|
Search the dblp DataBase
Ramarathnam Venkatesan:
[Publications]
[Author Rank by year]
[Co-authors]
[Prefers]
[Cites]
[Cited by]
Publications of Author
- Michael Malkin, Ramarathnam Venkatesan
Comparison of Texts Streams in the Presence of Mild Adversaries. [Citation Graph (0, 0)][DBLP] ACSW Frontiers, 2005, pp:179-186 [Conf]
- Jeremy Horwitz, Ramarathnam Venkatesan
Random Cayley Digraphs and the Discrete Logarithm. [Citation Graph (0, 0)][DBLP] ANTS, 2002, pp:416-430 [Conf]
- Stephen D. Miller, Ramarathnam Venkatesan
Spectral Analysis of Pollard Rho Collisions. [Citation Graph (0, 0)][DBLP] ANTS, 2006, pp:573-581 [Conf]
- David Jao, Stephen D. Miller, Ramarathnam Venkatesan
Do All Elliptic Curves of the Same Order Have the Same Difficulty of Discrete Log? [Citation Graph (0, 0)][DBLP] ASIACRYPT, 2005, pp:21-40 [Conf]
- Mehmet Kivanç Mihçak, Ramarathnam Venkatesan
New Iterative Geometric Methods for Robust Perceptual Image Hashing. [Citation Graph (0, 0)][DBLP] Digital Rights Management Workshop, 2001, pp:13-21 [Conf]
- William Aiello, Mihir Bellare, Giovanni Di Crescenzo, Ramarathnam Venkatesan
Security Amplification by Composition: The Case of Doubly-Iterated, Ideal Ciphers. [Citation Graph (0, 0)][DBLP] CRYPTO, 1998, pp:390-407 [Conf]
- Matthew Cary, Ramarathnam Venkatesan
A Message Authentication Code Based on Unimodular Matrix Groups. [Citation Graph (0, 0)][DBLP] CRYPTO, 2003, pp:500-512 [Conf]
- Dan Boneh, Ramarathnam Venkatesan
Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes. [Citation Graph (0, 0)][DBLP] CRYPTO, 1996, pp:129-142 [Conf]
- Moni Naor, Rafail Ostrovsky, Ramarathnam Venkatesan, Moti Yung
Perfect Zero-Knowledge Arguments for NP Can Be Based on General Complexity Assumptions (Extended Abstract). [Citation Graph (0, 0)][DBLP] CRYPTO, 1992, pp:196-214 [Conf]
- Nathan Keller, Stephen D. Miller, Ilya Mironov, Ramarathnam Venkatesan
MV3: A New Word Based Stream Cipher Using Rapid Mixing and Revolving Buffers. [Citation Graph (0, 0)][DBLP] CT-RSA, 2007, pp:1-19 [Conf]
- Dan Boneh, Ramarathnam Venkatesan
Breaking RSA May Not Be Equivalent to Factoring. [Citation Graph (0, 0)][DBLP] EUROCRYPT, 1998, pp:59-71 [Conf]
- William Aiello, Ramarathnam Venkatesan
Foiling Birthday Attacks in Length-Doubling Transformations - Benes: A Non-Reversible Alternative to Feistel. [Citation Graph (0, 0)][DBLP] EUROCRYPT, 1996, pp:307-320 [Conf]
- Victor Boyko, Marcus Peinado, Ramarathnam Venkatesan
Speeding up Discrete Log and Factoring Based Schemes via Precomputations. [Citation Graph (0, 0)][DBLP] EUROCRYPT, 1998, pp:221-235 [Conf]
- Mariusz H. Jakubowski, Ramarathnam Venkatesan
The Chain & Sum Primitive and Its Applications to MACs and Stream Ciphers. [Citation Graph (0, 0)][DBLP] EUROCRYPT, 1998, pp:281-293 [Conf]
- Rafail Ostrovsky, Ramarathnam Venkatesan, Moti Yung
Interactive Hashing Simplifies Zero-Knowledge Protocol Design. [Citation Graph (0, 0)][DBLP] EUROCRYPT, 1993, pp:267-273 [Conf]
- Oded Goldreich, Russell Impagliazzo, Leonid A. Levin, Ramarathnam Venkatesan, David Zuckerman
