default search action
Leonid Reyzin
Person information
- affiliation: Boston University, USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c56]Pyrros Chaidos, Aggelos Kiayias, Leonid Reyzin, Anatoliy Zinovyev:
Approximate Lower Bound Arguments. EUROCRYPT (4) 2024: 55-84 - [e12]Leonid Reyzin, Douglas Stebila:
Advances in Cryptology - CRYPTO 2024 - 44th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2024, Proceedings, Part I. Lecture Notes in Computer Science 14920, Springer 2024, ISBN 978-3-031-68375-6 [contents] - [e11]Leonid Reyzin, Douglas Stebila:
Advances in Cryptology - CRYPTO 2024 - 44th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2024, Proceedings, Part II. Lecture Notes in Computer Science 14921, Springer 2024, ISBN 978-3-031-68378-7 [contents] - [e10]Leonid Reyzin, Douglas Stebila:
Advances in Cryptology - CRYPTO 2024 - 44th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2024, Proceedings, Part III. Lecture Notes in Computer Science 14922, Springer 2024, ISBN 978-3-031-68381-7 [contents] - [e9]Leonid Reyzin, Douglas Stebila:
Advances in Cryptology - CRYPTO 2024 - 44th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2024, Proceedings, Part IV. Lecture Notes in Computer Science 14923, Springer 2024, ISBN 978-3-031-68384-8 [contents] - [e8]Leonid Reyzin, Douglas Stebila:
Advances in Cryptology - CRYPTO 2024 - 44th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2024, Proceedings, Part V. Lecture Notes in Computer Science 14924, Springer 2024, ISBN 978-3-031-68387-9 [contents] - [e7]Leonid Reyzin, Douglas Stebila:
Advances in Cryptology - CRYPTO 2024 - 44th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2024, Proceedings, Part VI. Lecture Notes in Computer Science 14925, Springer 2024, ISBN 978-3-031-68390-9 [contents] - [e6]Leonid Reyzin, Douglas Stebila:
Advances in Cryptology - CRYPTO 2024 - 44th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2024, Proceedings, Part VII. Lecture Notes in Computer Science 14926, Springer 2024, ISBN 978-3-031-68393-0 [contents] - [e5]Leonid Reyzin, Douglas Stebila:
Advances in Cryptology - CRYPTO 2024 - 44th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2024, Proceedings, Part VIII. Lecture Notes in Computer Science 14927, Springer 2024, ISBN 978-3-031-68396-1 [contents] - [e4]Leonid Reyzin, Douglas Stebila:
Advances in Cryptology - CRYPTO 2024 - 44th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2024, Proceedings, Part IX. Lecture Notes in Computer Science 14928, Springer 2024, ISBN 978-3-031-68399-2 [contents] - [e3]Leonid Reyzin, Douglas Stebila:
Advances in Cryptology - CRYPTO 2024 - 44th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2024, Proceedings, Part X. Lecture Notes in Computer Science 14929, Springer 2024, ISBN 978-3-031-68402-9 [contents] - [i55]Nicolas Alhaddad, Leonid Reyzin, Mayank Varia:
Committing AVID with Partial Retrieval and Optimal Storage. IACR Cryptol. ePrint Arch. 2024: 685 (2024) - 2023
