Victor Shoup

From MaRDI portal
Person:911293

Available identifiers

zbMath Open shoup.victorDBLPs/VShoupWikidataQ7926338 ScholiaQ7926338MaRDI QIDQ911293

List of research outcomes





PublicationDate of PublicationType
Fast batched asynchronous distributed key generation2024-11-13Paper
Lightweight asynchronous verifiable secret sharing with optimal resilience2024-07-10Paper
Internet Computer Consensus2024-03-26Paper
On the security of ECDSA with additive key derivation and presignatures2022-08-30Paper
Security analysis of \textit{SPAKE2+}2022-03-23Paper
Arithmetic Software Libraries2022-02-25Paper
Bootstrapping for helib2021-04-07Paper
An improved RNS variant of the BFV homomorphic encryption scheme2020-01-28Paper
Faster homomorphic linear transformations in HElib2018-09-12Paper
Factorization in Z[x]2015-11-26Paper
On Fast and Provably Secure Message Authentication Based on Universal Hashing2015-11-11Paper
Bootstrapping for HElib2015-09-30Paper
GNUC: a new universal composability framework2015-08-03Paper
Random oracles in constantipole2015-03-03Paper
Practical and Employable Protocols for UC-Secure Circuit Evaluation over ℤn2014-10-16Paper
Session Key Distribution Using Smart Cards2014-08-20Paper
On the Security of a Practical Identification Scheme2014-08-20Paper
Algorithms in HElib2014-08-07Paper
Practical chosen ciphertext secure encryption from factoring2013-04-15Paper
A Framework for Practical Universally Composable Zero-Knowledge Protocols2011-12-02Paper
Credential Authenticated Identification and Key Exchange2010-08-24Paper
Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model2010-05-28Paper
A new and improved paradigm for hybrid encryption secure against chosen-ciphertext attack2010-03-01Paper
The twin Diffie-Hellman problem and applications2009-11-13Paper
A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks2009-05-12Paper
Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs2009-02-10Paper
https://portal.mardi4nfdi.de/entity/Q53018012009-01-20Paper
Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM2008-05-06Paper
The Twin Diffie-Hellman Problem and Applications2008-04-15Paper
Advances in Cryptology - CRYPTO 20032007-11-28Paper
Advances in Cryptology - EUROCRYPT 20042007-09-25Paper
Random oracles in Constantinople: Practical asynchronous Byzantine agreement using cryptography2006-09-12Paper
https://portal.mardi4nfdi.de/entity/Q33749422006-03-01Paper
https://portal.mardi4nfdi.de/entity/Q33749282006-03-01Paper
https://portal.mardi4nfdi.de/entity/Q33749142006-03-01Paper
Automata, Languages and Programming2006-01-10Paper
https://portal.mardi4nfdi.de/entity/Q53163952005-09-13Paper
https://portal.mardi4nfdi.de/entity/Q47372352004-08-11Paper
Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack2004-01-08Paper
https://portal.mardi4nfdi.de/entity/Q44185292003-08-10Paper
https://portal.mardi4nfdi.de/entity/Q44091342003-06-30Paper
OAEP reconsidered2003-03-25Paper
https://portal.mardi4nfdi.de/entity/Q47855032003-02-25Paper
https://portal.mardi4nfdi.de/entity/Q47837292002-12-08Paper
Algorithms for exponentiation in finite fields2002-11-12Paper
Securing threshold cryptosystems against chosen ciphertext attack2002-06-27Paper
https://portal.mardi4nfdi.de/entity/Q45269942001-02-28Paper
On the security of a practical identification scheme2000-06-06Paper
https://portal.mardi4nfdi.de/entity/Q42373662000-03-14Paper
https://portal.mardi4nfdi.de/entity/Q42340881999-09-29Paper
https://portal.mardi4nfdi.de/entity/Q42269601999-09-10Paper
Securing threshold cryptosystems against chosen ciphertext attack1999-09-09Paper
https://portal.mardi4nfdi.de/entity/Q42493171999-06-17Paper
Optimistic fair exchange of digital signatures1999-06-17Paper
Lower bounds for polynomial evaluation and interpolation problems1998-09-20Paper
Subquadratic-time factoring of polynomials over finite fields1998-06-14Paper
Constructing nonresidues in finite fields and the extended Riemann hypothesis1996-12-03Paper
A new polynomial factorization algorithm and its implementation1996-08-13Paper
https://portal.mardi4nfdi.de/entity/Q48479161995-10-25Paper
https://portal.mardi4nfdi.de/entity/Q31404551994-11-09Paper
Fast construction of irreducible polynomials over finite fields1994-10-13Paper
Primality testing with fewer random bits1994-05-08Paper
https://portal.mardi4nfdi.de/entity/Q42795851994-03-07Paper
Computing Frobenius maps and factoring polynomials1993-06-29Paper
Searching for Primitive Roots in Finite Fields1992-06-28Paper
Smoothness and factoring polynomials over finite fields1992-06-26Paper
On the deterministic complexity of factoring polynomials over finite fields1990-01-01Paper
New Algorithms for Finding Irreducible Polynomials Over Finite Fields1990-01-01Paper
Factoring polynomials using fewer random bits1990-01-01Paper

Research outcomes over time

This page was built for person: Victor Shoup