dblp.uni-trier.dewww.uni-trier.de

Helger Lipmaa

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo
Home Page

2008
32EEYvo Desmedt, Helger Lipmaa, Duong Hieu Phan: Hybrid Damgård Is CCA1-Secure under the DDH Assumption. CANS 2008: 18-30
31EEGiovanni Di Crescenzo, Helger Lipmaa: Succinct NP Proofs from an Extractability Assumption. CiE 2008: 175-185
30EEGiovanni Di Crescenzo, Helger Lipmaa: 3-Message NP Arguments in the BPK Model with Optimal Soundness and Zero-Knowledge. ISAAC 2008: 615-627
29EEHelger Lipmaa: New Communication-Efficient Oblivious Transfer Protocols Based on Pairings. ISC 2008: 441-454
2007
28EESven Laur, Helger Lipmaa: A New Protocol for Conditional Disclosure of Secrets and Its Applications. ACNS 2007: 207-225
2006
27 Helger Lipmaa, Moti Yung, Dongdai Lin: Information Security and Cryptology, Second SKLOIS Conference, Inscrypt 2006, Beijing, China, November 29 - December 1, 2006, Proceedings Springer 2006
26EESven Laur, Helger Lipmaa, Taneli Mielikäinen: Cryptographically private support vector machines. KDD 2006: 618-624
25 Ammar Alkassar, Elena Andreeva, Helger Lipmaa: SLC: Efficient Authenticated Encryption for Short Packages. Sicherheit 2006: 270-278
2005
24EEEdith Elkind, Helger Lipmaa: Small Coalitions Cannot Manipulate Voting. Financial Cryptography 2005: 285-297
23EEHelger Lipmaa, Guilin Wang, Feng Bao: Designated Verifier Signature Schemes: Attacks, New Security Notions and a New Construction. ICALP 2005: 459-471
22EEYong Li, Helger Lipmaa, Dingyi Pei: On Delegatability of Four Designated Verifier Signatures. ICICS 2005: 61-71
21EESven Laur, Helger Lipmaa, Taneli Mielikäinen: Private Itemset Support Counting. ICICS 2005: 97-111
20EEEdith Elkind, Helger Lipmaa: Hybrid Voting Protocols and Hardness of Manipulation. ISAAC 2005: 206-215
19EEHelger Lipmaa: An Oblivious Transfer Protocol with Log-Squared Communication. ISC 2005: 314-328
2004
18EEHelger Lipmaa, Johan Wallén, Philippe Dumas: On the Additive Differential Probability of Exclusive-Or. FSE 2004: 317-331
17EEEdith Elkind, Helger Lipmaa: Interleaving Cryptography and Mechanism Design: The Case of Online Auctions. Financial Cryptography 2004: 117-131
16EEBart Goethals, Sven Laur, Helger Lipmaa, Taneli Mielikäinen: On Private Scalar Product Computation for Privacy-Preserving Data Mining. ICISC 2004: 104-120
15EEAndris Ambainis, Markus Jakobsson, Helger Lipmaa: Cryptographic Randomized Response Techniques. Public Key Cryptography 2004: 425-438
2003
14EEHelger Lipmaa: On Diophantine Complexity and Statistical Zero-Knowledge Arguments. ASIACRYPT 2003: 398-415
13EEHelger Lipmaa: Verifiable Homomorphic Oblivious Transfer and Private Equality Test. ASIACRYPT 2003: 416-433
12EEAndris Ambainis, Markus Jakobsson, Helger Lipmaa: Cryptographic Randomized Response Techniques CoRR cs.CC/0302025: (2003)
2002
11EEHelger Lipmaa, N. Asokan, Valtteri Niemi: Secure Vickrey Auctions without Threshold Trust. Financial Cryptography 2002: 87-101
10EEHelger Lipmaa: On Differential Properties of Pseudo-Hadamard Transform and Related Mappings. INDOCRYPT 2002: 48-61
9EEHelger Lipmaa: On Optimal Hash Tree Traversal for Interval Time-Stamping. ISC 2002: 357-371
8EEHelger Lipmaa: Fast Software Implementations of SC2000. ISC 2002: 63-74
7 Ahto Buldas, Peeter Laud, Helger Lipmaa: Eliminating Counterevidence with Applications to Accountable Certificate Management. Journal of Computer Security 10(3): 273-296 (2002)
2001
6EEHelger Lipmaa, Shiho Moriai: Efficient Algorithms for Computing Differential Properties of Addition. FSE 2001: 336-350
2000
5EEAhto Buldas, Peeter Laud, Helger Lipmaa: Accountable certificate management using undeniable attestations. ACM Conference on Computer and Communications Security 2000: 9-17
4 Kazumaro Aoki, Helger Lipmaa: Fast Implementations of AES Candidates. AES Candidate Conference 2000: 106-120
3 Ahto Buldas, Helger Lipmaa, Berry Schoenmakers: Optimally Efficient Accountable Time-Stamping. Public Key Cryptography 2000: 293-305
1998
2EEAhto Buldas, Peeter Laud, Helger Lipmaa, Jan Willemson: Time-Stamping with Binary Linking Schemes. CRYPTO 1998: 486-501
1EEHelger Lipmaa: IDEA: A Cipher For Multimedia Architectures? Selected Areas in Cryptography 1998: 248-263

Coauthor Index

1Ammar Alkassar [25]
2Andris Ambainis [12] [15]
3Elena Andreeva [25]
4Kazumaro Aoki [4]
5N. Asokan [11]
6Feng Bao [23]
7Ahto Buldas [2] [3] [5] [7]
8Giovanni Di Crescenzo [30] [31]
9Yvo Desmedt [32]
10Philippe Dumas [18]
11Edith Elkind [17] [20] [24]
12Bart Goethals [16]
13Markus Jakobsson [12] [15]
14Peeter Laud [2] [5] [7]
15Sven Laur [16] [21] [26] [28]
16Yong Li [22]
17Dongdai Lin [27]
18Taneli Mielikäinen [16] [21] [26]
19Shiho Moriai [6]
20Valtteri Niemi [11]
21Dingyi Pei [22]
22Duong Hieu Phan [32]
23Berry Schoenmakers [3]
24Johan Wallén [18]
25Guilin Wang [23]
26Jan Willemson [2]
27Moti Yung (Mordechai M. Yung) [27]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)