Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme A Boldyreva International Workshop on Public Key Cryptography, 31-46, 2002 | 1388 | 2002 |
Order-preserving symmetric encryption A Boldyreva, N Chenette, Y Lee, A O’neill Advances in Cryptology-EUROCRYPT 2009: 28th Annual International Conference …, 2009 | 1316 | 2009 |
Deterministic and efficiently searchable encryption M Bellare, A Boldyreva, A O’Neill Advances in Cryptology-CRYPTO 2007: 27th Annual International Cryptology …, 2007 | 1143 | 2007 |
Identity-based encryption with efficient revocation A Boldyreva, V Goyal, V Kumar Proceedings of the 15th ACM conference on Computer and communications …, 2008 | 989 | 2008 |
Order-preserving encryption revisited: Improved security analysis and alternative solutions A Boldyreva, N Chenette, A O’Neill Advances in Cryptology–CRYPTO 2011: 31st Annual Cryptology Conference, Santa …, 2011 | 713 | 2011 |
Public-key encryption in a multi-user setting: Security proofs and improvements M Bellare, A Boldyreva, S Micali Advances in Cryptology—EUROCRYPT 2000: International Conference on the …, 2000 | 696 | 2000 |
Key-privacy in public-key encryption M Bellare, A Boldyreva, A Desai, D Pointcheval International Conference on the Theory and Application of Cryptology and …, 2001 | 675 | 2001 |
Secure proxy signature schemes for delegation of signing rights A Boldyreva, A Palacio, B Warinschi Journal of Cryptology 25, 57-115, 2012 | 452 | 2012 |
An uninstantiable random-oracle-model scheme for a hybrid-encryption problem M Bellare, A Boldyreva, A Palacio International Conference on the Theory and Applications of Cryptographic …, 2004 | 366 | 2004 |
On notions of security for deterministic encryption, and efficient constructions without random oracles A Boldyreva, S Fehr, A O’Neill Advances in Cryptology–CRYPTO 2008: 28th Annual International Cryptology …, 2008 | 273 | 2008 |
Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing A Boldyreva, C Gentry, A O'Neill, DH Yum Proceedings of the 14th ACM conference on Computer and communications …, 2007 | 241 | 2007 |
Randomness re-use in multi-recipient encryption schemeas M Bellare, A Boldyreva, J Staddon Public Key Cryptography—PKC 2003: 6th International Workshop on Practice …, 2002 | 172 | 2002 |
High efficiency counter mode security architecture via prediction and precomputation W Shi, HS Lee, M Ghosh, C Lu, A Boldyreva 32nd International Symposium on Computer Architecture (ISCA'05), 14-24, 2005 | 168 | 2005 |
How secure and quick is QUIC? Provable security and performance analyses R Lychev, S Jero, A Boldyreva, C Nita-Rotaru 2015 IEEE Symposium on Security and Privacy, 214-231, 2015 | 132 | 2015 |
Online ciphers and the hash-CBC construction M Bellare, A Boldyreva, L Knudsen, C Namprempre Advances in Cryptology—CRYPTO 2001: 21st Annual International Cryptology …, 2001 | 117 | 2001 |
Mimesis Aegis: A Mimicry Privacy {Shield–A}{System’s} Approach to Data Privacy on Public Cloud B Lau, S Chung, C Song, Y Jang, W Lee, A Boldyreva 23rd usenix security symposium (USENIX Security 14), 33-48, 2014 | 101 | 2014 |
Provably-secure schemes for basic query support in outsourced databases G Amanatidis, A Boldyreva, A O’Neill Data and Applications Security XXI: 21st Annual IFIP WG 11.3 Working …, 2007 | 99 | 2007 |
A closer look at PKI: Security and efficiency A Boldyreva, M Fischlin, A Palacio, B Warinschi Public Key Cryptography–PKC 2007: 10th International Conference on Practice …, 2007 | 90 | 2007 |
Efficient fuzzy search on encrypted data A Boldyreva, N Chenette International Workshop on Fast Software Encryption, 613-633, 2014 | 79 | 2014 |
Multirecipient encryption schemes: How to save on bandwidth and computation without sacrificing security M Bellare, A Boldyreva, K Kurosawa, J Staddon IEEE Transactions on Information Theory 53 (11), 3927-3943, 2007 | 67 | 2007 |