Security Preserving Amplification of Hardness [Citation Graph (0, 0)][DBLP] FOCS, 1990, pp:318-326 [Conf]
- William Aiello, Stuart Haber, Ramarathnam Venkatesan
New Constructions for Secure Hash Functions. [Citation Graph (0, 0)][DBLP] Fast Software Encryption, 1998, pp:150-167 [Conf]
- William Aiello, Sivaramakrishnan Rajagopalan, Ramarathnam Venkatesan
High-Speed Pseudorandom Number Generation with Small Memory. [Citation Graph (0, 0)][DBLP] Fast Software Encryption, 1999, pp:290-304 [Conf]
- Sulaiman Al-Bassam, Bella Bose, Ramarathnam Venkatesan
Burst and Unidirectional Error Detecting Codes. [Citation Graph (0, 0)][DBLP] FTCS, 1991, pp:378-384 [Conf]
- Suleyman S. Kozat, Ramarathnam Venkatesan, Mehmet Kivanç Mihçak
Robust perceptual image hashing via matrix invariants. [Citation Graph (0, 0)][DBLP] ICIP, 2004, pp:3443-3446 [Conf]
- Ramarathnam Venkatesan, Mariusz H. Jakubowski
Image Watermarking with Better Resilience. [Citation Graph (0, 0)][DBLP] ICIP, 2000, pp:- [Conf]
- Ramarathnam Venkatesan, S.-M. Koon, Mariusz H. Jakubowski, Pierre Moulin
Robust Image Hashing. [Citation Graph (0, 0)][DBLP] ICIP, 2000, pp:- [Conf]
- Yuqun Chen, Ramarathnam Venkatesan, Matthew Cary, Ruoming Pang, Saurabh Sinha, Mariusz H. Jakubowski
Oblivious Hashing: A Stealthy Software Integrity Verification Primitive. [Citation Graph (0, 0)][DBLP] Information Hiding, 2002, pp:400-414 [Conf]
- Mehmet Kivanç Mihçak, Ramarathnam Venkatesan
A Perceptual Audio Hashing Algorithm: A Tool for Robust Audio Identification and Information Hiding. [Citation Graph (0, 0)][DBLP] Information Hiding, 2001, pp:51-65 [Conf]
- Mehmet Kivanç Mihçak, Ramarathnam Venkatesan, Mustafa Kesal
Cryptanalysis of Discrete-Sequence Spread Spectrum Watermarks. [Citation Graph (0, 0)][DBLP] Information Hiding, 2002, pp:226-246 [Conf]
- Ramarathnam Venkatesan, Vijay V. Vazirani, Saurabh Sinha
A Graph Theoretic Approach to Software Watermarking. [Citation Graph (0, 0)][DBLP] Information Hiding, 2001, pp:157-168 [Conf]
- William Aiello, Ramarathnam Venkatesan, Moti Yung
Coins, Weights and Contention in Balancing Networks. [Citation Graph (0, 0)][DBLP] PODC, 1994, pp:193-205 [Conf]
- Marcus Peinado, Ramarathnam Venkatesan
Highly Parallel Cryptographic Attacks. [Citation Graph (0, 0)][DBLP] PVM/MPI, 1997, pp:367-374 [Conf]
- William Aiello, Sivaramakrishnan Rajagopalan, Ramarathnam Venkatesan
Design of Practical and Provably Good Random Number Generators (Extended Abstract). [Citation Graph (0, 0)][DBLP] SODA, 1995, pp:1-9 [Conf]
- Dan Boneh, Ramarathnam Venkatesan
Rounding in Lattices and its Cryptographic Applications. [Citation Graph (0, 0)][DBLP] SODA, 1997, pp:675-681 [Conf]
- Dennis Grinberg, Sivaramakrishnan Rajagopalan, Ramarathnam Venkatesan, Victor K. Wei
Splay Trees for Data Compression. [Citation Graph (0, 0)][DBLP] SODA, 1995, pp:522-530 [Conf]
- Mehmet Kucukgoz, Oztan Harmanci, Mehmet Kivanç Mihçak, Ramarathnam Venkatesan
Robust video watermarking via optimization algorithm for quantization of pseudo-random semi-global statistics. [Citation Graph (0, 0)][DBLP] Security, Steganography, and Watermarking of Multimedia Contents, 2005, pp:363-369 [Conf]
- Rafail Ostrovsky, Ramarathnam Venkatesan, Moti Yung
Secure Commitment Against A Powerful Adversary. [Citation Graph (0, 0)][DBLP] STACS, 1992, pp:439-448 [Conf]
- William Aiello, Mihir Bellare, Ramarathnam Venkatesan
Knowledge on the average-perfect, statistical and logarithmic. [Citation Graph (0, 0)][DBLP] STOC, 1995, pp:469-478 [Conf]
- Ramarathnam Venkatesan, Leonid A. Levin
Random Instances of a Graph Coloring Problem Are Hard [Citation Graph (0, 0)][DBLP] STOC, 1988, pp:217-222 [Conf]
- Ramarathnam Venkatesan, Sivaramakrishnan Rajagopalan
Average Case Intractability of Matrix and Diophantine Problems (Extended Abstract) [Citation Graph (0, 0)][DBLP] STOC, 1992, pp:632-642 [Conf]
- Leonid A. Levin, Ramarathnam Venkatesan
An Average Case NP-complete Graph Problem [Citation Graph (0, 0)][DBLP] CoRR, 2001, v:0, n:, pp:- [Journal]
- William Aiello, Mihir Bellare, Giovanni Di Crescenzo, Ramarathnam Venkatesan
Security amplification by composition: The case of doubly-iterated ideal ciphers [Citation Graph (0, 0)][DBLP] CoRR, 1998, v:0, n:, pp:- [Journal]
- David Jao, Stephen D. Miller, Ramarathnam Venkatesan
Ramanujan Graphs and the Random Reducibility of Discrete Log on Isogenous Elliptic Curves [Citation Graph (0, 0)][DBLP] CoRR, 2004, v:0, n:, pp:- [Journal]
- William Aiello, Sivaramakrishnan Rajagopalan, Ramarathnam Venkatesan
Design of Practical and Provably Good Random Number Generators. [Citation Graph (0, 0)][DBLP] J. Algorithms, 1998, v:29, n:2, pp:358-389 [Journal]
- Moni Naor, Rafail Ostrovsky, Ramarathnam Venkatesan, Moti Yung
Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation. [Citation Graph (0, 0)][DBLP] J. Cryptology, 1998, v:11, n:2, pp:87-108 [Journal]
- Myung M. Bae, Ramarathnam Venkatesan, Bella Bose
Data Rearrangement between Radix-k and Lee Distance Gray Codes in k-ary n-cubes. [Citation Graph (0, 0)][DBLP] J. Parallel Distrib. Comput., 2002, v:62, n:1, pp:19-37 [Journal]
- Mustafa Kesal, Mehmet Kivanç Mihçak, Ramarathnam Venkatesan
An improved attack analysis on a public-key spread spectrum watermarking. [Citation Graph (0, 0)][DBLP] Multimedia Syst., 2005, v:11, n:2, pp:133-142 [Journal]
- Mehmet Kivanç Mihçak, Ramarathnam Venkatesan, Tie Liu
Watermarking via optimization algorithms for quantizing randomized semi-global image statistics. [Citation Graph (0, 0)][DBLP] Multimedia Syst., 2005, v:11, n:2, pp:185-200 [Journal]
- Sulaiman Al-Bassam, Ramarathnam Venkatesan, Sultan Al-Muhammadi
New single asymmetric error-correcting codes. [Citation Graph (0, 0)][DBLP] IEEE Transactions on Information Theory, 1997, v:43, n:5, pp:1619-1623 [Journal]
- Bertrand Anckaert, Mariusz H. Jakubowski, Ramarathnam Venkatesan, Koen De Bosschere
Run-Time Randomization to Mitigate Tampering. [Citation Graph (0, 0)][DBLP] IWSEC, 2007, pp:153-168 [Conf]
- David Jao, S. Ramesh Raju, Ramarathnam Venkatesan
