Search the dblp DataBase
Mihir Bellare :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
Mihir Bellare Practice-Oriented Provable Security. [Citation Graph (0, 0)][DBLP ] Lectures on Data Security, 1998, pp:1-15 [Conf ] Michel Abdalla , Mihir Bellare Increasing the Lifetime of a Key: A Comparative Analysis of the Security of Re-keying Techniques. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2000, pp:546-559 [Conf ] Mihir Bellare , Alexandra Boldyreva The Security of Chaffing and Winnowing. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2000, pp:517-530 [Conf ] Mihir Bellare , Alexandra Boldyreva , Anand Desai , David Pointcheval Key-Privacy in Public-Key Encryption. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2001, pp:566-582 [Conf ] Mihir Bellare , Chanathip Namprempre Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2000, pp:531-545 [Conf ] Mihir Bellare , Gregory Neven Transitive Signatures Based on Factoring and RSA. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2002, pp:397-414 [Conf ] Mihir Bellare , Adriana Palacio Towards Plaintext-Aware Public-Key Encryption Without Random Oracles. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2004, pp:48-62 [Conf ] Mihir Bellare , Phillip Rogaway Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2000, pp:317-330 [Conf ] Mihir Bellare , Thomas Ristenpart Multi-Property-Preserving Hash Domain Extension and the EMD Transform. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2006, pp:299-314 [Conf ] Mihir Bellare , Shafi Goldwasser Verifiable Partial Key Escrow. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 1997, pp:78-91 [Conf ] Mihir Bellare , Tadayoshi Kohno , Chanathip Namprempre Authenticated encryption in SSH: provably fixing the SSH binary packet protocol. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 2002, pp:1-11 [Conf ] Mihir Bellare , Phillip Rogaway Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 1993, pp:62-73 [Conf ] Phillip Rogaway , Mihir Bellare , John Black , Ted Krovetz OCB: a block-cipher mode of operation for efficient authenticated encryption. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 2001, pp:196-205 [Conf ] Mihir Bellare , Tadayoshi Kohno , Victor Shoup Stateful public-key cryptosystems: how to encrypt with one 160-bit exponentiation. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 2006, pp:380-389 [Conf ] Mihir Bellare , Gregory Neven Multi-signatures in the plain public-Key model and a general forking lemma. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 2006, pp:390-399 [Conf ] Mihir Bellare A Technique for Upper Bounding the Spectral Norm with Applications to Learning. [Citation Graph (0, 0)][DBLP ] COLT, 1992, pp:62-70 [Conf ] Mihir Bellare , Alexandra Boldyreva , Lars R. Knudsen , Chanathip Namprempre Online Ciphers and the Hash-CBC Construction. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2001, pp:292-309 [Conf ] Mihir Bellare , Lenore Cowen , Shafi Goldwasser On the Structure of Secret Key Exchange Protocols. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1989, pp:604-605 [Conf ] Mihir Bellare , Ran Canetti , Hugo Krawczyk Keying Hash Functions for Message Authentication. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1996, pp:1-15 [Conf ] Michel Abdalla , Mihir Bellare , Dario Catalano , Eike Kiltz , Tadayoshi Kohno , Tanja Lange , John Malone-Lee , Gregory Neven , Pascal Paillier , Haixia Shi Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2005, pp:205-222 [Conf ] Mihir Bellare , Anand Desai , David Pointcheval , Phillip Rogaway Relations Among Notions of Security for Public-Key Encryption Schemes. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1998, pp:26-45 [Conf ] Mihir Bellare , Shafi Goldwasser New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1989, pp:194-211 [Conf ] Mihir Bellare , Oded Goldreich On Defining Proofs of Knowledge. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1992, pp:390-420 [Conf ] Mihir Bellare , Oded Goldreich , Shafi Goldwasser Incremental Cryptography: The Case of Hashing and Signing. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1994, pp:216-233 [Conf ] Mihir Bellare , Oded Goldreich , Hugo Krawczyk Stateless Evaluation of Pseudorandom Functions: Security beyond the Birthday Barrier. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1999, pp:270-287 [Conf ] Mihir Bellare , Shafi Goldwasser , Daniele Micciancio "Pseudo-Random" Number Generation Within Cryptographic Algorithms: The DDS Case. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1997, pp:277-291 [Conf ] Mihir Bellare , Roch Guérin , Phillip Rogaway XOR MACs: New Methods for Message Authentication Using Finite Pseudorandom Functions. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1995, pp:15-28 [Conf ] Mihir Bellare , Shai Halevi , Amit Sahai , Salil P. Vadhan Many-to-One Trapdoor Functions and Their Ralation to Public-Key Cryptosystems. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1998, pp:283-298 [Conf ] Mihir Bellare , Joe Kilian , Phillip Rogaway The Security of Cipher Block Chaining. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1994, pp:341-358 [Conf ] Mihir Bellare , Silvio Micali How To Sign Given Any Trapdoor Function. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1988, pp:200-215 [Conf ] William Aiello , Mihir Bellare , Giovanni Di Crescenzo , Ramarathnam Venkatesan Security Amplification by Composition: The Case of Doubly-Iterated, Ideal Ciphers. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1998, pp:390-407 [Conf ] Mihir Bellare , Silvio Micali Non-Interactive Oblivious Transfer and Spplications. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1989, pp:547-557 [Conf ] Mihir Bellare , Sara K. Miner A Forward-Secure Digital Signature Scheme. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1999, pp:431-448 [Conf ] Mihir Bellare , Adriana Palacio GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2002, pp:162-177 [Conf ] Mihir Bellare , Adriana Palacio The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2004, pp:273-289 [Conf ] Mihir Bellare , Krzysztof Pietrzak , Phillip Rogaway Improved Security Analyses for CBC MACs. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2005, pp:527-545 [Conf ] Jee Hea An , Mihir Bellare Constructing VIL-MACsfrom FIL-MACs: Message Authentication under Weakened Assumptions. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1999, pp:252-269 [Conf ] Mihir Bellare , Phillip Rogaway Entity Authentication and Key Distribution. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1993, pp:232-249 [Conf ] Mihir Bellare , Phillip Rogaway Collision-Resistant Hashing: Towards Making UOWHFs Practical. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1997, pp:470-484 [Conf ] Mihir Bellare , Amit Sahai Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1999, pp:519-536 [Conf ] Mihir Bellare , Moti Yung Certifying Cryptographic Tools: The Case of Trapdoor Permutations. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1992, pp:442-460 [Conf ] Mihir Bellare New Proofs for. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2006, pp:602-619 [Conf ] Michel Abdalla , Mihir Bellare , Phillip Rogaway The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES. [Citation Graph (0, 0)][DBLP ] CT-RSA, 2001, pp:143-158 [Conf ] Mihir Bellare , Haixia Shi , Chong Zhang Foundations of Group Signatures: The Case of Dynamic Groups. [Citation Graph (0, 0)][DBLP ] CT-RSA, 2005, pp:136-153 [Conf ] Mihir Bellare , Bennet S. Yee Forward-Security in Private-Key Cryptography. [Citation Graph (0, 0)][DBLP ] CT-RSA, 2003, pp:1-18 [Conf ] Mihir Bellare , Gregory Neven Identity-Based Multi-signatures from RSA. [Citation Graph (0, 0)][DBLP ] CT-RSA, 2007, pp:145-162 [Conf ] Mihir Bellare , Alexandra Boldyreva , Silvio Micali Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2000, pp:259-274 [Conf ] Michel Abdalla , Jee Hea An , Mihir Bellare , Chanathip Namprempre From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2002, pp:418-433 [Conf ] Mihir Bellare , Alexandra Boldyreva , Adriana Palacio An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2004, pp:171-188 [Conf ] Mihir Bellare , Phillip Rogaway The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1996, pp:399-416 [Conf ] Jee Hea An , Mihir Bellare Does Encryption with Redundancy Provide Authenticity? [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2001, pp:512-528 [Conf ] Mihir Bellare , Phillip Rogaway The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2006, pp:409-426 [Conf ] Mihir Bellare , Marc Fischlin , Shafi Goldwasser , Silvio Micali Identification Protocols Secure against Reset Attacks. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2001, pp:495-511 [Conf ] Mihir Bellare , Juan A. Garay , Tal Rabin Fast Batch Verification for Modular Exponentiation and Digital Signatures. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1998, pp:236-250 [Conf ] Mihir Bellare , Markus Jakobsson , Moti Yung Round-Optimal Zero-Knowledge Arguments Based on any One-Way Function. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1997, pp:280-305 [Conf ] Mihir Bellare , Tadayoshi Kohno A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2003, pp:491-506 [Conf ] Mihir Bellare , Tadayoshi Kohno Hash Function Balance and Its Impact on Birthday Attacks. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2004, pp:401-418 [Conf ] Mihir Bellare , Ted Krovetz , Phillip Rogaway Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1998, pp:266-280 [Conf ] Mihir Bellare , Daniele Micciancio A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1997, pp:163-192 [Conf ] Mihir Bellare , Daniele Micciancio , Bogdan Warinschi Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2003, pp:614-629 [Conf ] Mihir Bellare , Chanathip Namprempre , Gregory Neven Security Proofs for Identity-Based Identification and Signature Schemes. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2004, pp:268-286 [Conf ] Mihir Bellare , David Pointcheval , Phillip Rogaway Authenticated Key Exchange Secure against Dictionary Attacks. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2000, pp:139-155 [Conf ] Mihir Bellare , Phillip Rogaway Optimal Asymmetric Encryption. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1994, pp:92-111 [Conf ] Mihir Bellare , Chanathip Namprempre , David Pointcheval , Michael Semanko The Power of RSA Inversion Oracles and the Security of Chaum's RSA-Based Blind Signature Scheme. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 2001, pp:309-328 [Conf ] Richard Beigel , Mihir Bellare , Joan Feigenbaum , Shafi Goldwasser Languages that Are Easier than their Proofs [Citation Graph (0, 0)][DBLP ] FOCS, 1991, pp:19-28 [Conf ] Mihir Bellare , Don Coppersmith , Johan Håstad , Marcos A. Kiwi , Madhu Sudan Linearity Testing in Characteristic Two. [Citation Graph (0, 0)][DBLP ] FOCS, 1995, pp:432-441 [Conf ] Mihir Bellare , Ran Canetti , Hugo Krawczyk Pseudorandom Functions Revisited: The Cascade Construction and Its Concrete Security. [Citation Graph (0, 0)][DBLP ] FOCS, 1996, pp:514-523 [Conf ] Mihir Bellare , Anand Desai , E. Jokipii , Phillip Rogaway A Concrete Security Treatment of Symmetric Encryption. [Citation Graph (0, 0)][DBLP ] FOCS, 1997, pp:394-403 [Conf ] Mihir Bellare , Oded Goldreich , Shafi Goldwasser Randomness in Interactive Proofs [Citation Graph (0, 0)][DBLP ] FOCS, 1990, pp:563-572 [Conf ] Mihir Bellare , Oded Goldreich , Madhu Sudan Free Bits, PCPs and Non-Approximability - Towards Tight Results. [Citation Graph (0, 0)][DBLP ] FOCS, 1995, pp:422-431 [Conf ] Mihir Bellare , Russell Impagliazzo , Moni Naor Does Parallel Repetition Lower the Error in Computationally Sound Protocols? [Citation Graph (0, 0)][DBLP ] FOCS, 1997, pp:374-383 [Conf ] Mihir Bellare , John Rompel Randomness-Efficient Oblivious Sampling [Citation Graph (0, 0)][DBLP ] FOCS, 1994, pp:276-287 [Conf ] Mihir Bellare , Phillip Rogaway On the Construction of Variable-Input-Length Ciphers. [Citation Graph (0, 0)][DBLP ] Fast Software Encryption, 1999, pp:231-244 [Conf ] Mihir Bellare , Phillip Rogaway , David Wagner The EAX Mode of Operation. [Citation Graph (0, 0)][DBLP ] FSE, 2004, pp:389-407 [Conf ] Mihir Bellare , Phillip Rogaway Minimizing the use of random oracles in authenticated encryption schemes. [Citation Graph (0, 0)][DBLP ] ICICS, 1997, pp:1-16 [Conf ] Mihir Bellare Interactive Proofs and Approximation: Reduction from Two Provers in One Round. [Citation Graph (0, 0)][DBLP ] ISTCS, 1993, pp:266-274 [Conf ] Mihir Bellare , Uriel Feige , Joe Kilian On the Role of Shared Randomness in Two Prover Proof Systems. [Citation Graph (0, 0)][DBLP ] ISTCS, 1995, pp:199-208 [Conf ] Mihir Bellare Practice-Oriented Provable-Security. [Citation Graph (0, 0)][DBLP ] ISW, 1997, pp:221-231 [Conf ] Mihir Bellare , Juan A. Garay , Tal Rabin Batch Verification with Applications to Cryptography and Checking. [Citation Graph (0, 0)][DBLP ] LATIN, 1998, pp:170-191 [Conf ] Mihir Bellare , Alexandra Boldyreva , Jessica Staddon Randomness Re-use in Multi-recipient Encryption Schemeas. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2003, pp:85-99 [Conf ] Mihir Bellare , Juan A. Garay , Tal Rabin Distributed Pseudo-Random Bit Generators - A New Way to Speed-Up Shared Coin Tossing. [Citation Graph (0, 0)][DBLP ] PODC, 1996, pp:191-200 [Conf ] William Aiello , Mihir Bellare , Ramarathnam Venkatesan Knowledge on the average-perfect, statistical and logarithmic. [Citation Graph (0, 0)][DBLP ] STOC, 1995, pp:469-478 [Conf ] Mihir Bellare , Ran Canetti , Hugo Krawczyk A Modular Approach to the Design and Analysis of Authentication and Key Exchange Protocols (Extended Abstract). [Citation Graph (0, 0)][DBLP ] STOC, 1998, pp:419-428 [Conf ] Mihir Bellare , Oded Goldreich , Shafi Goldwasser Incremental cryptography and application to virus protection. [Citation Graph (0, 0)][DBLP ] STOC, 1995, pp:45-56 [Conf ] Mihir Bellare , Shafi Goldwasser , Carsten Lund , A. Russeli Efficient probabilistically checkable proofs and applications to approximations. [Citation Graph (0, 0)][DBLP ] STOC, 1993, pp:294-304 [Conf ] Mihir Bellare , Shafi Goldwasser , Carsten Lund , Alexander Russell Efficient probabilistic checkable proofs and applications to approximation. [Citation Graph (0, 0)][DBLP ] STOC, 1994, pp:820- [Conf ] Mihir Bellare , Silvio Micali How to Sign Given Any Trapdoor Function (Extended Abstract) [Citation Graph (0, 0)][DBLP ] STOC, 1988, pp:32-42 [Conf ] Mihir Bellare , Silvio Micali , Rafail Ostrovsky Perfect Zero-Knowledge in Constant Rounds [Citation Graph (0, 0)][DBLP ] STOC, 1990, pp:482-493 [Conf ] Mihir Bellare , Silvio Micali , Rafail Ostrovsky The (True) Complexity of Statistical Zero Knowledge [Citation Graph (0, 0)][DBLP ] STOC, 1990, pp:494-502 [Conf ] Mihir Bellare , Erez Petrank Making Zero-Knowledge Provers Efficient [Citation Graph (0, 0)][DBLP ] STOC, 1992, pp:711-722 [Conf ] Mihir Bellare , Phillip Rogaway Provably secure session key distribution: the three party case. [Citation Graph (0, 0)][DBLP ] STOC, 1995, pp:57-66 [Conf ] Mihir Bellare , Madhu Sudan Improved non-approximability results. [Citation Graph (0, 0)][DBLP ] STOC, 1994, pp:184-193 [Conf ] Mihir Bellare , Adriana Palacio Protecting against key-exposure: strongly key-insulated encryption with optimal threshold. [Citation Graph (0, 0)][DBLP ] Appl. Algebra Eng. Commun. Comput., 2006, v:16, n:6, pp:379-396 [Journal ] Mihir Bellare , Oded Goldreich , Shafi Goldwasser Randomness in Interactive Proofs. [Citation Graph (0, 0)][DBLP ] Computational Complexity, 1993, v:3, n:, pp:319-354 [Journal ] William Aiello , Mihir Bellare , Giovanni Di Crescenzo , Ramarathnam Venkatesan Security amplification by composition: The case of doubly-iterated ideal ciphers [Citation Graph (0, 0)][DBLP ] CoRR, 1998, v:0, n:, pp:- [Journal ] Mihir Bellare , Oded Goldreich , Madhu Sudan Free Bits, PCP and Non-Approximability - Towards Tight Results [Citation Graph (0, 0)][DBLP ] Electronic Colloquium on Computational Complexity (ECCC), 1995, v:2, n:24, pp:- [Journal ] Mihir Bellare , Oded Goldreich , Erez Petrank Uniform Generation of NP-witnesses using an NP-oracle. [Citation Graph (0, 0)][DBLP ] Electronic Colloquium on Computational Complexity (ECCC), 1998, v:5, n:32, pp:- [Journal ] Mihir Bellare , Oded Goldreich , Erez Petrank Uniform Generation of NP-Witnesses Using an NP-Oracle. [Citation Graph (0, 0)][DBLP ] Inf. Comput., 2000, v:163, n:2, pp:510-526 [Journal ] Amotz Bar-Noy , Mihir Bellare , Magnús M. Halldórsson , Hadas Shachnai , Tami Tamir On Chromatic Sums and Distributed Resource Allocation. [Citation Graph (0, 0)][DBLP ] Inf. Comput., 1998, v:140, n:2, pp:183-202 [Journal ] Mihir Bellare , Silvio Micali How to Sign Given Any Trapdoor Permutation. [Citation Graph (0, 0)][DBLP ] J. ACM, 1992, v:39, n:1, pp:214-233 [Journal ] Mihir Bellare , Joe Kilian , Phillip Rogaway The Security of the Cipher Block Chaining Message Authentication Code. [Citation Graph (0, 0)][DBLP ] J. Comput. Syst. Sci., 2000, v:61, n:3, pp:362-399 [Journal ] Mihir Bellare A Note on Negligible Functions. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2002, v:15, n:4, pp:271-284 [Journal ] Mihir Bellare , Chanathip Namprempre , David Pointcheval , Michael Semanko The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2003, v:16, n:3, pp:185-215 [Journal ] Mihir Bellare , Ronald L. Rivest Translucent Cryptography - An Alternative to Key Escrow, and Its Implementation via Fractional Oblivious Transfer. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 1999, v:12, n:2, pp:117-139 [Journal ] Mihir Bellare , Moti Yung Certifying Permutations: Noninteractive Zero-Knowledge Based on Any Trapdoor Permutation. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 1996, v:9, n:3, pp:149-166 [Journal ] Mihir Bellare , Phillip Rogaway The complexity of approximating a nonlinear program. [Citation Graph (0, 0)][DBLP ] Math. Program., 1995, v:69, n:, pp:429-441 [Journal ] Mihir Bellare , Shafi Goldwasser The Complexity of Decision Versus Search. [Citation Graph (0, 0)][DBLP ] SIAM J. Comput., 1994, v:23, n:1, pp:97-119 [Journal ] Mihir Bellare , Oded Goldreich , Madhu Sudan Free Bits, PCPs, and Nonapproximability-Towards Tight Results. [Citation Graph (0, 0)][DBLP ] SIAM J. Comput., 1998, v:27, n:3, pp:804-915 [Journal ] Mihir Bellare , Tadayoshi Kohno , Chanathip Namprempre Breaking and provably repairing the SSH authenticated encryption scheme: A case study of the Encode-then-Encrypt-and-MAC paradigm. [Citation Graph (0, 0)][DBLP ] ACM Trans. Inf. Syst. Secur., 2004, v:7, n:2, pp:206-241 [Journal ] Phillip Rogaway , Mihir Bellare , John Black OCB: A block-cipher mode of operation for efficient authenticated encryption. [Citation Graph (0, 0)][DBLP ] ACM Trans. Inf. Syst. Secur., 2003, v:6, n:3, pp:365-403 [Journal ] Mihir Bellare , Don Coppersmith , Johan Håstad , Marcos A. Kiwi , Madhu Sudan Linearity testing in characteristic two. [Citation Graph (0, 0)][DBLP ] IEEE Transactions on Information Theory, 1996, v:42, n:6, pp:1781-1795 [Journal ] Mihir Bellare , Gregory Neven Transitive signatures: new schemes and proofs. [Citation Graph (0, 0)][DBLP ] IEEE Transactions on Information Theory, 2005, v:51, n:6, pp:2133-2151 [Journal ] Mihir Bellare , Alexandra Boldyreva , Adam O'Neill Deterministic and Efficiently Searchable Encryption. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2007, pp:535-552 [Conf ] Mihir Bellare , Chanathip Namprempre , Gregory Neven Unrestricted Aggregate Signatures. [Citation Graph (0, 0)][DBLP ] ICALP, 2007, pp:411-422 [Conf ] Mihir Bellare , Thomas Ristenpart Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms. [Citation Graph (0, 0)][DBLP ] ICALP, 2007, pp:399-410 [Conf ] Mihir Bellare , Sarah Shoup Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2007, pp:201-216 [Conf ] Hash Functions from Sigma Protocols and Improvements to VSH. [Citation Graph (, )][DBLP ] Hedged Public-Key Encryption: How to Protect against Bad Randomness. [Citation Graph (, )][DBLP ] Robust computational secret sharing and a unified account of classical secret-sharing goals. [Citation Graph (, )][DBLP ] Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles. [Citation Graph (, )][DBLP ] Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks. [Citation Graph (, )][DBLP ] Key Insulation and Intrusion Resilience over a Public Channel. [Citation Graph (, )][DBLP ] Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters' IBE Scheme. [Citation Graph (, )][DBLP ] Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening. [Citation Graph (, )][DBLP ] Cryptographic Agility and Its Relation to Circular Encryption. [Citation Graph (, )][DBLP ] Format-Preserving Encryption. [Citation Graph (, )][DBLP ] Robust Encryption. [Citation Graph (, )][DBLP ] On Probabilistic versus Deterministic Provers in the Definition of Proofs Of Knowledge. [Citation Graph (, )][DBLP ] Search in 0.028secs, Finished in 0.037secs