dblp.uni-trier.dewww.uni-trier.de

Leonid Reyzin

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo
Home Page

2009
32EEBhavana Kanukurthi, Leonid Reyzin: Key Agreement from Close Secrets over Unsecured Channels. EUROCRYPT 2009: 206-223
31EENenad Dedic, Gene Itkis, Leonid Reyzin, Scott Russell: Upper and Lower Bounds on Black-Box Steganography. J. Cryptology 22(3): 365-394 (2009)
2008
30EEBhavana Kanukurthi, Leonid Reyzin: An Improved Robust Fuzzy Extractor. SCN 2008: 156-171
29EENenad Dedic, Danny Harnik, Leonid Reyzin: Saving Private Randomness in One-Way Functions and Pseudorandom Generators. TCC 2008: 607-625
28EENenad Dedic, Gene Itkis, Leonid Reyzin, Scott Russell: Upper and Lower Bounds on Black-Box Steganography CoRR abs/0806.0837: (2008)
27EEBhavana Kanukurthi, Leonid Reyzin: An Improved Robust Fuzzy Extractor CoRR abs/0807.0799: (2008)
26EEYevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, Adam Smith: Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM J. Comput. 38(1): 97-139 (2008)
2007
25EEChun-Yuan Hsiao, Chi-Jen Lu, Leonid Reyzin: Conditional Computational Entropy, or Toward Separating Pseudoentropy from Compressibility. EUROCRYPT 2007: 169-186
2006
24EEYevgeniy Dodis, Jonathan Katz, Leonid Reyzin, Adam Smith: Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets. CRYPTO 2006: 232-250
23EEFeifei Li, Marios Hadjieleftheriou, George Kollios, Leonid Reyzin: Dynamic authenticated index structures for outsourced databases. SIGMOD Conference 2006: 121-132
22EEYevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, Adam Smith: Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data CoRR abs/cs/0602007: (2006)
2005
21EEMelissa Chase, Alexander Healy, Anna Lysyanskaya, Tal Malkin, Leonid Reyzin: Mercurial Commitments with Applications to Zero-Knowledge Sets. EUROCRYPT 2005: 422-439
20EENenad Dedic, Gene Itkis, Leonid Reyzin, Scott Russell: Upper and Lower Bounds on Black-Box Steganography. TCC 2005: 227-244
2004
19EEChun-Yuan Hsiao, Leonid Reyzin: Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins? CRYPTO 2004: 92-105
18EEYevgeniy Dodis, Leonid Reyzin, Adam Smith: Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. EUROCRYPT 2004: 523-540
17EEAnna Lysyanskaya, Silvio Micali, Leonid Reyzin, Hovav Shacham: Sequential Aggregate Signatures from Trapdoor Permutations. EUROCRYPT 2004: 74-90
16EESilvio Micali, Leonid Reyzin: Physically Observable Cryptography (Extended Abstract). TCC 2004: 278-296
2003
15EEYevgeniy Dodis, Leonid Reyzin: Breaking and repairing optimistic fair exchange from PODC 2003. Digital Rights Management Workshop 2003: 47-54
2002
14EELeonid Reyzin, Natan Reyzin: Better than BiBa: Short One-Time Signatures with Fast Signing and Verifying. ACISP 2002: 144-153
13EEGene Itkis, Leonid Reyzin: SiBIR: Signer-Base Intrusion-Resilient Signatures. CRYPTO 2002: 499-514
12EEAnton Kozlov, Leonid Reyzin: Forward-Secure Signatures with Fast Key Update. SCN 2002: 241-256
11EEYevgeniy Dodis, Leonid Reyzin: On the Power of Claw-Free Permutations. SCN 2002: 55-73
10EENenad Dedic, Leonid Reyzin, Salil P. Vadhan: An Improved Pseudorandom Generator Based on Hardness of Factoring. SCN 2002: 88-101
9EESilvio Micali, Leonid Reyzin: Improving the Exact Security of Digital Signature Schemes. J. Cryptology 15(1): 1-18 (2002)
2001
8EESilvio Micali, Kazuo Ohta, Leonid Reyzin: Accountable-subgroup multisignatures: extended abstract. ACM Conference on Computer and Communications Security 2001: 245-254
7EEMoses Liskov, Anna Lysyanskaya, Silvio Micali, Leonid Reyzin, Adam Smith: Mutually Independent Commitments. ASIACRYPT 2001: 385-401
6EEGene Itkis, Leonid Reyzin: Forward-Secure Signatures with Optimal Signing and Verifying. CRYPTO 2001: 332-354
5EESilvio Micali, Leonid Reyzin: Soundness in the Public-Key Model. CRYPTO 2001: 542-565
4EESilvio Micali, Leonid Reyzin: Min-round Resettable Zero-Knowledge in the Public-Key Model. EUROCRYPT 2001: 373-393
2000
3EEMichel Abdalla, Leonid Reyzin: A New Forward-Secure Digital Signature Scheme. ASIACRYPT 2000: 116-129
2EEZulfikar Ramzan, Leonid Reyzin: On the Round Security of Symmetric-Key Cryptographic Primitives. CRYPTO 2000: 376-393
1999
1EESilvio Micali, Leonid Reyzin: Improving the Exact Security of Fiat-Shamir Signature Schemes. CQRE 1999: 167-182

Coauthor Index

1Michel Abdalla [3]
2Melissa Chase [21]
3Nenad Dedic [10] [20] [28] [29] [31]
4Yevgeniy Dodis [11] [15] [18] [22] [24] [26]
5Marios Hadjieleftheriou [23]
6Danny Harnik [29]
7Alexander Healy [21]
8Chun-Yuan Hsiao [19] [25]
9Gene Itkis [6] [13] [20] [28] [31]
10Bhavana Kanukurthi [27] [30] [32]
11Jonathan Katz [24]
12George Kollios [23]
13Anton Kozlov [12]
14Feifei Li [23]
15Moses Liskov [7]
16Chi-Jen Lu [25]
17Anna Lysyanskaya [7] [17] [21]
18Tal Malkin [21]
19Silvio Micali [1] [4] [5] [7] [8] [9] [16] [17]
20Kazuo Ohta [8]
21Rafail Ostrovsky [22] [26]
22Zulfikar Ramzan [2]
23Natan Reyzin [14]
24Scott Russell [20] [28] [31]
25Hovav Shacham [17]
26Adam Smith [7] [18] [22] [24] [26]
27Salil P. Vadhan [10]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)