default search action
Mike Rosulek
Person information
- affiliation: Oregon State University, School of EECS, Corvallis, OR, USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [i61]David Richardson, Mike Rosulek, Jiayu Xu:
Fuzzy PSI via Oblivious Protocol Routing. IACR Cryptol. ePrint Arch. 2024: 1642 (2024) - 2023
- [j8]Hannah Davis, Christopher Patton, Mike Rosulek, Phillipp Schoppmann:
Verifiable Distributed Aggregation Functions. Proc. Priv. Enhancing Technol. 2023(4): 578-592 (2023) - [c57]Gayathri Garimella, Mike Rosulek, Jaspal Singh:
Malicious Secure, Structure-Aware Private Set Intersection. CRYPTO (1) 2023: 577-610 - [e1]Mike Rosulek:
Topics in Cryptology - CT-RSA 2023 - Cryptographers' Track at the RSA Conference 2023, San Francisco, CA, USA, April 24-27, 2023, Proceedings. Lecture Notes in Computer Science 13871, Springer 2023, ISBN 978-3-031-30871-0 [contents] - [i60]Hannah Davis, Christopher Patton, Mike Rosulek, Phillipp Schoppmann:
Verifiable Distributed Aggregation Functions. IACR Cryptol. ePrint Arch. 2023: 130 (2023) - [i59]Gayathri Garimella, Mike Rosulek, Jaspal Singh:
Malicious Secure, Structure-Aware Private Set Intersection. IACR Cryptol. ePrint Arch. 2023: 1166 (2023) - 2022
- [c56]Gayathri Garimella, Mike Rosulek, Jaspal Singh:
Structure-Aware Private Set Intersection, with Applications to Fuzzy Matching. CRYPTO (1) 2022: 323-352 - [c55]Tommy Hollenberg, Mike Rosulek, Lawrence Roy:
A Complete Characterization of Security for Linicrypt Block Cipher Modes. CSF 2022: 439-454 - [c54]Tyler Beauregard, Janabel Xia, Mike Rosulek:
Finding One Common Item, Privately. SCN 2022: 462-480 - [c53]Ian McQuoid, Mike Rosulek, Jiayu Xu:
How to Obfuscate MPC Inputs. TCC (2) 2022: 151-180 - [c52]Lawrence Roy, Stanislav Lyakhov, Yeongjin Jang, Mike Rosulek:
Practical Privacy-Preserving Authentication for SSH. USENIX Security Symposium 2022: 3345-3362 - [i58]Tyler Beauregard, Janabel Xia, Mike Rosulek:
Finding One Common Item, Privately. IACR Cryptol. ePrint Arch. 2022: 573 (2022) - [i57]Lawrence Roy, Stanislav Lyakhov, Yeongjin Jang, Mike Rosulek:
Practical Privacy-Preserving Authentication for SSH. IACR Cryptol. ePrint Arch. 2022: 740 (2022) - [i56]Gayathri Garimella, Mike Rosulek, Jaspal Singh:
Structure-Aware Private Set Intersection, With Applications to Fuzzy Matching. IACR Cryptol. ePrint Arch. 2022: 1011 (2022) - [i55]Tommy Hollenberg, Mike Rosulek, Lawrence Roy:
A Complete Characterization of Security for Linicrypt Block Cipher Modes. IACR Cryptol. ePrint Arch. 2022: 1033 (2022) - [i54]Ian McQuoid, Mike Rosulek, Jiayu Xu:
How to Obfuscate MPC Inputs. IACR Cryptol. ePrint Arch. 2022: 1463 (2022) - 2021
- [j7]Arezoo Rajabi, Rakesh B. Bobba, Mike Rosulek, Charles V. Wright, Wu-chi Feng:
On the (Im)Practicality of Adversarial Perturbation for Image Privacy. Proc. Priv. Enhancing Technol. 2021(1): 85-106 (2021) - [c51]Ian McQuoid, Mike Rosulek, Lawrence Roy:
Batching Base Oblivious Transfers. ASIACRYPT (3) 2021: 281-310 - [c50]Mike Rosulek, Ni Trieu:
Compact and Malicious Private Set Intersection for Small Sets. CCS 2021: 1166-1181 - [c49]Mike Rosulek, Lawrence Roy:
Three Halves Make a Whole? Beating the Half-Gates Lower Bound for Garbled Circuits. CRYPTO (1) 2021: 94-124 - [c48]Gayathri Garimella, Benny Pinkas, Mike Rosulek, Ni Trieu, Avishay Yanai:
