default search action
Chanathip Namprempre
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2014
- [c13]Chanathip Namprempre, Phillip Rogaway, Thomas Shrimpton:
Reconsidering Generic Composition. EUROCRYPT 2014: 257-274 - [i12]Chanathip Namprempre, Phillip Rogaway, Thomas Shrimpton:
Reconsidering Generic Composition. IACR Cryptol. ePrint Arch. 2014: 206 (2014) - 2013
- [i11]Chanathip Namprempre, Phillip Rogaway, Tom Shrimpton:
AE5 Security Notions: Definitions Implicit in the CAESAR Call. IACR Cryptol. ePrint Arch. 2013: 242 (2013) - 2012
- [j8]Mihir Bellare, Alexandra Boldyreva, Lars R. Knudsen, Chanathip Namprempre:
On-line Ciphers and the Hash-CBC Constructions. J. Cryptol. 25(4): 640-679 (2012)
2000 – 2009
- 2009
- [j7]Mihir Bellare, Chanathip Namprempre, Gregory Neven:
Security Proofs for Identity-Based Identification and Signature Schemes. J. Cryptol. 22(1): 1-61 (2009) - 2008
- [j6]Mihir Bellare, Chanathip Namprempre:
Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. J. Cryptol. 21(4): 469-491 (2008) - [j5]Michel Abdalla, Jee Hea An, Mihir Bellare, Chanathip Namprempre:
From Identification to Signatures Via the Fiat-Shamir Transform: Necessary and Sufficient Conditions for Security and Forward-Security. IEEE Trans. Inf. Theory 54(8): 3631-3646 (2008) - 2007
- [j4]Chanathip Namprempre, Gregory Neven, Michel Abdalla:
A Study of Blind Message Authentication Codes. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 75-82 (2007) - [j3]Chanathip Namprempre, Matthew N. Dailey:
Mitigating Dictionary Attacks with Text-Graphics Character Captchas. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 179-186 (2007) - [c12]Mihir Bellare, Chanathip Namprempre, Gregory Neven:
Unrestricted Aggregate Signatures. ICALP 2007: 411-422 - [i10]Mihir Bellare, Alexandra Boldyreva, Lars R. Knudsen, Chanathip Namprempre:
On-Line Ciphers and the Hash-CBC Constructions. IACR Cryptol. ePrint Arch. 2007: 197 (2007) - 2006
- [c11]Michel Abdalla, Chanathip Namprempre, Gregory Neven:
On the (Im)possibility of Blind Message Authentication Codes. CT-RSA 2006: 262-279 - [i9]Mihir Bellare, Chanathip Namprempre, Gregory Neven:
Unrestricted Aggregate Signatures. IACR Cryptol. ePrint Arch. 2006: 285 (2006) - [i8]Mihir Bellare, Tadayoshi Kohno, Chanathip Namprempre:
The Secure Shell (SSH) Transport Layer Encryption Modes. RFC 4344: 1-12 (2006) - 2004
- [j2]Mihir Bellare, Tadayoshi Kohno, Chanathip Namprempre:
Breaking and provably repairing the SSH authenticated encryption scheme: A case study of the Encode-then-Encrypt-and-MAC paradigm. ACM Trans. Inf. Syst. Secur. 7(2): 206-241 (2004) - [c10]Mihir Bellare, Chanathip Namprempre, Gregory Neven:
Security Proofs for Identity-Based Identification and Signature Schemes. EUROCRYPT 2004: 268-286 - [i7]Mihir Bellare, Chanathip Namprempre, Gregory Neven:
Security Proofs for Identity-Based Identification and Signature Schemes. IACR Cryptol. ePrint Arch. 2004: 252 (2004) - 2003
- [j1]Mihir Bellare, Chanathip Namprempre, David Pointcheval, Michael Semanko:
The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme. J. Cryptol. 16(3): 185-215 (2003) - 2002
- [c9]Chanathip Namprempre:
Secure Channels Based on Authenticated Encryption Schemes: A Simple Characterization. ASIACRYPT 2002: 515-532 - [c8]Mihir Bellare, Tadayoshi Kohno, Chanathip Namprempre:
Authenticated encryption in SSH: provably fixing the SSH binary packet protocol. CCS 2002: 1-11 - [c7]Michel Abdalla, Jee Hea An, Mihir Bellare, Chanathip Namprempre:
From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security. EUROCRYPT 2002: 418-433 - [i6]Michel Abdalla, Jee Hea An, Mihir Bellare, Chanathip Namprempre:
From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security. IACR Cryptol. ePrint Arch. 2002: 22 (2002) - [i5]Chanathip Namprempre:
Secure Channels based on Authenticated Encryption Schemes: A Simple Characterization. IACR Cryptol. ePrint Arch. 2002: 65 (2002) - [i4]Mihir Bellare, Tadayoshi Kohno, Chanathip Namprempre:
Breaking and Provably Repairing the SSH Authenticated Encryption Scheme: A Case Study of the Encode-then-Encrypt-and-MAC Paradigm. IACR Cryptol. ePrint Arch. 2002: 78 (2002) - 2001
- [c6]Mihir Bellare, Alexandra Boldyreva, Lars R. Knudsen, Chanathip Namprempre:
Online Ciphers and the Hash-CBC Construction. CRYPTO 2001: 292-309 - [c5]Michel Abdalla, Sara K. Miner, Chanathip Namprempre:
Forward-Secure Threshold Signature Schemes. CT-RSA 2001: 441-456 - [c4]Mihir Bellare, Chanathip Namprempre, David Pointcheval, Michael Semanko:
The Power of RSA Inversion Oracles and the Security of Chaum's RSA-Based Blind Signature Scheme. Financial Cryptography 2001: 309-328 - [i3]Mihir Bellare, Chanathip Namprempre, David Pointcheval, Michael Semanko:
The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme. IACR Cryptol. ePrint Arch. 2001: 2 (2001) - 2000
- [c3]Mihir Bellare, Chanathip Namprempre:
Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. ASIACRYPT 2000: 531-545 - [i2]Mihir Bellare, Chanathip Namprempre:
Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm. IACR Cryptol. ePrint Arch. 2000: 25 (2000) - [i1]Michel Abdalla, Sara K. Miner, Chanathip Namprempre:
Forward Security in Threshold Signature Schemes. IACR Cryptol. ePrint Arch. 2000: 31 (2000)
1990 – 1999
- 1999
- [c2]Chanathip Namprempre, Jeremy B. Sussman, Keith Marzullo:
Implementing Causal Logging Using OrbixWeb Interception. COOTS 1999: 57-68 - 1996
- [c1]Ron Weiss, Bienvenido Vélez, Mark A. Sheldon, Chanathip Namprempre, Péter Szilágyi, Andrzej Duda, David K. Gifford:
HyPursuit: A Hierarchical Network Search Engine that Exploits Content-Link Hypertext Clustering. Hypertext 1996: 180-193
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-24 23:13 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint