2008 |
14 | EE | Stefan Dziembowski,
Krzysztof Pietrzak:
Leakage-Resilient Cryptography.
FOCS 2008: 293-302 |
13 | EE | Stefan Dziembowski,
Ueli M. Maurer:
The Bare Bounded-Storage Model: The Tight Bound on the Storage Requirement for Key Agreement.
IEEE Transactions on Information Theory 54(6): 2790-2792 (2008) |
2007 |
12 | EE | Stefan Dziembowski,
Krzysztof Pietrzak:
Intrusion-Resilient Secret Sharing.
FOCS 2007: 227-237 |
2006 |
11 | EE | Stefan Dziembowski:
On Forward-Secure Storage.
CRYPTO 2006: 251-270 |
10 | EE | Stefan Dziembowski:
Intrusion-Resilience Via the Bounded-Storage Model.
TCC 2006: 207-224 |
2004 |
9 | EE | Stefan Dziembowski,
Ueli M. Maurer:
On Generating the Initial Key in the Bounded-Storage Model.
EUROCRYPT 2004: 126-137 |
8 | EE | Stefan Dziembowski,
Ueli M. Maurer:
Optimal Randomizer Efficiency in the Bounded-Storage Model.
J. Cryptology 17(1): 5-26 (2004) |
7 | EE | Ran Canetti,
Ivan Damgård,
Stefan Dziembowski,
Yuval Ishai,
Tal Malkin:
Adaptive versus Non-Adaptive Security of Multi-Party Protocols.
J. Cryptology 17(3): 153-207 (2004) |
2002 |
6 | EE | Stefan Dziembowski,
Ueli M. Maurer:
Tight security proofs for the bounded-storage model.
STOC 2002: 341-350 |
2001 |
5 | EE | Ran Canetti,
Ivan Damgård,
Stefan Dziembowski,
Yuval Ishai,
Tal Malkin:
On Adaptive vs. Non-adaptive Security of Multiparty Protocols.
EUROCRYPT 2001: 262-279 |
2000 |
4 | EE | Ronald Cramer,
Ivan Damgård,
Stefan Dziembowski:
On the complexity of verifiable secret sharing and multiparty computation.
STOC 2000: 325-334 |
1999 |
3 | EE | Ronald Cramer,
Ivan Damgård,
Stefan Dziembowski,
Martin Hirt,
Tal Rabin:
Efficient Multiparty Computations Secure Against an Adaptive Adversary.
EUROCRYPT 1999: 311-326 |
1997 |
2 | EE | Stefan Dziembowski,
Marcin Jurdzinski,
Igor Walukiewicz:
How Much Memory is Needed to Win Infinite Games?
LICS 1997: 99-110 |
1996 |
1 | | Stefan Dziembowski:
Bounded-Variable Fixpoint Queries are PSPACE-complete.
CSL 1996: 89-105 |