The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Victor Shoup: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Frank Lehmann, Markus Maurer, Volker Müller, Victor Shoup
    Counting the number of points on elliptic curves over finite fields of characteristic greater than three. [Citation Graph (0, 0)][DBLP]
    ANTS, 1994, pp:60-70 [Conf]
  2. Ronald Cramer, Victor Shoup
    Signature Schemes Based on the Strong RSA Assumption. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1999, pp:46-51 [Conf]
  3. Mihir Bellare, Tadayoshi Kohno, Victor Shoup
    Stateful public-key cryptosystems: how to encrypt with one 160-bit exponentiation. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2006, pp:380-389 [Conf]
  4. Joy Algesheimer, Jan Camenisch, Victor Shoup
    Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2002, pp:417-432 [Conf]
  5. Donald Beaver, Joan Feigenbaum, Victor Shoup
    Hiding Instances in Zero-Knowledge Proof Systems (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1990, pp:326-338 [Conf]
  6. Jan Camenisch, Victor Shoup
    Practical Verifiable Encryption and Decryption of Discrete Logarithms. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2003, pp:126-144 [Conf]
  7. Christian Cachin, Klaus Kursawe, Frank Petzold, Victor Shoup
    Secure and Efficient Asynchronous Broadcast Protocols. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2001, pp:524-541 [Conf]
  8. Ronald Cramer, Victor Shoup
    A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1998, pp:13-25 [Conf]
  9. Victor Shoup
    OAEP Reconsidered. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2001, pp:239-259 [Conf]
  10. Victor Shoup
    On Fast and Provably Secure Message Authentication Based on Universal Hashing. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1996, pp:313-328 [Conf]
  11. Dan Boneh, Ilya Mironov, Victor Shoup
    A Secure Signature Scheme from Bilinear Maps. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2003, pp:98-110 [Conf]
  12. Masayuki Abe, Rosario Gennaro, Kaoru Kurosawa, Victor Shoup
    Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2005, pp:128-146 [Conf]
  13. N. Asokan, Victor Shoup, Michael Waidner
    Optimistic Fair Exchange of Digital Signatures (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1998, pp:591-606 [Conf]
  14. Ronald Cramer, Victor Shoup
    Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2002, pp:45-64 [Conf]
  15. Yevgeniy Dodis, Aggelos Kiayias, Antonio Nicolosi, Victor Shoup
    Anonymous Identification in Ad Hoc Groups. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2004, pp:609-626 [Conf]
  16. Victor Shoup
    Practical Threshold Signatures. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:207-220 [Conf]
  17. Victor Shoup
    Using Hash Functions as a Hedge against Chosen Ciphertext Attack. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:275-288 [Conf]
  18. Victor Shoup
    A Composition Theorem for Universal One-Way Hash Functions. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:445-452 [Conf]
  19. Victor Shoup
    On the Security of a Practical Identification Scheme. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1996, pp:344-353 [Conf]
  20. Victor Shoup
    Lower Bounds for Discrete Logarithms and Related Problems. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1997, pp:256-266 [Conf]
  21. Victor Shoup, Rosario Gennaro
    Securing Threshold Cryptosystems against Chosen Ciphertext Attack. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1998, pp:1-16 [Conf]
  22. Victor Shoup, Aviel D. Rubin
    Session Key Distribution Using Smart Cards. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1996, pp:321-331 [Conf]
  23. Victor Shoup
    New Algorithms for Finding Irreducible Polynomials over Finite Fields [Citation Graph (0, 0)][DBLP]
    FOCS, 1988, pp:283-290 [Conf]
  24. Victor Shoup, Roman Smolensky
    Lower Bounds for Polynomial Evaluation and Interpolation Problems [Citation Graph (0, 0)][DBLP]
    FOCS, 1991, pp:378-383 [Conf]
  25. Klaus Kursawe, Victor Shoup
    Optimistic Asynchronous Atomic Broadcast. [Citation Graph (0, 0)][DBLP]
    ICALP, 2005, pp:204-215 [Conf]
  26. John Abbott, Victor Shoup, Paul Zimmermann
    Factorization in ***[x]: the searching phase. [Citation Graph (0, 0)][DBLP]
    ISSAC, 2000, pp:1-7 [Conf]
  27. Erich Kaltofen, Victor Shoup
    Fast Polynomial Factorization Over High Algebraic Extensions of Finite Fields. [Citation Graph (0, 0)][DBLP]
    ISSAC, 1997, pp:184-188 [Conf]
  28. Victor Shoup
    A Fast Deterministic Algorithm for Factoring Polynomials over Finite Fields of Small Characteristic. [Citation Graph (0, 0)][DBLP]
    ISSAC, 1991, pp:14-21 [Conf]
  29. Victor Shoup
    Efficient Computation of Minimal Polynomials in Algebraic Extensions of Finite Fields. [Citation Graph (0, 0)][DBLP]
    ISSAC, 1999, pp:53-58 [Conf]
  30. Christian Cachin, Klaus Kursawe, Victor Shoup
    Random oracles in constantipole: practical asynchronous Byzantine agreement using cryptography (extended abstract). [Citation Graph (0, 0)][DBLP]
    PODC, 2000, pp:123-132 [Conf]
  31. Victor Shoup
    Fast Construction of Irreducible Polynomials over Finite Fields. [Citation Graph (0, 0)][DBLP]
    SODA, 1993, pp:484-492 [Conf]
  32. Johannes Buchmann, Victor Shoup
    Constructing Nonresidues in Finite Fields and the Extended Riemann Hypothesis [Citation Graph (0, 0)][DBLP]
    STOC, 1991, pp:72-79 [Conf]
  33. Joachim von zur Gathen, Victor Shoup
    Computing Frobenius Maps and Factoring Polynomials (Extended Abstract) [Citation Graph (0, 0)][DBLP]
    STOC, 1992, pp:97-105 [Conf]
  34. Erich Kaltofen, Victor Shoup
    Subquadratic-time factoring of polynomials over finite fields. [Citation Graph (0, 0)][DBLP]
    STOC, 1995, pp:398-406 [Conf]
  35. Rafail Ostrovsky, Victor Shoup
    Private Information Storage (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    STOC, 1997, pp:294-303 [Conf]
  36. Victor Shoup
    Searching for Primitive Roots in Finite Fields [Citation Graph (0, 0)][DBLP]
    STOC, 1990, pp:546-554 [Conf]
  37. Joachim von zur Gathen, Victor Shoup
    Computing Frobenius Maps and Factoring Polynomials. [Citation Graph (0, 0)][DBLP]
    Computational Complexity, 1992, v:2, n:, pp:187-224 [Journal]
  38. René Peralta, Victor Shoup
    Primality Testing with Fewer Random Bits. [Citation Graph (0, 0)][DBLP]
    Computational Complexity, 1993, v:3, n:, pp:355-367 [Journal]
  39. Victor Shoup, Roman Smolensky
    Lower Bounds for Polynomial Evaluation and Interpolation Problems. [Citation Graph (0, 0)][DBLP]
    Computational Complexity, 1997, v:6, n:4, pp:301-311 [Journal]
  40. Ronald Cramer, Victor Shoup
    Universal Hash Proofs and and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 2001, v:8, n:072, pp:- [Journal]
  41. Victor Shoup
    On the Deterministic Complexity of Factoring Polynomials over Finite Fields. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 1990, v:33, n:5, pp:261-267 [Journal]
  42. Victor Shoup
    Smoothness and Factoring Polynomials Over Finite Fields. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 1991, v:38, n:1, pp:39-42 [Journal]
  43. Christian Cachin, Klaus Kursawe, Victor Shoup
    Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2005, v:18, n:3, pp:219-246 [Journal]
  44. Victor Shoup
    OAEP Reconsidered. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2002, v:15, n:4, pp:223-249 [Journal]
  45. Victor Shoup
    On the Security of a Practical Identification Scheme. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1999, v:12, n:4, pp:247-260 [Journal]
  46. Victor Shoup, Rosario Gennaro
    Securing Threshold Cryptosystems against Chosen Ciphertext Attack. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2002, v:15, n:2, pp:75-96 [Journal]
  47. Eric Bach, Victor Shoup
    Factoring Polynomials Using Fewer Random Bits. [Citation Graph (0, 0)][DBLP]
    J. Symb. Comput., 1990, v:9, n:3, pp:229-239 [Journal]
  48. Shuhong Gao, Joachim von zur Gathen, Daniel Panario, Victor Shoup
    Algorithms for Exponentiation in Finite Fields. [Citation Graph (0, 0)][DBLP]
    J. Symb. Comput., 2000, v:29, n:6, pp:879-889 [Journal]
  49. Victor Shoup
    Fast Construction of Irreducible Polynomials over Finite Fields. [Citation Graph (0, 0)][DBLP]
    J. Symb. Comput., 1994, v:17, n:5, pp:371-391 [Journal]
  50. Victor Shoup
    A New Polynomial Factorization Algorithm and its Implementation. [Citation Graph (0, 0)][DBLP]
    J. Symb. Comput., 1995, v:20, n:4, pp:363-397 [Journal]
  51. Johannes Buchmann, Victor Shoup
    Constructing nonresidues in finite fields and the extended Riemann hypothesis. [Citation Graph (0, 0)][DBLP]
    Math. Comput., 1996, v:65, n:215, pp:1311-1326 [Journal]
  52. Erich Kaltofen, Victor Shoup
    Subquadratic-time factoring of polynomials over finite fields. [Citation Graph (0, 0)][DBLP]
    Math. Comput., 1998, v:67, n:223, pp:1179-1197 [Journal]
  53. Ronald Cramer, Victor Shoup
    Signature schemes based on the strong RSA assumption. [Citation Graph (0, 0)][DBLP]
    ACM Trans. Inf. Syst. Secur., 2000, v:3, n:3, pp:161-185 [Journal]

  54. Anonymous credentials on a standard java card. [Citation Graph (, )][DBLP]


  55. Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs. [Citation Graph (, )][DBLP]


  56. Credential Authenticated Identification and Key Exchange. [Citation Graph (, )][DBLP]


  57. The Twin Diffie-Hellman Problem and Applications. [Citation Graph (, )][DBLP]


  58. A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks. [Citation Graph (, )][DBLP]


  59. Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model. [Citation Graph (, )][DBLP]


  60. Asynchronous Protocols for Optimistic Fair Exchange. [Citation Graph (, )][DBLP]


Search in 0.007secs, Finished in 0.009secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002