Name
Affiliation
Papers
OLIVIER PEREIRA
Université Catholique de Louvain, Belgium
71
Collaborators
Citations 
PageRank 
94
841
50.35
Referers 
Referees 
References 
1422
788
830
Search Limit
1001000
Title
Citations
PageRank
Year
Traceable Receipt-Free Encryption.00.342022
How to Verifiably Encrypt Many Bits for an Election?00.342022
CLAPS: Client-Location-Aware Path Selection in Tor00.342020
Spook: Sponge-Based Leakage-Resistant Authenticated Encryption With A Masked Tweakable Block Cipher00.342020
Towards Low-Energy Leakage-Resistant Authenticated Encryption From The Duplex Sponge Construction00.342020
TEDT, a Leakage-Resist AEAD Mode for High Physical Security Applications.00.342020
Scaling Up Anonymous Communication with Efficient Nanopayment Channels.00.342020
How not to prove your election outcome00.342020
Reducing the Cost of Authenticity with Leakages - a \mathsf CIML2 -Secure \mathsf AE Scheme with One Call to a Strongly Protected Tweakable Block Cipher.00.342019
Reducing the Cost of Authenticity with Leakages: a CIML2-Secure AE Scheme with One Call to a Strongly Protected Tweakable Block Cipher.00.342019
Strong Authenticity with Leakage under Weak and Falsifiable Physical Assumptions.00.342019
Universally Verifiable MPC and IRV Ballot Counting.00.342019
Spookchain: Chaining A Sponge-Based Aead With Beyond-Birthday Security00.342019
Authenticated Encryption With Nonce Misuse And Physical Leakage: Definitions, Separation Results And First Construction (Extended Abstract)00.342019
SWAT: Seamless Web Authentication Technology00.342019
Towards Lightweight Side-Channel Security and the Leakage-Resilience of the Duplex Sponge.00.342019
Pluginizing QUIC.70.492019
Knights and Knaves Run Elections: Internet Voting and Undetectable Electoral Fraud10.352019
TEDT, a Leakage-Resilient AEAD mode for High (Physical) Security Applications.00.342019
SoK: Uncentralisable Ledgers and their Impact on Voting Systems.00.342018
Dropping on the Edge: Flexibility and Traffic Confirmation in Onion Routing Protocols.10.352018
Reconsidering Generic Composition: the Tag-then-Encrypt case.00.342018
Leakage-Resilient Authenticated Encryption with Misuse in the Leveled Leakage Setting: Definitions, Separation Results, and Constructions.00.342018
Ciphertext Integrity with Misuse and Leakage: Definition and Efficient Constructions with Symmetric Primitives.10.372018
Universally Verifiable MPC with Applications to IRV Ballot Counting.00.342018
Marked Mix-Nets.00.342017
On Leakage-Resilient Authenticated Encryption With Decryption Leakages00.342017
Waterfiling: Balancing the Tor network with maximum diversity.30.422017
Formal Analysis of the FIDO 1.x Protocol.00.342017
Leakage-Resilient and Misuse-Resistant Authenticated Encryption.10.352016
Verifiable Multi-party Computation with Perfectly Private Audit Trail.10.362016
A comprehensive analysis of game-based ballot privacy definitions.170.662015
Leakage-Resilient Authentication and Encryption from Symmetric Cryptographic Primitives120.532015
SoK: A Comprehensive Analysis of Game-Based Ballot Privacy Definitions90.512015
Election Verifiability or Ballot Privacy: Do We Need to Choose?150.652013
Unconditionally Secure Oblivious Transfer from Real Network Behavior.00.342013
STAR-Vote: A Secure, Transparent, Auditable, and Reliable Voting System221.072013
Leakage-Resilient Symmetric Cryptography Under Empirically Verifiable Assumptions.180.682013
On Necessary and Sufficient Conditions for Private Ballot Submission.00.342012
Measuring vote privacy, revisited331.442012
How not to prove yourself: pitfalls of the fiat-shamir heuristic and applications to helios441.212012
Secure two-party computation over a Z-channel00.342011
Running mixnet-based elections with Helios130.632011
Adapting helios for provable ballot privacy190.642011
Leftover Hash Lemma, revisited351.082011
Implementing information-theoretically secure oblivious transfer from packet reordering10.362011
Practical leakage-resilient pseudorandom generators421.422010
Building oblivious transfer on channel delays50.462010
Group signatures are suitable for constrained devices50.462010
Leakage Resilient Cryptography in Practice.281.162009
  • 1
  • 2