Year |
Citation |
Score |
2015 |
Hofheinz D, Shoup V. GNUC: A New Universal Composability Framework Journal of Cryptology. 28: 423-508. DOI: 10.1007/S00145-013-9160-Y |
0.42 |
|
2015 |
Halevi S, Shoup V. Bootstrapping for HElib Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 9056: 641-670. DOI: 10.1007/978-3-662-46800-5_25 |
0.384 |
|
2013 |
Hofheinz D, Kiltz E, Shoup V. Practical chosen ciphertext secure encryption from factoring Journal of Cryptology. 26: 102-118. DOI: 10.1007/S00145-011-9115-0 |
0.53 |
|
2013 |
Camenisch J, Enderlein RR, Shoup V. Practical and employable protocols for UC-secure circuit evaluation over ℤn Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 8134: 19-37. DOI: 10.1007/978-3-642-40203-6_2 |
0.3 |
|
2011 |
Camenisch J, Krenn S, Shoup V. A framework for practical universally composable zero-knowledge protocols Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 7073: 449-467. DOI: 10.1007/978-3-642-25385-0_24 |
0.329 |
|
2010 |
Desmedt Y, Gennaro R, Kurosawa K, Shoup V. A new and improved paradigm for hybrid encryption secure against chosen-ciphertext attack Journal of Cryptology. 23: 91-120. DOI: 10.1007/S00145-009-9051-4 |
0.544 |
|
2010 |
Camenisch J, Casati N, Gross T, Shoup V. Credential authenticated identification and key exchange Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 6223: 255-276. DOI: 10.1007/978-3-642-14623-7_14 |
0.393 |
|
2010 |
Haralambiev K, Jager T, Kiltz E, Shoup V. Simple and efficient public-key encryption from computational diffie-hellman in the standard model Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 6056: 1-18. DOI: 10.1007/978-3-642-13013-7_1 |
0.548 |
|
2009 |
Bichsel P, Camenisch J, Groß T, Shoup V. Anonymous credentials on a standard Java card Proceedings of the Acm Conference On Computer and Communications Security. 600-610. DOI: 10.1145/1653662.1653734 |
0.325 |
|
2009 |
Cash D, Kiltz E, Shoup V. The twin diffie-hellman problem and applications Journal of Cryptology. 22: 470-504. DOI: 10.1007/S00145-009-9041-6 |
0.341 |
|
2009 |
Camenisch J, Chandran N, Shoup V. A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 5479: 351-368. DOI: 10.1007/978-3-642-01001-9_20 |
0.438 |
|
2006 |
Bellare M, Kohno T, Shoup V. Stateful public-key cryptosystems: How to encrypt with one 160-bit exponentiation Proceedings of the Acm Conference On Computer and Communications Security. 380-389. DOI: 10.1145/1180405.1180452 |
0.408 |
|
2005 |
Cachin C, Kursawe K, Shoup V. Random oracles in constantinople: Practical asynchronous Byzantine agreement using cryptography Journal of Cryptology. 18: 219-246. DOI: 10.1007/S00145-005-0318-0 |
0.434 |
|
2005 |
Abe M, Gennaro R, Kurosawa K, Shoup V. Tag-KEM/DEM: A new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM Lecture Notes in Computer Science. 3494: 128-146. |
0.445 |
|
2004 |
Dodis Y, Kiayias A, Nicolosi A, Shoup V. Anonymous identification in ad hoc groups Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 3027: 609-626. |
0.378 |
|
2003 |
Cramer R, Shoup V. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack Siam Journal On Computing. 33: 167-226. DOI: 10.1137/S0097539702403773 |
0.518 |
|
2003 |
Camenisch J, Shoup V. Practical verifiable encryption and decryption of discrete logarithms Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 2729: 126-144. |
0.459 |
|
2003 |
Boneh D, Mironov I, Shoup V. A secure signature scheme from bilinear maps Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 2612: 98-110. |
0.444 |
|
2002 |
Cramer R, Shoup V. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 2332: 45-64. DOI: 10.7146/Brics.V8I37.21697 |
0.521 |
|
2001 |
Cachin C, Kursawe K, Petzold F, Shoup V. Secure and efficient asynchronous broadcast protocols Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 2139: 524-541. |
0.351 |
|
2000 |
Cramer R, Shoup V. Signature schemes based on the strong RSA assumption Acm Transactions On Information and System Security. 3: 161-185. DOI: 10.1145/357830.357847 |
0.491 |
|
2000 |
Asokan N, Shoup V, Waidner M. Optimistic fair exchange of digital signatures Ieee Journal On Selected Areas in Communications. 18: 593-610. DOI: 10.1109/49.839935 |
0.39 |
|
2000 |
Gao S, Von Zur Gathen J, Panario D, Shoup V. Algorithms for Exponentiation in Finite Fields Journal of Symbolic Computation. 29: 879-889. DOI: 10.1006/Jsco.1999.0309 |
0.385 |
|
2000 |
Shoup V. Practical threshold signatures Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 1807: 207-220. |
0.317 |
|
2000 |
Shoup V. Using hash functions as a hedge against chosen ciphertext attack Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 1807: 275-288. |
0.483 |
|
1998 |
Kaltofen E, Shoup V. Subquadratic-time factoring of polynomials over finite fields Mathematics of Computation. 67: 1179-1197. DOI: 10.1090/S0025-5718-98-00944-2 |
0.386 |
|
1998 |
Shoup V, Gennaro R. Securing threshold cryptosystems against chosen ciphertext attack Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 1403: 1-16. DOI: 10.1007/S00145-001-0020-9 |
0.478 |
|
1998 |
Cramer R, Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 1462: 13-25. DOI: 10.1007/BFb0055717 |
0.437 |
|
1996 |
Buchmann J, Shoup V. Constructing nonresidues in finite fields and the extended Riemann hypothesis Mathematics of Computation. 65: 1311-1326. DOI: 10.1090/S0025-5718-96-00751-X |
0.407 |
|
1996 |
Shoup V. On the security of a practical identification scheme Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 1070: 344-353. DOI: 10.1007/S001459900056 |
0.485 |
|
1996 |
Shoup V, Rubin A. Session key distribution using smart cards Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 1070: 321-331. |
0.371 |
|
1996 |
Shoup V. On fast and provably secure message authentication based on universal hashing Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 1109: 313-328. |
0.455 |
|
1995 |
Shoup V. A New Polynomial Factorization Algorithm and its Implementation Journal of Symbolic Computation. 20: 363-397. DOI: 10.1006/Jsco.1995.1055 |
0.338 |
|
1994 |
Shoup V. Fast Construction of Irreducible Polynomials over Finite Fields Journal of Symbolic Computation. 17: 371-391. DOI: 10.1006/Jsco.1994.1025 |
0.38 |
|
1992 |
Shoup V. Searching for primitive roots in finite fields Mathematics of Computation. 58: 369-380. DOI: 10.1090/S0025-5718-1992-1106981-9 |
0.318 |
|
1992 |
von zur Gathen J, Shoup V. Computing Frobenius maps and factoring polynomials Computational Complexity. 2: 187-224. DOI: 10.1007/Bf01272074 |
0.411 |
|
1990 |
Shoup V. New algorithms for finding irreducible polynomials over finite fields Mathematics of Computation. 54: 435-447. DOI: 10.1090/S0025-5718-1990-0993933-0 |
0.345 |
|
1990 |
Bach E, Shoup V. Factoring polynomials using fewer random bits Journal of Symbolic Computation. 9: 229-239. DOI: 10.1016/S0747-7171(08)80011-9 |
0.332 |
|
1990 |
Shoup V. On the deterministic complexity of factoring polynomials over finite fields Information Processing Letters. 33: 261-267. DOI: 10.1016/0020-0190(90)90195-4 |
0.366 |
|
Show low-probability matches. |