Oblivious Key-Value Stores and Amplification for Private Set Intersection. CRYPTO (2) 2021: 395-425 - [c47]Gayathri Garimella, Payman Mohassel, Mike Rosulek, Saeed Sadeghian, Jaspal Singh:
Private Set Operations from Oblivious Switching. Public Key Cryptography (2) 2021: 591-617 - [i53]Gayathri Garimella, Payman Mohassel, Mike Rosulek, Seyed Saeed Sadeghian, Jaspal Singh:
Private Set Operations from Oblivious Switching. IACR Cryptol. ePrint Arch. 2021: 243 (2021) - [i52]Ian McQuoid, Mike Rosulek, Lawrence Roy:
Batching Base Oblivious Transfers. IACR Cryptol. ePrint Arch. 2021: 682 (2021) - [i51]Mike Rosulek, Lawrence Roy:
Three Halves Make a Whole? Beating the Half-Gates Lower Bound for Garbled Circuits. IACR Cryptol. ePrint Arch. 2021: 749 (2021) - [i50]Gayathri Garimella, Benny Pinkas, Mike Rosulek, Ni Trieu, Avishay Yanai:
Oblivious Key-Value Stores and Amplification for Private Set Intersection. IACR Cryptol. ePrint Arch. 2021: 883 (2021) - [i49]Mike Rosulek, Ni Trieu:
Compact and Malicious Private Set Intersection for Small Sets. IACR Cryptol. ePrint Arch. 2021: 1159 (2021) - 2020
- [j6]Payman Mohassel, Mike Rosulek, Ni Trieu:
Practical Privacy-Preserving K-means Clustering. Proc. Priv. Enhancing Technol. 2020(4): 414-433 (2020) - [c46]Ian McQuoid, Mike Rosulek, Lawrence Roy:
Minimal Symmetric PAKE and 1-out-of-N OT from Programmable-Once Public Functions. CCS 2020: 425-442 - [c45]Payman Mohassel, Peter Rindal, Mike Rosulek:
Fast Database Joins and PSI for Secret Shared Data. CCS 2020: 1271-1287 - [c44]Benny Pinkas, Mike Rosulek, Ni Trieu, Avishay Yanai:
PSI from PaXoS: Fast, Malicious Private Set Intersection. EUROCRYPT (2) 2020: 739-767 - [i48]Benny Pinkas, Mike Rosulek, Ni Trieu, Avishay Yanai:
PSI from PaXoS: Fast, Malicious Private Set Intersection. IACR Cryptol. ePrint Arch. 2020: 193 (2020) - [i47]Ian McQuoid, Mike Rosulek, Lawrence Roy:
Minimal Symmetric PAKE and 1-out-of-N OT from Programmable-Once Public Functions. IACR Cryptol. ePrint Arch. 2020: 1043 (2020)
2010 – 2019
- 2019
- [j5]Adam Groce, Peter Rindal, Mike Rosulek:
Cheaper Private Set Intersection via Differentially Private Leakage. Proc. Priv. Enhancing Technol. 2019(3): 6-25 (2019) - [c43]Vladimir Kolesnikov, Mike Rosulek, Ni Trieu, Xiao Wang:
Scalable Private Set Union from Symmetric-Key Techniques. ASIACRYPT (2) 2019: 636-666 - [c42]Ran Gilad-Bachrach, Kim Laine, Kristin E. Lauter, Peter Rindal, Mike Rosulek:
Secure Data Exchange: A Marketplace in the Cloud. CCSW 2019: 117-128 - [c41]Benny Pinkas, Mike Rosulek, Ni Trieu, Avishay Yanai:
SpOT-Light: Lightweight Private Set Intersection from Sparse OT Extension. CRYPTO (3) 2019: 401-431 - [c40]Kimia Tajik, Akshith Gunasekaran, Rhea Dutta, Brandon Ellis, Rakesh B. Bobba, Mike Rosulek, Charles V. Wright, Wu-chi Feng:
Balancing Image Privacy and Usability with Thumbnail-Preserving Encryption. NDSS 2019 - [c39]Ian McQuoid, Trevor Swope, Mike Rosulek:
Characterizing Collision and Second-Preimage Resistance in Linicrypt. TCC (1) 2019: 451-470 - [i46]Adam Groce, Peter Rindal, Mike Rosulek:
Cheaper Private Set Intersection via Differentially Private Leakage. IACR Cryptol. ePrint Arch. 2019: 239 (2019) - [i45]Kimia Tajik, Akshith Gunasekaran, Rhea Dutta, Brandon Ellis, Rakesh B. Bobba, Mike Rosulek, Charles V. Wright, Wu-chi Feng:
Balancing Image Privacy and Usability with Thumbnail-Preserving Encryption. IACR Cryptol. ePrint Arch. 2019: 295 (2019) - [i44]Marshall Ball, Brent Carmer, Tal Malkin, Mike Rosulek, Nichole Schimanski:
Garbled Neural Networks are Practical. IACR Cryptol. ePrint Arch. 2019: 338 (2019) - [i43]Payman Mohassel, Peter Rindal, Mike Rosulek:
Fast Database Joins for Secret Shared Data. IACR Cryptol. ePrint Arch. 2019: 518 (2019) - [i42]Benny Pinkas, Mike Rosulek, Ni Trieu, Avishay Yanai:
SpOT-Light: Lightweight Private Set Intersection from Sparse OT Extension. IACR Cryptol. ePrint Arch. 2019: 634 (2019) - [i41]Vladimir Kolesnikov, Mike Rosulek, Ni Trieu, Xiao Wang:
Scalable Private Set Union from Symmetric-Key Techniques. IACR Cryptol. ePrint Arch. 2019: 776 (2019) - [i40]Payman Mohassel, Mike Rosulek, Ni Trieu:
Practical Privacy-Preserving K-means Clustering. IACR Cryptol. ePrint Arch. 2019: 1158 (2019) - 2018
- [j4]David Evans, Vladimir Kolesnikov, Mike Rosulek:
A Pragmatic Introduction to Secure Multi-Party Computation. Found. Trends Priv. Secur. 2(2-3): 70-246 (2018) - [j3]Daniel Demmler, Peter Rindal, Mike Rosulek, Ni Trieu:
PIR-PSI: Scaling Private Contact Discovery. Proc. Priv. Enhancing Technol. 2018(4): 159-178 (2018) - [c38]Rouzbeh Behnia, Muslum Ozgur Ozmen, Attila A. Yavuz, Mike Rosulek:
TACHYON: Fast Signatures from Compact Knapsack. CCS 2018: 1855-1867 - [c37]Jonathan Katz, Samuel Ranellucci, Mike Rosulek, Xiao Wang:
Optimizing Authenticated Garbling for Faster Secure Two-Party Computation. CRYPTO (3) 2018: 365-391 - [c36]Vladimir Kolesnikov, Mike Rosulek, Ni Trieu:
SWiM: Secure Wildcard Pattern Matching from OT Extension. Financial Cryptography 2018: 222-240 - [c35]Mike Rosulek, Morgan Shirley:
On the Structure of Unconditional UC Hybrid Protocols. TCC (2) 2018: 98-126 - [i39]Ian McQuoid, Trevor Swope, Mike Rosulek:
Characterizing Collision and Second-Preimage Resistance in Linicrypt. IACR Cryptol. ePrint Arch. 2018: 458 (2018) - [i38]Jonathan Katz, Samuel Ranellucci, Mike Rosulek, Xiao Wang:
Optimizing Authenticated Garbling for Faster Secure Two-Party Computation. IACR Cryptol. ePrint Arch. 2018: 578 (2018) - [i37]Daniel Demmler, Peter Rindal, Mike Rosulek, Ni Trieu:
PIR-PSI: Scaling Private Contact Discovery. IACR Cryptol. ePrint Arch. 2018: 579 (2018) - [i36]Rouzbeh Behnia, Muslum Ozgur Ozmen, Attila A. Yavuz, Mike Rosulek:
TACHYON: Fast Signatures from Compact Knapsack. IACR Cryptol. ePrint Arch. 2018: 873 (2018) - 2017
- [j2]Manoj Prabhakaran, Mike Rosulek:
Reconciling Non-malleability with Homomorphic Encryption. J. Cryptol. 30(3): 601-671 (2017) - [c34]Vladimir Kolesnikov, Jesper Buus Nielsen, Mike Rosulek, Ni Trieu, Roberto Trifiletti:
DUPLO: Unifying Cut-and-Choose for Garbled Circuits. CCS 2017: 3-20 - [c33]Byron Marohn, Charles V. Wright, Wu-chi Feng, Mike Rosulek, Rakesh B. Bobba:
Approximate Thumbnail Preserving Encryption. MPS@CCS 2017: 33-43 - [c32]Peter Rindal, Mike Rosulek:
Malicious-Secure Private Set Intersection via Dual Execution. CCS 2017: 1229-1242 - [c31]Vladimir Kolesnikov, Naor Matania, Benny Pinkas, Mike Rosulek, Ni Trieu:
Practical Multi-party Private Set Intersection from Symmetric-Key Techniques. CCS 2017: 1257-1272 - [c30]Peter Rindal, Mike Rosulek:
Improved Private Set Intersection Against Malicious Adversaries. EUROCRYPT (1) 2017: 235-259 - [c29]Payman Mohassel, Mike Rosulek:
Non-interactive Secure 2PC in the Offline/Online and Batch Settings. EUROCRYPT (3) 2017: 425-455 - [c28]Payman Mohassel, Mike Rosulek, Alessandra Scafuro:
Sublinear Zero-Knowledge Arguments for RAM Programs. EUROCRYPT (1) 2017: 501-531 - [c27]Mike Rosulek:
Improvements for Gate-Hiding Garbled Circuits. INDOCRYPT 2017: 325-345 - [i35]Arash Afshar, Payman Mohassel, Mike Rosulek:
Efficient Maliciously Secure Two Party Computation for Mixed Programs. IACR Cryptol. ePrint Arch. 2017: 62 (2017) - [i34]Payman Mohassel, Mike Rosulek:
Non-Interactive Secure 2PC in the Offline/Online and Batch Settings. IACR Cryptol. ePrint Arch. 2017: 125 (2017) - [i33]Payman Mohassel, Mike Rosulek, Alessandra Scafuro:
Sublinear Zero-Knowledge Arguments for RAM Programs. IACR Cryptol. ePrint Arch. 2017: 129 (2017) - [i32]Vladimir Kolesnikov, Jesper Buus Nielsen, Mike Rosulek, Ni Trieu, Roberto Trifiletti:
DUPLO: Unifying Cut-and-Choose for Garbled Circuits. IACR Cryptol. ePrint Arch. 2017: 344 (2017) - [i31]Mike Rosulek, Morgan Shirley:
On the Structure of Unconditional UC Hybrid Protocols. IACR Cryptol. ePrint Arch. 2017: 464 (2017) - [i30]Peter Rindal, Mike Rosulek:
Malicious-Secure Private Set Intersection via Dual Execution. IACR Cryptol. ePrint Arch. 2017: 769 (2017) - [i29]Vladimir Kolesnikov, Naor Matania, Benny Pinkas, Mike Rosulek, Ni Trieu:
Practical Multi-party Private Set Intersection from Symmetric-Key Techniques. IACR Cryptol. ePrint Arch. 2017: 799 (2017) - [i28]Mike Rosulek:
Improvements for Gate-Hiding Garbled Circuits. IACR Cryptol. ePrint Arch. 2017: 976 (2017) - [i27]Byron Marohn, Charles V. Wright, Wu-chi Feng, Mike Rosulek, Rakesh B. Bobba:
Approximate Thumbnail Preserving Encryption. IACR Cryptol. ePrint Arch. 2017: 1046 (2017) - [i26]Vladimir Kolesnikov, Mike Rosulek, Ni Trieu:
SWiM: Secure Wildcard Pattern Matching From OT Extension. IACR Cryptol. ePrint Arch. 2017: 1150 (2017) - 2016
- [c26]Marshall Ball, Tal Malkin, Mike Rosulek:
Garbling Gadgets for Boolean and Arithmetic Circuits. CCS 2016: 565-577 - [c25]Vladimir Kolesnikov, Ranjit Kumaresan, Mike Rosulek, Ni Trieu:
Efficient Batched Oblivious PRF with Applications to Private Set Intersection. CCS 2016: 818-829 - [c24]Brent Carmer, Mike Rosulek:
Linicrypt: A Model for Practical Cryptography. CRYPTO (3) 2016: 416-445 - [c23]Peter Rindal, Mike Rosulek:
Faster Malicious 2-Party Secure Computation with Online/Offline Dual Execution. USENIX Security Symposium 2016: 297-314 - [i25]Brent Carmer, Mike Rosulek:
Linicrypt: A Model for Practical Cryptography. IACR Cryptol. ePrint Arch. 2016: 548 (2016) - [i24]Ran Gilad-Bachrach, Kim Laine, Kristin E. Lauter, Peter Rindal, Mike Rosulek:
Secure Data Exchange: A Marketplace in the Cloud. IACR Cryptol. ePrint Arch. 2016: 620 (2016) - [i23]Peter Rindal, Mike Rosulek:
Faster Malicious 2-party Secure Computation with Online/Ofine Dual Execution. IACR Cryptol. ePrint Arch. 2016: 632 (2016) - [i22]Peter Rindal, Mike Rosulek:
Improved Private Set Intersection against Malicious Adversaries. IACR Cryptol. ePrint Arch. 2016: 746 (2016) - [i21]Vladimir Kolesnikov, Ranjit Kumaresan, Mike Rosulek, Ni Trieu:
Efficient Batched Oblivious PRF with Applications to Private Set Intersection. IACR Cryptol. ePrint Arch. 2016: 799 (2016) - [i20]Marshall Ball, Tal Malkin, Mike Rosulek:
Garbling Gadgets for Boolean and Arithmetic Circuits. IACR Cryptol. ePrint Arch. 2016: 969 (2016) - 2015
- [j1]Mike Rosulek:
Secure Your Data and Compute on It, Too. XRDS 21(3): 36-41 (2015) - [c22]Payman Mohassel, Mike Rosulek, Ye Zhang:
Fast and Secure Three-party Computation: The Garbled Circuit Approach. CCS 2015: 591-602 - [c21]Zhangxiang Hu, Payman Mohassel, Mike Rosulek:
Efficient Zero-Knowledge Proofs of Non-algebraic Statements with Sublinear Amortized Cost. CRYPTO (2) 2015: 150-169 - [c20]Samee Zahur, Mike Rosulek, David Evans:
Two Halves Make a Whole - Reducing Data Transfer in Garbled Circuits Using Half Gates. EUROCRYPT (2) 2015: 220-250 - [c19]Arash Afshar, Zhangxiang Hu, Payman Mohassel, Mike Rosulek:
How to Efficiently Evaluate RAM Programs with Malicious Security. EUROCRYPT (1) 2015: 702-729 - [c18]Brent Carmer, Mike Rosulek:
Vamonos: Embeddable visualizations of advanced algorithms. FIE 2015: 1-8 - [c17]Vladimir Kolesnikov, Payman Mohassel, Ben Riva, Mike Rosulek:
Richer Efficiency/Security Trade-offs in 2PC. TCC (1) 2015: 229-259 - [i19]Vladimir Kolesnikov, Payman Mohassel, Ben Riva, Mike Rosulek:
Richer Efficiency/Security Trade-offs in 2PC. IACR Cryptol. ePrint Arch. 2015: 55 (2015) - [i18]Zhangxiang Hu, Payman Mohassel, Mike Rosulek:
Efficient Zero-Knowledge Proofs of Non-Algebraic Statements with Sublinear Amortized Cost. IACR Cryptol. ePrint Arch. 2015: 497 (2015) - [i17]Payman Mohassel, Mike Rosulek, Ye Zhang:
Fast and Secure Three-party Computation: The Garbled Circuit Approach. IACR Cryptol. ePrint Arch. 2015: 931 (2015) - 2014
- [c16]Vladimir Kolesnikov, Payman Mohassel, Mike Rosulek:
FleXOR: Flexible Garbling for XOR Gates That Beats Free-XOR. CRYPTO (2) 2014: 440-457 - [i16]Vladimir Kolesnikov, Payman Mohassel, Mike Rosulek:
FleXOR: Flexible garbling for XOR gates that beats free-XOR. IACR Cryptol. ePrint Arch. 2014: 460 (2014) - [i15]Samee Zahur, Mike Rosulek, David Evans:
Two Halves Make a Whole: Reducing Data Transfer in Garbled Circuits using Half Gates. IACR Cryptol. ePrint Arch. 2014: 756 (2014) - [i14]Arash Afshar, Zhangxiang Hu, Payman Mohassel, Mike Rosulek:
How to Efficiently Evaluate RAM Programs with Malicious Security. IACR Cryptol. ePrint Arch. 2014: 759 (2014) - 2013
- [c15]S. Dov Gordon, Tal Malkin, Mike Rosulek, Hoeteck Wee:
Multi-party Computation of Polynomials and Branching Programs without Simultaneous Interaction. EUROCRYPT 2013: 575-591 - [c14]R. Amzi Jeffs, Mike Rosulek:
Characterizing the Cryptographic Properties of Reactive 2-Party Functionalities. TCC 2013: 263-280 - [p1]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Complexity of Multi-Party Computation Functionalities. Secure Multi-Party Computation 2013: 249-283 - [i13]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Complexity of Multi-Party Computation Functionalities. IACR Cryptol. ePrint Arch. 2013: 42 (2013) - [i12]S. Dov Gordon, Tal Malkin, Mike Rosulek, Hoeteck Wee:
Multi-Party Computation of Polynomials and Branching Programs without Simultaneous Interaction. IACR Cryptol. ePrint Arch. 2013: 267 (2013) - 2012
- [c13]Mike Rosulek:
Must You Know the Code of f to Securely Compute f? CRYPTO 2012: 87-104 - [c12]Mike Rosulek:
Universal Composability from Essentially Any Trusted Setup. CRYPTO 2012: 406-423 - [c11]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
A Unified Characterization of Completeness and Triviality for Secure Function Evaluation. INDOCRYPT 2012: 40-59 - [i11]Mike Rosulek:
Must you know the code of f to securely compute f? IACR Cryptol. ePrint Arch. 2012: 455 (2012) - 2011
- [c10]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Attribute-Based Signatures. CT-RSA 2011: 376-392 - [c9]Hemanta K. Maji, Pichayoot Ouppaphan, Manoj Prabhakaran, Mike Rosulek:
Exploring the Limits of Common Coins Using Frontier Analysis of Protocols. TCC 2011: 486-503 - [i10]Hemanta K. Maji, Pichayoot Ouppaphan, Manoj Prabhakaran, Mike Rosulek:
Exploring the Limits of Common Coins Using Frontier Analysis of Protocols. IACR Cryptol. ePrint Arch. 2011: 6 (2011) - [i9]Mike Rosulek:
Universal Composability from Essentially Any Trusted Setup. IACR Cryptol. ePrint Arch. 2011: 240 (2011) - 2010
- [c8]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
A Zero-One Law for Cryptographic Complexity with Respect to Computational UC Security. CRYPTO 2010: 595-612 - [c7]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Cryptographic Complexity Classes and Computational Intractability Assumptions. ICS 2010: 266-289 - [i8]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
A Zero-One Law for Deterministic 2-Party Secure Computation. IACR Cryptol. ePrint Arch. 2010: 98 (2010) - [i7]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Attribute-Based Signatures. IACR Cryptol. ePrint Arch. 2010: 595 (2010)
2000 – 2009
- 2009
- [b1]Michael J. Rosulek:
The Structure of Secure Multi-Party Computation. University of Illinois Urbana-Champaign, USA, 2009 - [c6]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Complexity of Multi-party Computation Problems: The Case of 2-Party Symmetric Secure Function Evaluation. TCC 2009: 256-273 - [i6]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Cryptographic Complexity Classes and Computational Intractability Assumptions. Electron. Colloquium Comput. Complex. TR09 (2009) - 2008
- [c5]Manoj Prabhakaran, Mike Rosulek:
Towards Robust Computation on Encrypted Data. ASIACRYPT 2008: 216-233 - [c4]Manoj Prabhakaran, Mike Rosulek:
Cryptographic Complexity of Multi-Party Computation Problems: Classifications and Separations. CRYPTO 2008: 262-279 - [c3]Manoj Prabhakaran, Mike Rosulek:
Homomorphic Encryption with CCA Security. ICALP (2) 2008: 667-678 - [i5]Manoj Prabhakaran, Mike Rosulek:
Cryptographic Complexity of Multi-party Computation Problems: Classifications and Separations. Electron. Colloquium Comput. Complex. TR08 (2008) - [i4]Manoj Prabhakaran, Mike Rosulek:
Homomorphic Encryption with CCA Security. IACR Cryptol. ePrint Arch. 2008: 79 (2008) - [i3]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Attribute-Based Signatures: Achieving Attribute-Privacy and Collusion-Resistance. IACR Cryptol. ePrint Arch. 2008: 328 (2008) - [i2]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Complexity of Multiparty Computation Problems: The Case of 2-Party Symmetric Secure Function Evaluation. IACR Cryptol. ePrint Arch. 2008: 454 (2008) - 2007
- [c2]Manoj Prabhakaran, Mike Rosulek:
Rerandomizable RCCA Encryption. CRYPTO 2007: 517-534 - [c1]Lars E. Olson, Michael J. Rosulek, Marianne Winslett:
Harvesting credentials in trust negotiation as an honest-but-curious adversary. WPES 2007: 64-67 - [i1]Manoj Prabhakaran, Mike Rosulek:
Rerandomizable RCCA Encryption. IACR Cryptol. ePrint Arch. 2007: 119 (2007)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 22:26 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint