The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Leonid Reyzin: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Leonid Reyzin, Natan Reyzin
    Better than BiBa: Short One-Time Signatures with Fast Signing and Verifying. [Citation Graph (0, 0)][DBLP]
    ACISP, 2002, pp:144-153 [Conf]
  2. Michel Abdalla, Leonid Reyzin
    A New Forward-Secure Digital Signature Scheme. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2000, pp:116-129 [Conf]
  3. Moses Liskov, Anna Lysyanskaya, Silvio Micali, Leonid Reyzin, Adam Smith
    Mutually Independent Commitments. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2001, pp:385-401 [Conf]
  4. Silvio Micali, Kazuo Ohta, Leonid Reyzin
    Accountable-subgroup multisignatures: extended abstract. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2001, pp:245-254 [Conf]
  5. Silvio Micali, Leonid Reyzin
    Improving the Exact Security of Fiat-Shamir Signature Schemes. [Citation Graph (0, 0)][DBLP]
    CQRE, 1999, pp:167-182 [Conf]
  6. Chun-Yuan Hsiao, Leonid Reyzin
    Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins? [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2004, pp:92-105 [Conf]
  7. Gene Itkis, Leonid Reyzin
    Forward-Secure Signatures with Optimal Signing and Verifying. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2001, pp:332-354 [Conf]
  8. Gene Itkis, Leonid Reyzin
    SiBIR: Signer-Base Intrusion-Resilient Signatures. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2002, pp:499-514 [Conf]
  9. Silvio Micali, Leonid Reyzin
    Soundness in the Public-Key Model. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2001, pp:542-565 [Conf]
  10. Zulfikar Ramzan, Leonid Reyzin
    On the Round Security of Symmetric-Key Cryptographic Primitives. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2000, pp:376-393 [Conf]
  11. Yevgeniy Dodis, Jonathan Katz, Leonid Reyzin, Adam Smith
    Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2006, pp:232-250 [Conf]
  12. Yevgeniy Dodis, Leonid Reyzin
    Breaking and repairing optimistic fair exchange from PODC 2003. [Citation Graph (0, 0)][DBLP]
    Digital Rights Management Workshop, 2003, pp:47-54 [Conf]
  13. Melissa Chase, Alexander Healy, Anna Lysyanskaya, Tal Malkin, Leonid Reyzin
    Mercurial Commitments with Applications to Zero-Knowledge Sets. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2005, pp:422-439 [Conf]
  14. Yevgeniy Dodis, Leonid Reyzin, Adam Smith
    Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2004, pp:523-540 [Conf]
  15. Anna Lysyanskaya, Silvio Micali, Leonid Reyzin, Hovav Shacham
    Sequential Aggregate Signatures from Trapdoor Permutations. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2004, pp:74-90 [Conf]
  16. Silvio Micali, Leonid Reyzin
    Min-round Resettable Zero-Knowledge in the Public-Key Model. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2001, pp:373-393 [Conf]
  17. Nenad Dedic, Leonid Reyzin, Salil P. Vadhan
    An Improved Pseudorandom Generator Based on Hardness of Factoring. [Citation Graph (0, 0)][DBLP]
    SCN, 2002, pp:88-101 [Conf]
  18. Yevgeniy Dodis, Leonid Reyzin
    On the Power of Claw-Free Permutations. [Citation Graph (0, 0)][DBLP]
    SCN, 2002, pp:55-73 [Conf]
  19. Anton Kozlov, Leonid Reyzin
    Forward-Secure Signatures with Fast Key Update. [Citation Graph (0, 0)][DBLP]
    SCN, 2002, pp:241-256 [Conf]
  20. Feifei Li, Marios Hadjieleftheriou, George Kollios, Leonid Reyzin
    Dynamic authenticated index structures for outsourced databases. [Citation Graph (0, 0)][DBLP]
    SIGMOD Conference, 2006, pp:121-132 [Conf]
  21. Nenad Dedic, Gene Itkis, Leonid Reyzin, Scott Russell
    Upper and Lower Bounds on Black-Box Steganography. [Citation Graph (0, 0)][DBLP]
    TCC, 2005, pp:227-244 [Conf]
  22. Silvio Micali, Leonid Reyzin
    Physically Observable Cryptography (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    TCC, 2004, pp:278-296 [Conf]
  23. Silvio Micali, Leonid Reyzin
    Improving the Exact Security of Digital Signature Schemes. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2002, v:15, n:1, pp:1-18 [Journal]
  24. Chun-Yuan Hsiao, Chi-Jen Lu, Leonid Reyzin
    Conditional Computational Entropy, or Toward Separating Pseudoentropy from Compressibility. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2007, pp:169-186 [Conf]
  25. Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, Adam Smith
    Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data [Citation Graph (0, 0)][DBLP]
    CoRR, 2006, v:0, n:, pp:- [Journal]

  26. Key Agreement from Close Secrets over Unsecured Channels. [Citation Graph (, )][DBLP]


  27. Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases. [Citation Graph (, )][DBLP]


  28. Indifferentiability of Permutation-Based Compression Functions and Tree-Based Modes of Operation, with Applications to MD6. [Citation Graph (, )][DBLP]


  29. An Improved Robust Fuzzy Extractor. [Citation Graph (, )][DBLP]


  30. Privacy amplification with asymptotically optimal entropy loss. [Citation Graph (, )][DBLP]


  31. Saving Private Randomness in One-Way Functions and Pseudorandom Generators. [Citation Graph (, )][DBLP]


  32. Upper and Lower Bounds on Black-Box Steganography [Citation Graph (, )][DBLP]


  33. An Improved Robust Fuzzy Extractor [Citation Graph (, )][DBLP]


Search in 0.005secs, Finished in 0.007secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002