Digit Set Randomization in Elliptic Curve Cryptography. [Citation Graph (0, 0)][DBLP] SAGA, 2007, pp:105-117 [Conf]
- Debapratim De, Abishek Kumarasubramanian, Ramarathnam Venkatesan
Inversion Attacks on Secure Hash Functions Using satSolvers. [Citation Graph (0, 0)][DBLP] SAT, 2007, pp:377-382 [Conf]
- Matthias Jacob, Mariusz H. Jakubowski, Ramarathnam Venkatesan
Towards integral binary execution: implementing oblivious hashing using overlapped instruction encodings. [Citation Graph (0, 0)][DBLP] MM&Sec, 2007, pp:129-140 [Conf]
- Mustafa Kesal, Mehmet Kivanç Mihçak, Ramarathnam Venkatesan
An improved attack analysis on a public-key spread spectrum watermarking. [Citation Graph (0, 0)][DBLP] MM&Sec, 2004, pp:41-45 [Conf]
- Tie Liu, Ramarathnam Venkatesan, Mehmet Kivanç Mihçak
Scale-invariant image watermarking via optimization algorithms for quantizing randomized statistics. [Citation Graph (0, 0)][DBLP] MM&Sec, 2004, pp:124-132 [Conf]
- Nathan Keller, Stephen D. Miller, Ilya Mironov, Ramarathnam Venkatesan
MV3: A new word based stream cipher using rapid mixing and revolving buffers [Citation Graph (0, 0)][DBLP] CoRR, 2006, v:0, n:, pp:- [Journal]
- Stephen D. Miller, Ramarathnam Venkatesan
Spectral Analysis of Pollard Rho Collisions [Citation Graph (0, 0)][DBLP] CoRR, 2006, v:0, n:, pp:- [Journal]
Bits Security of the Elliptic Curve Diffie-Hellman Secret Keys. [Citation Graph (, )][DBLP]
Proteus: virtualization for diversified tamper-resistance. [Citation Graph (, )][DBLP]
Randomized radon transforms for biometric authentication via fingerprint hashing. [Citation Graph (, )][DBLP]
Data structures for limited oblivious execution of programs while preserving locality of reference. [Citation Graph (, )][DBLP]
Obfuscating straight line arithmetic programs. [Citation Graph (, )][DBLP]
Connections between Mining Frequent Itemsets and Learning Generative Models. [Citation Graph (, )][DBLP]
A Graph Game Model for Software Tamper Protection. [Citation Graph (, )][DBLP]
Software Integrity Checking Expressions (ICEs) for Robust Tamper Detection. [Citation Graph (, )][DBLP]
On the Bits of Elliptic Curve Diffie-Hellman Keys. [Citation Graph (, )][DBLP]
Tamper-Tolerant Software: Modeling and Implementation. [Citation Graph (, )][DBLP]
The Superdiversifier: Peephole Individualization for Software Protection. [Citation Graph (, )][DBLP]
The Long-Short-Key Primitive and Its Applications to Key Security. [Citation Graph (, )][DBLP]
Program analysis as constraint solving. [Citation Graph (, )][DBLP]
Iterated Transformations and Quantitative Metrics for Software Protection. [Citation Graph (, )][DBLP]
Founding Cryptography on Tamper-Proof Hardware Tokens. [Citation Graph (, )][DBLP]
Constraint-Based Invariant Inference over Predicate Abstraction. [Citation Graph (, )][DBLP]
Runtime Protection via Dataflow Flattening. [Citation Graph (, )][DBLP]
Non-degeneracy of Pollard Rho Collisions [Citation Graph (, )][DBLP]
Search in 0.026secs, Finished in 0.029secs
|