFV Homomorphic Encryption Scheme.
Proceedings of the Topics in Cryptology - CT-RSA 2019, 2019

2018
Faster Homomorphic Linear Transformations in HElib.
Proceedings of the Advances in Cryptology - CRYPTO 2018, 2018

Doing Real Work with FHE: The Case of Logistic Regression.
Proceedings of the 6th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, 2018

2017
Implementing BP-Obfuscation Using Graph-Induced Encoding.
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017

2015
Bootstrapping for HElib.
Proceedings of the Advances in Cryptology - EUROCRYPT 2015, 2015

2014
Algorithms in HElib.
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

2013
Practical Chosen Ciphertext Secure Encryption from Factoring.
J. Cryptol., 2013

Practical and Employable Protocols for UC-Secure Circuit Evaluation over Z<sub>n</sub>.
IACR Cryptol. ePrint Arch., 2013

Practical and Employable Protocols for UC-Secure Circuit Evaluation over ℤn.
Proceedings of the Computer Security - ESORICS 2013, 2013

2011
GNUC: A New Universal Composability Framework.
IACR Cryptol. ePrint Arch., 2011

A Framework for Practical Universally Composable Zero-Knowledge Protocols.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

2010
A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack.
J. Cryptol., 2010

Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model.
Proceedings of the Public Key Cryptography, 2010

Credential Authenticated Identification and Key Exchange.
Proceedings of the Advances in Cryptology, 2010

2009
A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks.
Proceedings of the Advances in Cryptology, 2009

Anonymous credentials on a standard java card.
Proceedings of the 2009 ACM Conference on Computer and Communications Security, 2009

2008
The Twin Diffie-Hellman Problem and Applications.
Proceedings of the Advances in Cryptology, 2008

Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs.
Proceedings of the Advances in Cryptology, 2008

2006
Stateful public-key cryptosystems: how to encrypt with one 160-bit exponentiation.
Proceedings of the 13th ACM Conference on Computer and Communications Security, 2006

A computational introduction to number theory and algebra.
Cambridge University Press, ISBN: 978-0-521-85154-1, 2006

2005
Optimistic Asynchronous Atomic Broadcast.
Proceedings of the Automata, Languages and Programming, 32nd International Colloquium, 2005

Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM.
Proceedings of the Advances in Cryptology, 2005

2004
Sequences of games: a tool for taming complexity in security proofs.
IACR Cryptol. ePrint Arch., 2004

A Note on An Encryption Scheme of Kurosawa and Desmedt.
IACR Cryptol. ePrint Arch., 2004

Anonymous Identification in Ad Hoc Groups.
Proceedings of the Advances in Cryptology, 2004

2003
Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack.
SIAM J. Comput., 2003

A Secure Signature Scheme from Bilinear Maps.
Proceedings of the Topics in Cryptology, 2003

Practical Verifiable Encryption and Decryption of Discrete Logarithms.
Proceedings of the Advances in Cryptology, 2003

2002
Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption.
Proceedings of the Advances in Cryptology - EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28, 2002

Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products.
Proceedings of the Advances in Cryptology, 2002

2001
A Proposal for an ISO Standard for Public Key Encryption.
IACR Cryptol. ePrint Arch., 2001

Universal Hash Proofs and and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption
Electron. Colloquium Comput. Complex., 2001

OAEP Reconsidered.
Proceedings of the Advances in Cryptology, 2001

Secure and Efficient Asynchronous Broadcast Protocols.
Proceedings of the Advances in Cryptology, 2001

2000
Algorithms for Exponentiation in Finite Fields.
J. Symb. Comput., 2000

Optimistic fair exchange of digital signatures.
IEEE J. Sel. Areas Commun., 2000

ACE: The Advanced Cryptographic Engine.
IACR Cryptol. ePrint Arch., 2000

Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement using Cryptography.
IACR Cryptol. ePrint Arch., 2000

Random oracles in constantipole: practical asynchronous Byzantine agreement using cryptography (extended abstract).
Proceedings of the Nineteenth Annual ACM Symposium on Principles of Distributed Computing, 2000

Factorization in ***[<i>x</i>]: the searching phase.
Proceedings of the 2000 International Symposium on Symbolic and Algebraic Computation, 2000

A Composition Theorem for Universal One-Way Hash Functions.
Proceedings of the Advances in Cryptology, 2000

Using Hash Functions as a Hedge against Chosen Ciphertext Attack.
Proceedings of the Advances in Cryptology, 2000

Practical Threshold Signatures.
Proceedings of the Advances in Cryptology, 2000

1999
On Formal Models for Secure Key Exchange.
IACR Cryptol. ePrint Arch., 1999

Efficient Computation of Minimal Polynomials in Algebraic Extensions of Finite Fields.
Proceedings of the 1999 International Symposium on Symbolic and Algebraic Computation, 1999

Signature Schemes Based on the Strong RSA Assumption.
Proceedings of the CCS '99, 1999

1998
Asynchronous Protocols for Optimistic Fair Exchange.
Proceedings of the Security and Privacy, 1998

Securing Threshold Cryptosystems against Chosen Ciphertext Attack.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

Optimistic Fair Exchange of Digital Signatures (Extended Abstract).
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack.
Proceedings of the Advances in Cryptology, 1998

1997
Private Information Storage (Extended Abstract).
Proceedings of the Twenty-Ninth Annual ACM Symposium on the Theory of Computing, 1997

Fast Polynomial Factorization Over High Algebraic Extensions of Finite Fields.
Proceedings of the 1997 International Symposium on Symbolic and Algebraic Computation, 1997

Lower Bounds for Discrete Logarithms and Related Problems.
Proceedings of the Advances in Cryptology, 1997

1996
Private Information Storage.
IACR Cryptol. ePrint Arch., 1996

Session Key Distribution Using Smart Cards.
Proceedings of the Advances in Cryptology, 1996

On the Security of a Practical Identification Scheme.
Proceedings of the Advances in Cryptology, 1996

On Fast and Provably Secure Message Authentication Based on Universal Hashing.
Proceedings of the Advances in Cryptology, 1996

1995
A New Polynomial Factorization Algorithm and its Implementation.
J. Symb. Comput., 1995

Subquadratic-time factoring of polynomials over finite fields.
Proceedings of the Twenty-Seventh Annual ACM Symposium on Theory of Computing, 1995

1994
Counting the number of points on elliptic curves over finite fields of characteristic greater than three.
Proceedings of the Algorithmic Number Theory, First International Symposium, 1994

1993
Primality Testing with Fewer Random Bits.
Comput. Complex., 1993

Fast Construction of Irreducible Polynomials over Finite Fields.
Proceedings of the Fourth Annual ACM/SIGACT-SIAM Symposium on Discrete Algorithms, 1993

1992
Computing Frobenius Maps and Factoring Polynomials.
Comput. Complex., 1992

Computing Frobenius Maps and Factoring Polynomials (Extended Abstract)
Proceedings of the 24th Annual ACM Symposium on Theory of Computing, 1992

1991
Smoothness and Factoring Polynomials Over Finite Fields.
Inf. Process. Lett., 1991

Constructing Nonresidues in Finite Fields and the Extended Riemann Hypothesis
Proceedings of the 23rd Annual ACM Symposium on Theory of Computing, 1991

A Fast Deterministic Algorithm for Factoring Polynomials over Finite Fields of Small Characteristic.
Proceedings of the 1991 International Symposium on Symbolic and Algebraic Computation, 1991

Lower Bounds for Polynomial Evaluation and Interpolation Problems
Proceedings of the 32nd Annual Symposium on Foundations of Computer Science, 1991

1990
Factoring Polynomials Using Fewer Random Bits.
J. Symb. Comput., 1990

On the Deterministic Complexity of Factoring Polynomials over Finite Fields.
Inf. Process. Lett., 1990

Searching for Primitive Roots in Finite Fields
Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, 1990

Hiding Instances in Zero-Knowledge Proof Systems (Extended Abstract).
Proceedings of the Advances in Cryptology, 1990

1988
New Algorithms for Finding Irreducible Polynomials over Finite Fields
Proceedings of the 29th Annual Symposium on Foundations of Computer Science, 1988


  Loading...