Search the dblp DataBase
Helger Lipmaa :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
Kazumaro Aoki , Helger Lipmaa Fast Implementations of AES Candidates. [Citation Graph (0, 0)][DBLP ] AES Candidate Conference, 2000, pp:106-120 [Conf ] Helger Lipmaa On Diophantine Complexity and Statistical Zero-Knowledge Arguments. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2003, pp:398-415 [Conf ] Helger Lipmaa Verifiable Homomorphic Oblivious Transfer and Private Equality Test. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2003, pp:416-433 [Conf ] Ahto Buldas , Peeter Laud , Helger Lipmaa Accountable certificate management using undeniable attestations. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 2000, pp:9-17 [Conf ] Ahto Buldas , Peeter Laud , Helger Lipmaa , Jan Willemson Time-Stamping with Binary Linking Schemes. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1998, pp:486-501 [Conf ] Helger Lipmaa , N. Asokan , Valtteri Niemi Secure Vickrey Auctions without Threshold Trust. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 2002, pp:87-101 [Conf ] Edith Elkind , Helger Lipmaa Interleaving Cryptography and Mechanism Design: The Case of Online Auctions. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 2004, pp:117-131 [Conf ] Edith Elkind , Helger Lipmaa Small Coalitions Cannot Manipulate Voting. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 2005, pp:285-297 [Conf ] Helger Lipmaa , Shiho Moriai Efficient Algorithms for Computing Differential Properties of Addition. [Citation Graph (0, 0)][DBLP ] FSE, 2001, pp:336-350 [Conf ] Helger Lipmaa , Johan Wallén , Philippe Dumas On the Additive Differential Probability of Exclusive-Or. [Citation Graph (0, 0)][DBLP ] FSE, 2004, pp:317-331 [Conf ] Helger Lipmaa , Guilin Wang , Feng Bao Designated Verifier Signature Schemes: Attacks, New Security Notions and a New Construction. [Citation Graph (0, 0)][DBLP ] ICALP, 2005, pp:459-471 [Conf ] Sven Laur , Helger Lipmaa , Taneli Mielikäinen Private Itemset Support Counting. [Citation Graph (0, 0)][DBLP ] ICICS, 2005, pp:97-111 [Conf ] Yong Li 0002 , Helger Lipmaa , Dingyi Pei On Delegatability of Four Designated Verifier Signatures. [Citation Graph (0, 0)][DBLP ] ICICS, 2005, pp:61-71 [Conf ] Bart Goethals , Sven Laur , Helger Lipmaa , Taneli Mielikäinen On Private Scalar Product Computation for Privacy-Preserving Data Mining. [Citation Graph (0, 0)][DBLP ] ICISC, 2004, pp:104-120 [Conf ] Helger Lipmaa On Differential Properties of Pseudo-Hadamard Transform and Related Mappings. [Citation Graph (0, 0)][DBLP ] INDOCRYPT, 2002, pp:48-61 [Conf ] Edith Elkind , Helger Lipmaa Hybrid Voting Protocols and Hardness of Manipulation. [Citation Graph (0, 0)][DBLP ] ISAAC, 2005, pp:206-215 [Conf ] Helger Lipmaa Fast Software Implementations of SC2000. [Citation Graph (0, 0)][DBLP ] ISC, 2002, pp:63-74 [Conf ] Helger Lipmaa On Optimal Hash Tree Traversal for Interval Time-Stamping. [Citation Graph (0, 0)][DBLP ] ISC, 2002, pp:357-371 [Conf ] Helger Lipmaa An Oblivious Transfer Protocol with Log-Squared Communication. [Citation Graph (0, 0)][DBLP ] ISC, 2005, pp:314-328 [Conf ] Sven Laur , Helger Lipmaa , Taneli Mielikäinen Cryptographically private support vector machines. [Citation Graph (0, 0)][DBLP ] KDD, 2006, pp:618-624 [Conf ] Andris Ambainis , Markus Jakobsson , Helger Lipmaa Cryptographic Randomized Response Techniques. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2004, pp:425-438 [Conf ] Ahto Buldas , Helger Lipmaa , Berry Schoenmakers Optimally Efficient Accountable Time-Stamping. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2000, pp:293-305 [Conf ] Helger Lipmaa IDEA: A Cipher For Multimedia Architectures? [Citation Graph (0, 0)][DBLP ] Selected Areas in Cryptography, 1998, pp:248-263 [Conf ] Ammar Alkassar , Elena Andreeva , Helger Lipmaa SLC: Efficient Authenticated Encryption for Short Packages. [Citation Graph (0, 0)][DBLP ] Sicherheit, 2006, pp:270-278 [Conf ] Andris Ambainis , Markus Jakobsson , Helger Lipmaa Cryptographic Randomized Response Techniques [Citation Graph (0, 0)][DBLP ] CoRR, 2003, v:0, n:, pp:- [Journal ] Ahto Buldas , Peeter Laud , Helger Lipmaa Eliminating Counterevidence with Applications to Accountable Certificate Management. [Citation Graph (0, 0)][DBLP ] Journal of Computer Security, 2002, v:10, n:3, pp:273-296 [Journal ] Sven Laur , Helger Lipmaa A New Protocol for Conditional Disclosure of Secrets and Its Applications. [Citation Graph (0, 0)][DBLP ] ACNS, 2007, pp:207-225 [Conf ] Two New Efficient PIR-Writing Protocols. [Citation Graph (, )][DBLP ] Hybrid Damgård Is CCA1-Secure under the DDH Assumption. [Citation Graph (, )][DBLP ] Succinct NP Proofs from an Extractability Assumption. [Citation Graph (, )][DBLP ] On E-Vote Integrity in the Case of Malicious Voter Computers. [Citation Graph (, )][DBLP ] First CPIR Protocol with Data-Dependent Computation. [Citation Graph (, )][DBLP ] 3-Message NP Arguments in the BPK Model with Optimal Soundness and Zero-Knowledge. [Citation Graph (, )][DBLP ] New Communication-Efficient Oblivious Transfer Protocols Based on Pairings. [Citation Graph (, )][DBLP ] Multi-query Computationally-Private Information Retrieval with Constant Communication Rate. [Citation Graph (, )][DBLP ] On the Feasibility of Consistent Computations. [Citation Graph (, )][DBLP ] Security and Trust for the Norwegian E-Voting Pilot Project E-valg 2011 . [Citation Graph (, )][DBLP ] Asymptotic Behaviour of a Non-commutative Rational Series with a Nonnegative Linear Representation. [Citation Graph (, )][DBLP ] Search in 0.005secs, Finished in 0.008secs