|
Search the dblp DataBase
Susan Hohenberger:
[Publications]
[Author Rank by year]
[Co-authors]
[Prefers]
[Cites]
[Cited by]
Publications of Author
- Giuseppe Ateniese, Susan Hohenberger
Proxy re-signatures: new definitions, algorithms, and applications. [Citation Graph (0, 0)][DBLP] ACM Conference on Computer and Communications Security, 2005, pp:310-319 [Conf]
- Jan Camenisch, Susan Hohenberger, Markulf Kohlweiss, Anna Lysyanskaya, Mira Meyerovich
How to win the clonewars: efficient periodic n-times anonymous authentication. [Citation Graph (0, 0)][DBLP] ACM Conference on Computer and Communications Security, 2006, pp:201-210 [Conf]
- Erik D. Demaine, Susan Hohenberger, David Liben-Nowell
Tetris is Hard, Even to Approximate. [Citation Graph (0, 0)][DBLP] COCOON, 2003, pp:351-363 [Conf]
- Jan Camenisch, Susan Hohenberger, Anna Lysyanskaya
Compact E-Cash. [Citation Graph (0, 0)][DBLP] EUROCRYPT, 2005, pp:302-321 [Conf]
- Giuseppe Ateniese, Kevin Fu, Matthew Green, Susan Hohenberger
Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage. [Citation Graph (0, 0)][DBLP] NDSS, 2005, pp:- [Conf]
- Susan Hohenberger, Stephen A. Weis
Honest-Verifier Private Disjointness Testing Without Random Oracles. [Citation Graph (0, 0)][DBLP] Privacy Enhancing Technologies, 2006, pp:277-294 [Conf]
- Jan Camenisch, Susan Hohenberger, Anna Lysyanskaya
Balancing Accountability and Privacy Using E-Cash (Extended Abstract). [Citation Graph (0, 0)][DBLP] SCN, 2006, pp:141-155 [Conf]
- Ben Adida, David Chau, Susan Hohenberger, Ronald L. Rivest
Lightweight Email Signatures (Extended Abstract). [Citation Graph (0, 0)][DBLP] SCN, 2006, pp:288-302 [Conf]
- Susan Hohenberger, Anna Lysyanskaya
How to Securely Outsource Cryptographic Computations. [Citation Graph (0, 0)][DBLP] TCC, 2005, pp:264-282 [Conf]
- Susan Hohenberger, Guy N. Rothblum, Abhi Shelat, Vinod Vaikuntanathan
Securely Obfuscating Re-encryption. [Citation Graph (0, 0)][DBLP] TCC, 2007, pp:233-252 [Conf]
- Erik D. Demaine, Susan Hohenberger, David Liben-Nowell
Tetris is Hard, Even to Approximate [Citation Graph (0, 0)][DBLP] CoRR, 2002, v:0, n:, pp:- [Journal]
- Ron Breukelaar, Erik D. Demaine, Susan Hohenberger, Hendrik Jan Hoogeboom, Walter A. Kosters, David Liben-Nowell
Tetris is hard, even to approximate. [Citation Graph (0, 0)][DBLP] Int. J. Comput. Geometry Appl., 2004, v:14, n:1-2, pp:41-68 [Journal]
- Giuseppe Ateniese, Kevin Fu, Matthew Green, Susan Hohenberger
Improved proxy re-encryption schemes with applications to secure distributed storage. [Citation Graph (0, 0)][DBLP] ACM Trans. Inf. Syst. Secur., 2006, v:9, n:1, pp:1-30 [Journal]
- Matthew Green, Susan Hohenberger
Blind Identity-Based Encryption and Simulatable Oblivious Transfer. [Citation Graph (0, 0)][DBLP] ASIACRYPT, 2007, pp:265-282 [Conf]
- David Goldenberg, Susan Hohenberger, Moses Liskov, Elizabeth Crump Schwartz, Hakan Seyalioglu
On Tweaking Luby-Rackoff Blockciphers. [Citation Graph (0, 0)][DBLP] ASIACRYPT, 2007, pp:342-356 [Conf]
- Jan Camenisch, Susan Hohenberger, Michael Østergaard Pedersen
Batch Verification of Short Signatures. [Citation Graph (0, 0)][DBLP] EUROCRYPT, 2007, pp:246-263 [Conf]
Universally Composable Adaptive Oblivious Transfer. [Citation Graph (, )][DBLP]
Chosen-ciphertext secure proxy re-encryption. [Citation Graph (, )][DBLP]
Short and Stateless Signatures from the RSA Assumption. [Citation Graph (, )][DBLP]
Key-Private Proxy Re-encryption. [Citation Graph (, )][DBLP]
Practical Short Signature Batch Verification. [Citation Graph (, )][DBLP]
Realizing Hash-and-Sign Signatures under Standard Assumptions. [Citation Graph (, )][DBLP]
Constructing Verifiable Random Functions with Large Input Spaces. [Citation Graph (, )][DBLP]
Controlling Access to an Oblivious Database Using Stateful Anonymous Credentials. [Citation Graph (, )][DBLP]
Search in 0.005secs, Finished in 0.006secs
|