- [i54]Leonid Reyzin:
Proofs of Space with Maximal Hardness. IACR Cryptol. ePrint Arch. 2023: 1530 (2023) - [i53]Pyrros Chaidos, Aggelos Kiayias, Leonid Reyzin, Anatoliy Zinovyev:
Approximate Lower Bound Arguments. IACR Cryptol. ePrint Arch. 2023: 1655 (2023) - [i52]Sharon Goldberg, Leonid Reyzin, Dimitrios Papadopoulos, Jan Vcelák:
Verifiable Random Functions (VRFs). RFC 9381: 1-47 (2023) - 2022
- [c55]Derek Leung, Yossi Gilad, Sergey Gorbunov, Leonid Reyzin, Nickolai Zeldovich:
Aardvark: An Asynchronous Authenticated Dictionary with Applications to Account-based Cryptocurrencies. USENIX Security Symposium 2022: 4237-4254 - 2021
- [j14]Ran Canetti, Benjamin Fuller, Omer Paneth, Leonid Reyzin, Adam D. Smith:
Reusable Fuzzy Extractors for Low-Entropy Distributions. J. Cryptol. 34(1): 2 (2021) - [c54]Leonid Reyzin, Adam D. Smith, Sophia Yakoubov:
Turning HATE into LOVE: Compact Homomorphic Ad Hoc Threshold Encryption for Scalable MPC. CSCML 2021: 361-378 - [c53]Silvio Micali, Leonid Reyzin, Georgios Vlachos, Riad S. Wahby, Nickolai Zeldovich:
Compact Certificates of Collective Knowledge. SP 2021: 626-641 - 2020
- [j13]Benjamin Fuller, Xianrui Meng, Leonid Reyzin:
Computational fuzzy extractors. Inf. Comput. 275: 104602 (2020) - [j12]Benjamin Fuller, Leonid Reyzin, Adam D. Smith:
When Are Fuzzy Extractors Possible? IEEE Trans. Inf. Theory 66(8): 5282-5298 (2020) - [c52]Sergey Gorbunov, Leonid Reyzin, Hoeteck Wee, Zhenfei Zhang:
Pointproofs: Aggregating Proofs for Multiple Vector Commitments. CCS 2020: 2007-2023 - [c51]Fabrice Benhamouda, Craig Gentry, Sergey Gorbunov, Shai Halevi, Hugo Krawczyk, Chengyu Lin, Tal Rabin, Leonid Reyzin:
Can a Public Blockchain Keep a Secret? TCC (1) 2020: 260-290 - [i51]Sergey Gorbunov, Leonid Reyzin, Hoeteck Wee, Zhenfei Zhang:
Pointproofs: Aggregating Proofs for Multiple Vector Commitments. IACR Cryptol. ePrint Arch. 2020: 419 (2020) - [i50]Fabrice Benhamouda, Craig Gentry, Sergey Gorbunov, Shai Halevi, Hugo Krawczyk, Chengyu Lin, Tal Rabin, Leonid Reyzin:
Can a Blockchain Keep a Secret? IACR Cryptol. ePrint Arch. 2020: 464 (2020) - [i49]Derek Leung, Yossi Gilad, Sergey Gorbunov, Leonid Reyzin, Nickolai Zeldovich:
Aardvark: A Concurrent Authenticated Dictionary with Short Proofs. IACR Cryptol. ePrint Arch. 2020: 975 (2020) - [i48]Silvio Micali, Leonid Reyzin, Georgios Vlachos, Riad S. Wahby, Nickolai Zeldovich:
Compact Certificates of Collective Knowledge. IACR Cryptol. ePrint Arch. 2020: 1568 (2020)
2010 – 2019
- 2019
- [j11]Dmytro Bogatov, George Kollios, Leonid Reyzin:
A Comparative Evaluation of Order-Revealing Encryption Schemes and Secure Range-Query Protocols. Proc. VLDB Endow. 12(8): 933-947 (2019) - [c50]Sharon Goldberg, Leonid Reyzin, Omar Sagga, Foteini Baldimtsi:
Efficient Noninteractive Certification of RSA Moduli and Beyond. ASIACRYPT (3) 2019: 700-727 - [p2]Yael Tauman Kalai, Leonid Reyzin:
A survey of leakage-resilient cryptography. Providing Sound Foundations for Cryptography 2019: 727-794 - [i47]Yael Tauman Kalai, Leonid Reyzin:
A Survey of Leakage-Resilient Cryptography. IACR Cryptol. ePrint Arch. 2019: 302 (2019) - 2018
- [c49]Joël Alwen, Peter Gazi, Chethan Kamath, Karen Klein, Georg Osang, Krzysztof Pietrzak, Leonid Reyzin, Michal Rolínek, Michal Rybár:
On the Memory-Hardness of Data-Independent Password-Hashing Functions. AsiaCCS 2018: 51-65 - [c48]Ran Canetti, Yilei Chen, Leonid Reyzin, Ron D. Rothblum:
Fiat-Shamir and Correlation Intractability from Strong KDM-Secure Encryption. EUROCRYPT (1) 2018: 91-122 - [c47]Pierre-Alain Dupont, Julia Hesse, David Pointcheval, Leonid Reyzin, Sophia Yakoubov:
Fuzzy Password-Authenticated Key Exchange. EUROCRYPT (3) 2018: 393-424 - [c46]Craig Gentry, Adam O'Neill, Leonid Reyzin:
A Unified Framework for Trapdoor-Permutation-Based Sequential Aggregate Signatures. Public Key Cryptography (2) 2018: 34-57 - [i46]Foteini Baldimtsi, Sharon Goldberg, Leonid Reyzin, Omar Sagga:
Certifying RSA Public Keys with an Efficient NIZK. IACR Cryptol. ePrint Arch. 2018: 57 (2018) - [i45]Craig Gentry, Adam O'Neill, Leonid Reyzin:
A Unified Framework for Trapdoor-Permutation-Based Sequential Aggregate Signatures. IACR Cryptol. ePrint Arch. 2018: 70 (2018) - [i44]Ran Canetti, Yilei Chen, Leonid Reyzin, Ron D. Rothblum:
Fiat-Shamir and Correlation Intractability from Strong KDM-Secure Encryption. IACR Cryptol. ePrint Arch. 2018: 131 (2018) - [i43]Dmytro Bogatov, George Kollios, Leonid Reyzin:
A Comparative Evaluation of Order-Preserving and Order-Revealing Schemes and Protocols. IACR Cryptol. ePrint Arch. 2018: 953 (2018) - [i42]Leonid Reyzin, Adam D. Smith, Sophia Yakoubov:
Turning HATE Into LOVE: Homomorphic Ad Hoc Threshold Encryption for Scalable MPC. IACR Cryptol. ePrint Arch. 2018: 997 (2018) - 2017
- [c45]Hamza Abusalah, Joël Alwen, Bram Cohen, Danylo Khilko, Krzysztof Pietrzak, Leonid Reyzin:
Beyond Hellman's Time-Memory Trade-Offs with Applications to Proofs of Space. ASIACRYPT (2) 2017: 357-379 - [c44]Joël Alwen, Binyi Chen, Krzysztof Pietrzak, Leonid Reyzin, Stefano Tessaro:
Scrypt Is Maximally Memory-Hard. EUROCRYPT (3) 2017: 33-62 - [c43]Foteini Baldimtsi, Jan Camenisch, Maria Dubovitskaya, Anna Lysyanskaya, Leonid Reyzin, Kai Samelin, Sophia Yakoubov:
Accumulators with Applications to Anonymity-Preserving Revocation. EuroS&P 2017: 301-315 - [c42]Leonid Reyzin, Dmitry Meshkov, Alexander Chepurnoy, Sasha Ivanov:
Improving Authenticated Dynamic Dictionaries, with Applications to Cryptocurrencies. Financial Cryptography 2017: 376-392 - [e2]Yael Kalai, Leonid Reyzin:
Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA, November 12-15, 2017, Proceedings, Part I. Lecture Notes in Computer Science 10677, Springer 2017, ISBN 978-3-319-70499-9 [contents] - [e1]Yael Kalai, Leonid Reyzin:
Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA, November 12-15, 2017, Proceedings, Part II. Lecture Notes in Computer Science 10678, Springer 2017, ISBN 978-3-319-70502-6 [contents] - [i41]Foteini Baldimtsi, Jan Camenisch, Maria Dubovitskaya, Anna Lysyanskaya, Leonid Reyzin, Kai Samelin, Sophia Yakoubov:
Accumulators with Applications to Anonymity-Preserving Revocation. IACR Cryptol. ePrint Arch. 2017: 43 (2017) - [i40]Dimitrios Papadopoulos, Duane Wessels, Shumon Huque, Moni Naor, Jan Vcelák, Leonid Reyzin, Sharon Goldberg:
Can NSEC5 be practical for DNSSEC deployments? IACR Cryptol. ePrint Arch. 2017: 99 (2017) - [i39]Hamza Abusalah, Joël Alwen, Bram Cohen, Danylo Khilko, Krzysztof Pietrzak, Leonid Reyzin:
Beyond Hellman's Time-Memory Trade-Offs with Applications to Proofs of Space. IACR Cryptol. ePrint Arch. 2017: 893 (2017) - [i38]Pierre-Alain Dupont, Julia Hesse, David Pointcheval, Leonid Reyzin, Sophia Yakoubov:
Fuzzy Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2017: 1111 (2017) - 2016
- [c41]Benjamin Fuller, Leonid Reyzin, Adam D. Smith:
When Are Fuzzy Extractors Possible? ASIACRYPT (1) 2016: 277-306 - [c40]Ran Canetti, Benjamin Fuller, Omer Paneth, Leonid Reyzin, Adam D. Smith:
Reusable Fuzzy Extractors for Low-Entropy Distributions. EUROCRYPT (1) 2016: 117-146 - [c39]Leonid Reyzin, Sophia Yakoubov:
Efficient Asynchronous Accumulators for Distributed PKI. SCN 2016: 292-309 - [c38]Ran Canetti, Yilei Chen, Leonid Reyzin:
On the Correlation Intractability of Obfuscated Pseudorandom Functions. TCC (A1) 2016: 389-415 - [i37]Sharon Goldberg, Moni Naor, Dimitrios Papadopoulos, Leonid Reyzin:
NSEC5 from Elliptic Curves: Provably Preventing DNSSEC Zone Enumeration with Shorter Responses. IACR Cryptol. ePrint Arch. 2016: 83 (2016) - [i36]Joël Alwen, Peter Gazi, Chethan Kamath, Karen Klein, Georg Osang, Krzysztof Pietrzak, Leonid Reyzin, Michal Rolínek, Michal Rybár:
On the Memory-Hardness of Data-Independent Password-Hashing Functions. IACR Cryptol. ePrint Arch. 2016: 783 (2016) - [i35]Joël Alwen, Binyi Chen, Krzysztof Pietrzak, Leonid Reyzin, Stefano Tessaro:
Scrypt is Maximally Memory-Hard. IACR Cryptol. ePrint Arch. 2016: 989 (2016) - [i34]Leonid Reyzin, Dmitry Meshkov, Alexander Chepurnoy, Sasha Ivanov:
Improving Authenticated Dynamic Dictionaries, with Applications to Cryptocurrencies. IACR Cryptol. ePrint Arch. 2016: 994 (2016) - 2015
- [j10]Benjamin Fuller, Adam O'Neill, Leonid Reyzin:
A Unified Approach to Deterministic Encryption: New Constructions and a Connection to Computational Entropy. J. Cryptol. 28(3): 671-717 (2015) - [c37]Sharon Goldberg, Moni Naor, Dimitrios Papadopoulos, Leonid Reyzin, Sachin Vasant, Asaf Ziv:
NSEC5: Provably Preventing DNSSEC Zone Enumeration. NDSS 2015 - [i33]Ran Canetti, Yilei Chen, Leonid Reyzin:
On the Correlation Intractability of Obfuscated Pseudorandom Functions. IACR Cryptol. ePrint Arch. 2015: 334 (2015) - [i32]Leonid Reyzin, Sophia Yakoubov:
Efficient Asynchronous Accumulators for Distributed PKI. IACR Cryptol. ePrint Arch. 2015: 718 (2015) - 2014
- [j9]Kyle Brogle, Sharon Goldberg, Leonid Reyzin:
Sequential aggregate signatures with lazy verification from trapdoor permutations. Inf. Comput. 239: 356-376 (2014) - [j8]Nishanth Chandran, Bhavana Kanukurthi, Rafail Ostrovsky, Leonid Reyzin:
Privacy amplification with asymptotically optimal entropy loss. J. ACM 61(5): 29:1-29:28 (2014) - [j7]Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tromer, Vinod Vaikuntanathan:
Protecting Circuits from Computationally Bounded and Noisy Leakage. SIAM J. Comput. 43(5): 1564-1614 (2014) - [c36]Divesh Aggarwal, Yevgeniy Dodis, Zahra Jafargholi, Eric Miles, Leonid Reyzin:
Amplifying Privacy in Privacy Amplification. CRYPTO (2) 2014: 183-198 - [c35]Ethan Heilman, Danny Cooper, Leonid Reyzin, Sharon Goldberg:
From the consent of the routed: improving the transparency of the RPKI. SIGCOMM 2014: 51-62 - [i31]Ran Canetti, Benjamin Fuller, Omer Paneth, Leonid Reyzin:
Key Derivation From Noisy Sources With More Errors Than Entropy. IACR Cryptol. ePrint Arch. 2014: 243 (2014) - [i30]Sharon Goldberg, Moni Naor, Dimitrios Papadopoulos, Leonid Reyzin, Sachin Vasant, Asaf Ziv:
NSEC5: Provably Preventing DNSSEC Zone Enumeration. IACR Cryptol. ePrint Arch. 2014: 582 (2014) - [i29]Benjamin Fuller, Adam D. Smith, Leonid Reyzin:
Where are Fuzzy Extractors Possible? IACR Cryptol. ePrint Arch. 2014: 961 (2014) - 2013
- [j6]Melissa Chase, Alexander Healy, Anna Lysyanskaya, Tal Malkin, Leonid Reyzin:
Mercurial Commitments with Applications to Zero-Knowledge Sets. J. Cryptol. 26(2): 251-279 (2013) - [c34]Benjamin Fuller, Xianrui Meng, Leonid Reyzin:
Computational Fuzzy Extractors. ASIACRYPT (1) 2013: 174-193 - [c33]Danny Cooper, Ethan Heilman, Kyle Brogle, Leonid Reyzin, Sharon Goldberg:
On the risk of misbehaving RPKI authorities. HotNets 2013: 16:1-16:7 - [i28]Benjamin Fuller, Xianrui Meng, Leonid Reyzin:
Computational Fuzzy Extractors. IACR Cryptol. ePrint Arch. 2013: 416 (2013) - [i27]Divesh Aggarwal, Yevgeniy Dodis, Zahra Jafargholi, Eric Miles, Leonid Reyzin:
Amplifying Privacy in Privacy Amplification. IACR Cryptol. ePrint Arch. 2013: 723 (2013) - 2012
- [j5]Yevgeniy Dodis, Bhavana Kanukurthi, Jonathan Katz, Leonid Reyzin, Adam D. Smith:
Robust Fuzzy Extractors and Authenticated Key Agreement From Close Secrets. IEEE Trans. Inf. Theory 58(9): 6207-6222 (2012) - [c32]Kyle Brogle, Sharon Goldberg, Leonid Reyzin:
Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations - (Extended Abstract). ASIACRYPT 2012: 644-662 - [c31]Benjamin Fuller, Adam O'Neill, Leonid Reyzin:
A Unified Approach to Deterministic Encryption: New Constructions and a Connection to Computational Entropy. TCC 2012: 582-599 - [i26]Benjamin Fuller, Adam O'Neill, Leonid Reyzin:
A Unified Approach to Deterministic Encryption: New Constructions and a Connection to Computational Entropy. IACR Cryptol. ePrint Arch. 2012: 5 (2012) - [i25]Benjamin Fuller, Leonid Reyzin:
