The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Mihir Bellare: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Mihir Bellare
    Practice-Oriented Provable Security. [Citation Graph (0, 0)][DBLP]
    Lectures on Data Security, 1998, pp:1-15 [Conf]
  2. Michel Abdalla, Mihir Bellare
    Increasing the Lifetime of a Key: A Comparative Analysis of the Security of Re-keying Techniques. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2000, pp:546-559 [Conf]
  3. Mihir Bellare, Alexandra Boldyreva
    The Security of Chaffing and Winnowing. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2000, pp:517-530 [Conf]
  4. Mihir Bellare, Alexandra Boldyreva, Anand Desai, David Pointcheval
    Key-Privacy in Public-Key Encryption. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2001, pp:566-582 [Conf]
  5. Mihir Bellare, Chanathip Namprempre
    Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2000, pp:531-545 [Conf]
  6. Mihir Bellare, Gregory Neven
    Transitive Signatures Based on Factoring and RSA. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2002, pp:397-414 [Conf]
  7. Mihir Bellare, Adriana Palacio
    Towards Plaintext-Aware Public-Key Encryption Without Random Oracles. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2004, pp:48-62 [Conf]
  8. Mihir Bellare, Phillip Rogaway
    Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2000, pp:317-330 [Conf]
  9. Mihir Bellare, Thomas Ristenpart
    Multi-Property-Preserving Hash Domain Extension and the EMD Transform. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2006, pp:299-314 [Conf]
  10. Mihir Bellare, Shafi Goldwasser
    Verifiable Partial Key Escrow. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1997, pp:78-91 [Conf]
  11. Mihir Bellare, Tadayoshi Kohno, Chanathip Namprempre
    Authenticated encryption in SSH: provably fixing the SSH binary packet protocol. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2002, pp:1-11 [Conf]
  12. Mihir Bellare, Phillip Rogaway
    Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1993, pp:62-73 [Conf]
  13. Phillip Rogaway, Mihir Bellare, John Black, Ted Krovetz
    OCB: a block-cipher mode of operation for efficient authenticated encryption. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2001, pp:196-205 [Conf]
  14. Mihir Bellare, Tadayoshi Kohno, Victor Shoup
    Stateful public-key cryptosystems: how to encrypt with one 160-bit exponentiation. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2006, pp:380-389 [Conf]
  15. Mihir Bellare, Gregory Neven
    Multi-signatures in the plain public-Key model and a general forking lemma. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2006, pp:390-399 [Conf]
  16. Mihir Bellare
    A Technique for Upper Bounding the Spectral Norm with Applications to Learning. [Citation Graph (0, 0)][DBLP]
    COLT, 1992, pp:62-70 [Conf]
  17. Mihir Bellare, Alexandra Boldyreva, Lars R. Knudsen, Chanathip Namprempre
    Online Ciphers and the Hash-CBC Construction. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2001, pp:292-309 [Conf]
  18. Mihir Bellare, Lenore Cowen, Shafi Goldwasser
    On the Structure of Secret Key Exchange Protocols. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1989, pp:604-605 [Conf]
  19. Mihir Bellare, Ran Canetti, Hugo Krawczyk
    Keying Hash Functions for Message Authentication. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1996, pp:1-15 [Conf]
  20. Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, Haixia Shi
    Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2005, pp:205-222 [Conf]
  21. Mihir Bellare, Anand Desai, David Pointcheval, Phillip Rogaway
    Relations Among Notions of Security for Public-Key Encryption Schemes. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1998, pp:26-45 [Conf]
  22. Mihir Bellare, Shafi Goldwasser
    New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1989, pp:194-211 [Conf]
  23. Mihir Bellare, Oded Goldreich
    On Defining Proofs of Knowledge. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1992, pp:390-420 [Conf]
  24. Mihir Bellare, Oded Goldreich, Shafi Goldwasser
    Incremental Cryptography: The Case of Hashing and Signing. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1994, pp:216-233 [Conf]
  25. Mihir Bellare, Oded Goldreich, Hugo Krawczyk
    Stateless Evaluation of Pseudorandom Functions: Security beyond the Birthday Barrier. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1999, pp:270-287 [Conf]
  26. Mihir Bellare, Shafi Goldwasser, Daniele Micciancio
    "Pseudo-Random" Number Generation Within Cryptographic Algorithms: The DDS Case. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1997, pp:277-291 [Conf]
  27. Mihir Bellare, Roch Guérin, Phillip Rogaway
    XOR MACs: New Methods for Message Authentication Using Finite Pseudorandom Functions. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1995, pp:15-28 [Conf]
  28. Mihir Bellare, Shai Halevi, Amit Sahai, Salil P. Vadhan
    Many-to-One Trapdoor Functions and Their Ralation to Public-Key Cryptosystems. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1998, pp:283-298 [Conf]
  29. Mihir Bellare, Joe Kilian, Phillip Rogaway
    The Security of Cipher Block Chaining. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1994, pp:341-358 [Conf]
  30. Mihir Bellare, Silvio Micali
    How To Sign Given Any Trapdoor Function. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1988, pp:200-215 [Conf]
  31. William Aiello, Mihir Bellare, Giovanni Di Crescenzo, Ramarathnam Venkatesan
    Security Amplification by Composition: The Case of Doubly-Iterated, Ideal Ciphers. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1998, pp:390-407 [Conf]
  32. Mihir Bellare, Silvio Micali
    Non-Interactive Oblivious Transfer and Spplications. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1989, pp:547-557 [Conf]
  33. Mihir Bellare, Sara K. Miner
    A Forward-Secure Digital Signature Scheme. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1999, pp:431-448 [Conf]
  34. Mihir Bellare, Adriana Palacio
    GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2002, pp:162-177 [Conf]
  35. Mihir Bellare, Adriana Palacio
    The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2004, pp:273-289 [Conf]
  36. Mihir Bellare, Krzysztof Pietrzak, Phillip Rogaway
    Improved Security Analyses for CBC MACs. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2005, pp:527-545 [Conf]
  37. Jee Hea An, Mihir Bellare
    Constructing VIL-MACsfrom FIL-MACs: Message Authentication under Weakened Assumptions. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1999, pp:252-269 [Conf]
  38. Mihir Bellare, Phillip Rogaway
    Entity Authentication and Key Distribution. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1993, pp:232-249 [Conf]
  39. Mihir Bellare, Phillip Rogaway
    Collision-Resistant Hashing: Towards Making UOWHFs Practical. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1997, pp:470-484 [Conf]
  40. Mihir Bellare, Amit Sahai
    Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1999, pp:519-536 [Conf]
  41. Mihir Bellare, Moti Yung
    Certifying Cryptographic Tools: The Case of Trapdoor Permutations. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1992, pp:442-460 [Conf]
  42. Mihir Bellare
    New Proofs for. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2006, pp:602-619 [Conf]
  43. Michel Abdalla, Mihir Bellare, Phillip Rogaway
    The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2001, pp:143-158 [Conf]
  44. Mihir Bellare, Haixia Shi, Chong Zhang
    Foundations of Group Signatures: The Case of Dynamic Groups. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2005, pp:136-153 [Conf]
  45. Mihir Bellare, Bennet S. Yee
    Forward-Security in Private-Key Cryptography. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2003, pp:1-18 [Conf]
  46. Mihir Bellare, Gregory Neven
    Identity-Based Multi-signatures from RSA. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2007, pp:145-162 [Conf]
  47. Mihir Bellare, Alexandra Boldyreva, Silvio Micali
    Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:259-274 [Conf]
  48. Michel Abdalla, Jee Hea An, Mihir Bellare, Chanathip Namprempre
    From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2002, pp:418-433 [Conf]
  49. Mihir Bellare, Alexandra Boldyreva, Adriana Palacio
    An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2004, pp:171-188 [Conf]
  50. Mihir Bellare, Phillip Rogaway
    The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1996, pp:399-416 [Conf]
  51. Jee Hea An, Mihir Bellare
    Does Encryption with Redundancy Provide Authenticity? [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2001, pp:512-528 [Conf]
  52. Mihir Bellare, Phillip Rogaway
    The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2006, pp:409-426 [Conf]
  53. Mihir Bellare, Marc Fischlin, Shafi Goldwasser, Silvio Micali
    Identification Protocols Secure against Reset Attacks. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2001, pp:495-511 [Conf]
  54. Mihir Bellare, Juan A. Garay, Tal Rabin
    Fast Batch Verification for Modular Exponentiation and Digital Signatures. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1998, pp:236-250 [Conf]
  55. Mihir Bellare, Markus Jakobsson, Moti Yung
    Round-Optimal Zero-Knowledge Arguments Based on any One-Way Function. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1997, pp:280-305 [Conf]
  56. Mihir Bellare, Tadayoshi Kohno
    A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2003, pp:491-506 [Conf]
  57. Mihir Bellare, Tadayoshi Kohno
    Hash Function Balance and Its Impact on Birthday Attacks. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2004, pp:401-418 [Conf]
  58. Mihir Bellare, Ted Krovetz, Phillip Rogaway
    Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1998, pp:266-280 [Conf]
  59. Mihir Bellare, Daniele Micciancio
    A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1997, pp:163-192 [Conf]
  60. Mihir Bellare, Daniele Micciancio, Bogdan Warinschi
    Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2003, pp:614-629 [Conf]
  61. Mihir Bellare, Chanathip Namprempre, Gregory Neven
    Security Proofs for Identity-Based Identification and Signature Schemes. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2004, pp:268-286 [Conf]
  62. Mihir Bellare, David Pointcheval, Phillip Rogaway
    Authenticated Key Exchange Secure against Dictionary Attacks. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:139-155 [Conf]
  63. Mihir Bellare, Phillip Rogaway
    Optimal Asymmetric Encryption. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1994, pp:92-111 [Conf]
  64. Mihir Bellare, Chanathip Namprempre, David Pointcheval, Michael Semanko
    The Power of RSA Inversion Oracles and the Security of Chaum's RSA-Based Blind Signature Scheme. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2001, pp:309-328 [Conf]
  65. Richard Beigel, Mihir Bellare, Joan Feigenbaum, Shafi Goldwasser
    Languages that Are Easier than their Proofs [Citation Graph (0, 0)][DBLP]
    FOCS, 1991, pp:19-28 [Conf]
  66. Mihir Bellare, Don Coppersmith, Johan Håstad, Marcos A. Kiwi, Madhu Sudan
    Linearity Testing in Characteristic Two. [Citation Graph (0, 0)][DBLP]
    FOCS, 1995, pp:432-441 [Conf]
  67. Mihir Bellare, Ran Canetti, Hugo Krawczyk
    Pseudorandom Functions Revisited: The Cascade Construction and Its Concrete Security. [Citation Graph (0, 0)][DBLP]
    FOCS, 1996, pp:514-523 [Conf]
  68. Mihir Bellare, Anand Desai, E. Jokipii, Phillip Rogaway
    A Concrete Security Treatment of Symmetric Encryption. [Citation Graph (0, 0)][DBLP]
    FOCS, 1997, pp:394-403 [Conf]
  69. Mihir Bellare, Oded Goldreich, Shafi Goldwasser
    Randomness in Interactive Proofs [Citation Graph (0, 0)][DBLP]
    FOCS, 1990, pp:563-572 [Conf]
  70. Mihir Bellare, Oded Goldreich, Madhu Sudan
    Free Bits, PCPs and Non-Approximability - Towards Tight Results. [Citation Graph (0, 0)][DBLP]
    FOCS, 1995, pp:422-431 [Conf]
  71. Mihir Bellare, Russell Impagliazzo, Moni Naor
    Does Parallel Repetition Lower the Error in Computationally Sound Protocols? [Citation Graph (0, 0)][DBLP]
    FOCS, 1997, pp:374-383 [Conf]
  72. Mihir Bellare, John Rompel
    Randomness-Efficient Oblivious Sampling [Citation Graph (0, 0)][DBLP]
    FOCS, 1994, pp:276-287 [Conf]
  73. Mihir Bellare, Phillip Rogaway
    On the Construction of Variable-Input-Length Ciphers. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1999, pp:231-244 [Conf]
  74. Mihir Bellare, Phillip Rogaway, David Wagner
    The EAX Mode of Operation. [Citation Graph (0, 0)][DBLP]
    FSE, 2004, pp:389-407 [Conf]
  75. Mihir Bellare, Phillip Rogaway
    Minimizing the use of random oracles in authenticated encryption schemes. [Citation Graph (0, 0)][DBLP]
    ICICS, 1997, pp:1-16 [Conf]
  76. Mihir Bellare
    Interactive Proofs and Approximation: Reduction from Two Provers in One Round. [Citation Graph (0, 0)][DBLP]
    ISTCS, 1993, pp:266-274 [Conf]
  77. Mihir Bellare, Uriel Feige, Joe Kilian
    On the Role of Shared Randomness in Two Prover Proof Systems. [Citation Graph (0, 0)][DBLP]
    ISTCS, 1995, pp:199-208 [Conf]
  78. Mihir Bellare
    Practice-Oriented Provable-Security. [Citation Graph (0, 0)][DBLP]
    ISW, 1997, pp:221-231 [Conf]
  79. Mihir Bellare, Juan A. Garay, Tal Rabin
    Batch Verification with Applications to Cryptography and Checking. [Citation Graph (0, 0)][DBLP]
    LATIN, 1998, pp:170-191 [Conf]
  80. Mihir Bellare, Alexandra Boldyreva, Jessica Staddon
    Randomness Re-use in Multi-recipient Encryption Schemeas. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2003, pp:85-99 [Conf]
  81. Mihir Bellare, Juan A. Garay, Tal Rabin
    Distributed Pseudo-Random Bit Generators - A New Way to Speed-Up Shared Coin Tossing. [Citation Graph (0, 0)][DBLP]
    PODC, 1996, pp:191-200 [Conf]
  82. William Aiello, Mihir Bellare, Ramarathnam Venkatesan
    Knowledge on the average-perfect, statistical and logarithmic. [Citation Graph (0, 0)][DBLP]
    STOC, 1995, pp:469-478 [Conf]
  83. Mihir Bellare, Ran Canetti, Hugo Krawczyk
    A Modular Approach to the Design and Analysis of Authentication and Key Exchange Protocols (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    STOC, 1998, pp:419-428 [Conf]
  84. Mihir Bellare, Oded Goldreich, Shafi Goldwasser
    Incremental cryptography and application to virus protection. [Citation Graph (0, 0)][DBLP]
    STOC, 1995, pp:45-56 [Conf]
  85. Mihir Bellare, Shafi Goldwasser, Carsten Lund, A. Russeli
    Efficient probabilistically checkable proofs and applications to approximations. [Citation Graph (0, 0)][DBLP]
    STOC, 1993, pp:294-304 [Conf]
  86. Mihir Bellare, Shafi Goldwasser, Carsten Lund, Alexander Russell
    Efficient probabilistic checkable proofs and applications to approximation. [Citation Graph (0, 0)][DBLP]
    STOC, 1994, pp:820- [Conf]
  87. Mihir Bellare, Silvio Micali
    How to Sign Given Any Trapdoor Function (Extended Abstract) [Citation Graph (0, 0)][DBLP]
    STOC, 1988, pp:32-42 [Conf]
  88. Mihir Bellare, Silvio Micali, Rafail Ostrovsky
    Perfect Zero-Knowledge in Constant Rounds [Citation Graph (0, 0)][DBLP]
    STOC, 1990, pp:482-493 [Conf]
  89. Mihir Bellare, Silvio Micali, Rafail Ostrovsky
    The (True) Complexity of Statistical Zero Knowledge [Citation Graph (0, 0)][DBLP]
    STOC, 1990, pp:494-502 [Conf]
  90. Mihir Bellare, Erez Petrank
    Making Zero-Knowledge Provers Efficient [Citation Graph (0, 0)][DBLP]
    STOC, 1992, pp:711-722 [Conf]
  91. Mihir Bellare, Phillip Rogaway
    Provably secure session key distribution: the three party case. [Citation Graph (0, 0)][DBLP]
    STOC, 1995, pp:57-66 [Conf]
  92. Mihir Bellare, Madhu Sudan
    Improved non-approximability results. [Citation Graph (0, 0)][DBLP]
    STOC, 1994, pp:184-193 [Conf]
  93. Mihir Bellare, Adriana Palacio
    Protecting against key-exposure: strongly key-insulated encryption with optimal threshold. [Citation Graph (0, 0)][DBLP]
    Appl. Algebra Eng. Commun. Comput., 2006, v:16, n:6, pp:379-396 [Journal]
  94. Mihir Bellare, Oded Goldreich, Shafi Goldwasser
    Randomness in Interactive Proofs. [Citation Graph (0, 0)][DBLP]
    Computational Complexity, 1993, v:3, n:, pp:319-354 [Journal]
  95. William Aiello, Mihir Bellare, Giovanni Di Crescenzo, Ramarathnam Venkatesan
    Security amplification by composition: The case of doubly-iterated ideal ciphers [Citation Graph (0, 0)][DBLP]
    CoRR, 1998, v:0, n:, pp:- [Journal]
  96. Mihir Bellare, Oded Goldreich, Madhu Sudan
    Free Bits, PCP and Non-Approximability - Towards Tight Results [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 1995, v:2, n:24, pp:- [Journal]
  97. Mihir Bellare, Oded Goldreich, Erez Petrank
    Uniform Generation of NP-witnesses using an NP-oracle. [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 1998, v:5, n:32, pp:- [Journal]
  98. Mihir Bellare, Oded Goldreich, Erez Petrank
    Uniform Generation of NP-Witnesses Using an NP-Oracle. [Citation Graph (0, 0)][DBLP]
    Inf. Comput., 2000, v:163, n:2, pp:510-526 [Journal]
  99. Amotz Bar-Noy, Mihir Bellare, Magnús M. Halldórsson, Hadas Shachnai, Tami Tamir
    On Chromatic Sums and Distributed Resource Allocation. [Citation Graph (0, 0)][DBLP]
    Inf. Comput., 1998, v:140, n:2, pp:183-202 [Journal]
  100. Mihir Bellare, Silvio Micali
    How to Sign Given Any Trapdoor Permutation. [Citation Graph (0, 0)][DBLP]
    J. ACM, 1992, v:39, n:1, pp:214-233 [Journal]
  101. Mihir Bellare, Joe Kilian, Phillip Rogaway
    The Security of the Cipher Block Chaining Message Authentication Code. [Citation Graph (0, 0)][DBLP]
    J. Comput. Syst. Sci., 2000, v:61, n:3, pp:362-399 [Journal]
  102. Mihir Bellare
    A Note on Negligible Functions. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2002, v:15, n:4, pp:271-284 [Journal]
  103. Mihir Bellare, Chanathip Namprempre, David Pointcheval, Michael Semanko
    The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2003, v:16, n:3, pp:185-215 [Journal]
  104. Mihir Bellare, Ronald L. Rivest
    Translucent Cryptography - An Alternative to Key Escrow, and Its Implementation via Fractional Oblivious Transfer. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1999, v:12, n:2, pp:117-139 [Journal]
  105. Mihir Bellare, Moti Yung
    Certifying Permutations: Noninteractive Zero-Knowledge Based on Any Trapdoor Permutation. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1996, v:9, n:3, pp:149-166 [Journal]
  106. Mihir Bellare, Phillip Rogaway
    The complexity of approximating a nonlinear program. [Citation Graph (0, 0)][DBLP]
    Math. Program., 1995, v:69, n:, pp:429-441 [Journal]
  107. Mihir Bellare, Shafi Goldwasser
    The Complexity of Decision Versus Search. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 1994, v:23, n:1, pp:97-119 [Journal]
  108. Mihir Bellare, Oded Goldreich, Madhu Sudan
    Free Bits, PCPs, and Nonapproximability-Towards Tight Results. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 1998, v:27, n:3, pp:804-915 [Journal]
  109. Mihir Bellare, Tadayoshi Kohno, Chanathip Namprempre
    Breaking and provably repairing the SSH authenticated encryption scheme: A case study of the Encode-then-Encrypt-and-MAC paradigm. [Citation Graph (0, 0)][DBLP]
    ACM Trans. Inf. Syst. Secur., 2004, v:7, n:2, pp:206-241 [Journal]
  110. Phillip Rogaway, Mihir Bellare, John Black
    OCB: A block-cipher mode of operation for efficient authenticated encryption. [Citation Graph (0, 0)][DBLP]
    ACM Trans. Inf. Syst. Secur., 2003, v:6, n:3, pp:365-403 [Journal]
  111. Mihir Bellare, Don Coppersmith, Johan Håstad, Marcos A. Kiwi, Madhu Sudan
    Linearity testing in characteristic two. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1996, v:42, n:6, pp:1781-1795 [Journal]
  112. Mihir Bellare, Gregory Neven
    Transitive signatures: new schemes and proofs. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2005, v:51, n:6, pp:2133-2151 [Journal]
  113. Mihir Bellare, Alexandra Boldyreva, Adam O'Neill
    Deterministic and Efficiently Searchable Encryption. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2007, pp:535-552 [Conf]
  114. Mihir Bellare, Chanathip Namprempre, Gregory Neven
    Unrestricted Aggregate Signatures. [Citation Graph (0, 0)][DBLP]
    ICALP, 2007, pp:411-422 [Conf]
  115. Mihir Bellare, Thomas Ristenpart
    Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms. [Citation Graph (0, 0)][DBLP]
    ICALP, 2007, pp:399-410 [Conf]
  116. Mihir Bellare, Sarah Shoup
    Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2007, pp:201-216 [Conf]

  117. Hash Functions from Sigma Protocols and Improvements to VSH. [Citation Graph (, )][DBLP]


  118. Hedged Public-Key Encryption: How to Protect against Bad Randomness. [Citation Graph (, )][DBLP]


  119. Robust computational secret sharing and a unified account of classical secret-sharing goals. [Citation Graph (, )][DBLP]


  120. Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles. [Citation Graph (, )][DBLP]


  121. Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks. [Citation Graph (, )][DBLP]


  122. Key Insulation and Intrusion Resilience over a Public Channel. [Citation Graph (, )][DBLP]


  123. Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters' IBE Scheme. [Citation Graph (, )][DBLP]


  124. Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening. [Citation Graph (, )][DBLP]


  125. Cryptographic Agility and Its Relation to Circular Encryption. [Citation Graph (, )][DBLP]


  126. Format-Preserving Encryption. [Citation Graph (, )][DBLP]


  127. Robust Encryption. [Citation Graph (, )][DBLP]


  128. On Probabilistic versus Deterministic Provers in the Definition of Proofs Of Knowledge. [Citation Graph (, )][DBLP]


Search in 0.028secs, Finished in 0.037secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002