Computational Entropy and Information Leakage. IACR Cryptol. ePrint Arch. 2012: 466 (2012) - [i24]Nishanth Chandran, Bhavana Kanukurthi, Rafail Ostrovsky, Leonid Reyzin:
Privacy Amplification with Asymptotically Optimal Entropy Loss. IACR Cryptol. ePrint Arch. 2012: 501 (2012) - 2011
- [c30]Leonid Reyzin:
Some Notions of Entropy for Cryptography - (Invited Talk). ICITS 2011: 138-142 - [i23]Kyle Brogle, Sharon Goldberg, Leonid Reyzin:
Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations. IACR Cryptol. ePrint Arch. 2011: 222 (2011) - 2010
- [j4]Feifei Li, Marios Hadjieleftheriou, George Kollios, Leonid Reyzin:
Authenticated Index Structures for Aggregation Queries. ACM Trans. Inf. Syst. Secur. 13(4): 32:1-32:35 (2010) - [c29]Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tromer, Vinod Vaikuntanathan:
Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases. EUROCRYPT 2010: 135-156 - [c28]Nishanth Chandran, Bhavana Kanukurthi, Rafail Ostrovsky, Leonid Reyzin:
Privacy amplification with asymptotically optimal entropy loss. STOC 2010: 785-794 - [i22]Yevgeniy Dodis, Bhavana Kanukurthi, Jonathan Katz, Leonid Reyzin, Adam D. Smith:
Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets. IACR Cryptol. ePrint Arch. 2010: 456 (2010)
2000 – 2009
- 2009
- [j3]Nenad Dedic, Gene Itkis, Leonid Reyzin, Scott Russell:
Upper and Lower Bounds on Black-Box Steganography. J. Cryptol. 22(3): 365-394 (2009) - [c27]Bhavana Kanukurthi, Leonid Reyzin:
Key Agreement from Close Secrets over Unsecured Channels. EUROCRYPT 2009: 206-223 - [c26]Yevgeniy Dodis, Leonid Reyzin, Ronald L. Rivest, Emily Shen:
Indifferentiability of Permutation-Based Compression Functions and Tree-Based Modes of Operation, with Applications to MD6. FSE 2009: 104-121 - [i21]Sebastian Faust, Leonid Reyzin, Eran Tromer:
Protecting Circuits from Computationally-Bounded Leakage. IACR Cryptol. ePrint Arch. 2009: 379 (2009) - 2008
- [j2]Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, Adam D. Smith:
Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM J. Comput. 38(1): 97-139 (2008) - [c25]Bhavana Kanukurthi, Leonid Reyzin:
An Improved Robust Fuzzy Extractor. SCN 2008: 156-171 - [c24]Nenad Dedic, Danny Harnik, Leonid Reyzin:
Saving Private Randomness in One-Way Functions and Pseudorandom Generators. TCC 2008: 607-625 - [p1]Feifei Li, Marios Hadjieleftheriou, George Kollios, Leonid Reyzin:
Authenticated Index Structures for Outsourced Databases. Handbook of Database Security 2008: 115-136 - [i20]Nenad Dedic, Gene Itkis, Leonid Reyzin, Scott Russell:
Upper and Lower Bounds on Black-Box Steganography. CoRR abs/0806.0837 (2008) - [i19]Bhavana Kanukurthi, Leonid Reyzin:
An Improved Robust Fuzzy Extractor. CoRR abs/0807.0799 (2008) - [i18]Bhavana Kanukurthi, Leonid Reyzin:
An Improved Robust Fuzzy Extractor. IACR Cryptol. ePrint Arch. 2008: 278 (2008) - [i17]Bhavana Kanukurthi, Leonid Reyzin:
Key Agreement from Close Secrets over Unsecured Channels. IACR Cryptol. ePrint Arch. 2008: 494 (2008) - 2007
- [c23]Chun-Yuan Hsiao, Chi-Jen Lu, Leonid Reyzin:
Conditional Computational Entropy, or Toward Separating Pseudoentropy from Compressibility. EUROCRYPT 2007: 169-186 - [i16]Nenad Dedic, Danny Harnik, Leonid Reyzin:
Saving Private Randomness in One-Way Functions and Pseudorandom Generators. IACR Cryptol. ePrint Arch. 2007: 458 (2007) - 2006
- [c22]Yevgeniy Dodis, Jonathan Katz, Leonid Reyzin, Adam D. Smith:
Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets. CRYPTO 2006: 232-250 - [c21]Feifei Li, Marios Hadjieleftheriou, George Kollios, Leonid Reyzin:
Dynamic authenticated index structures for outsourced databases. SIGMOD Conference 2006: 121-132 - [i15]Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, Adam D. Smith:
Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. CoRR abs/cs/0602007 (2006) - 2005
- [c20]Melissa Chase, Alexander Healy, Anna Lysyanskaya, Tal Malkin, Leonid Reyzin:
Mercurial Commitments with Applications to Zero-Knowledge Sets. EUROCRYPT 2005: 422-439 - [c19]Nenad Dedic, Gene Itkis, Leonid Reyzin, Scott Russell:
Upper and Lower Bounds on Black-Box Steganography. TCC 2005: 227-244 - 2004
- [c18]Chun-Yuan Hsiao, Leonid Reyzin:
Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins? CRYPTO 2004: 92-105 - [c17]Anna Lysyanskaya, Silvio Micali, Leonid Reyzin, Hovav Shacham:
Sequential Aggregate Signatures from Trapdoor Permutations. EUROCRYPT 2004: 74-90 - [c16]Yevgeniy Dodis, Leonid Reyzin, Adam D. Smith:
Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. EUROCRYPT 2004: 523-540 - [c15]Silvio Micali, Leonid Reyzin:
Physically Observable Cryptography (Extended Abstract). TCC 2004: 278-296 - [i14]Nenad Dedic, Gene Itkis, Leonid Reyzin, Scott Russell:
Upper and Lower Bounds on Black-Box Steganography. IACR Cryptol. ePrint Arch. 2004: 246 (2004) - 2003
- [c14]Yevgeniy Dodis, Leonid Reyzin:
Breaking and repairing optimistic fair exchange from PODC 2003. Digital Rights Management Workshop 2003: 47-54 - [i13]Anna Lysyanskaya, Silvio Micali, Leonid Reyzin, Hovav Shacham:
Sequential Aggregate Signatures from Trapdoor Permutations. IACR Cryptol. ePrint Arch. 2003: 91 (2003) - [i12]Leonid Reyzin, Scott Russell:
Simple Stateless Steganography. IACR Cryptol. ePrint Arch. 2003: 93 (2003) - [i11]Silvio Micali, Leonid Reyzin:
Physically Observable Cryptography. IACR Cryptol. ePrint Arch. 2003: 120 (2003) - [i10]Yevgeniy Dodis, Leonid Reyzin:
Breaking and Repairing Optimistic Fair Exchange from PODC 2003. IACR Cryptol. ePrint Arch. 2003: 146 (2003) - [i9]Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, Adam D. Smith:
Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. IACR Cryptol. ePrint Arch. 2003: 235 (2003) - 2002
- [j1]Silvio Micali, Leonid Reyzin:
Improving the Exact Security of Digital Signature Schemes. J. Cryptol. 15(1): 1-18 (2002) - [c13]Leonid Reyzin, Natan Reyzin:
Better than BiBa: Short One-Time Signatures with Fast Signing and Verifying. ACISP 2002: 144-153 - [c12]Gene Itkis, Leonid Reyzin:
SiBIR: Signer-Base Intrusion-Resilient Signatures. CRYPTO 2002: 499-514 - [c11]Yevgeniy Dodis, Leonid Reyzin:
On the Power of Claw-Free Permutations. SCN 2002: 55-73 - [c10]Nenad Dedic, Leonid Reyzin, Salil P. Vadhan:
An Improved Pseudorandom Generator Based on Hardness of Factoring. SCN 2002: 88-101 - [c9]Anton Kozlov, Leonid Reyzin:
Forward-Secure Signatures with Fast Key Update. SCN 2002: 241-256 - [i8]Leonid Reyzin, Natan Reyzin:
Better than BiBa: Short One-time Signatures with Fast Signing and Verifying. IACR Cryptol. ePrint Arch. 2002: 14 (2002) - [i7]Gene Itkis, Leonid Reyzin:
SiBIR: Signer-Base Intrusion-Resilient Signatures. IACR Cryptol. ePrint Arch. 2002: 54 (2002) - [i6]Yevgeniy Dodis, Leonid Reyzin:
On the Power of Claw-Free Permutations. IACR Cryptol. ePrint Arch. 2002: 103 (2002) - [i5]Anton Kozlov, Leonid Reyzin:
Forward-Secure Signatures with Fast Key Update. IACR Cryptol. ePrint Arch. 2002: 104 (2002) - [i4]Nenad Dedic, Leonid Reyzin, Salil P. Vadhan:
An Improved Pseudorandom Generator Based on Hardness of Factoring. IACR Cryptol. ePrint Arch. 2002: 131 (2002) - 2001
- [b1]Leonid Reyzin:
Zero-knowledge with public keys. Massachusetts Institute of Technology, Cambridge, MA, USA, 2001 - [c8]Moses D. Liskov, Anna Lysyanskaya, Silvio Micali, Leonid Reyzin, Adam D. Smith:
Mutually Independent Commitments. ASIACRYPT 2001: 385-401 - [c7]Silvio Micali, Kazuo Ohta, Leonid Reyzin:
Accountable-subgroup multisignatures: extended abstract. CCS 2001: 245-254 - [c6]Gene Itkis, Leonid Reyzin:
Forward-Secure Signatures with Optimal Signing and Verifying. CRYPTO 2001: 332-354 - [c5]Silvio Micali, Leonid Reyzin:
Soundness in the Public-Key Model. CRYPTO 2001: 542-565 - [c4]Silvio Micali, Leonid Reyzin:
Min-round Resettable Zero-Knowledge in the Public-Key Model. EUROCRYPT 2001: 373-393 - [i3]Gene Itkis, Leonid Reyzin:
Forward-Secure Signatures with Optimal Signing and Verifying. IACR Cryptol. ePrint Arch. 2001: 48 (2001) - 2000
- [c3]Michel Abdalla, Leonid Reyzin:
A New Forward-Secure Digital Signature Scheme. ASIACRYPT 2000: 116-129 - [c2]Zulfikar Ramzan, Leonid Reyzin:
On the Round Security of Symmetric-Key Cryptographic Primitives. CRYPTO 2000: 376-393 - [i2]Michel Abdalla, Leonid Reyzin:
A New Forward-Secure Digital Signature Scheme. IACR Cryptol. ePrint Arch. 2000: 2 (2000)
1990 – 1999
- 1999
- [c1]Silvio Micali, Leonid Reyzin:
Improving the Exact Security of Fiat-Shamir Signature Schemes. CQRE 1999: 167-182 - [i1]Silvio Micali, Leonid Reyzin:
Improving the Exact Security of Digital Signature Schemes. IACR Cryptol. ePrint Arch. 1999: 20 (1999)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:13 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint