Name
Affiliation
Papers
YEVGENIY DODIS
New York University
145
Collaborators
Citations 
PageRank 
177
5843
277.49
Referers 
Referees 
References 
5404
1299
2992
Search Limit
1001000
Title
Citations
PageRank
Year
Authentication in the Bounded Storage Model.00.342022
On the Worst-Case Inefficiency of CGKA.00.342022
Encapsulated Search Index: Public-Key, Sub-linear, Distributed, and Delegatable.00.342022
Updatable Public Key Encryption in the Standard Model.00.342022
On Seedless PRNGs and Premature Next.00.342022
Multicast Key Agreement, Revisited.00.342021
Online Linear Extractors for Independent Sources.00.342021
Seedless Fruit Is the Sweetest: Random Number Generation, Revisited00.342019
Random Oracles and Non-Uniformity.60.412018
The Double Ratchet: Security Notions, Proofs, and Modularization for the Signal Protocol.00.342018
Provable Security of (Tweakable) Block Ciphers Based on Substitution-Permutation Networks.10.342018
Non-Uniform Bounds in the Random-Permutation, Ideal-Cipher, and Generic-Group Models.00.342018
Fixing Cracks in the Concrete: Random Oracles with Auxiliary Input, Revisited.70.442017
A New Distribution-Sensitive Secure Sketch and Popularity-Proportional Hashing.10.342017
Basic Cryptography On Biometrics And Other Noisy Data00.342017
Provable Security of Substitution-Permutation Networks.00.342017
Indifferentiability of Confusion-Diffusion Networks.30.372016
Non-Malleable Encryption: Simpler, Shorter, Stronger.150.572016
Spooky Encryption and its Applications.150.572016
Interactive Coding for Interactive Proofs.30.372016
Indifferentiability of Confusion-Diffusion Networks.00.342015
Interactive Encryption and Message Authentication.00.342014
Non-malleable Reductions and Applications.321.052014
Key Derivation Without Entropy Waste.20.372014
Interactive Coding for Interactive Proofs.00.342014
Privacy Amplification and Nonmalleable Extractors Via Character Sums.140.582014
Privacy With Imperfect Randomness10.352014
Overcoming weak expectations.250.982013
Non-malleable codes from additive combinatorics291.052013
Interactive Encryption, Message Authentication, and Anonymous Key Exchange.10.372013
On the instantiability of hash-and-sign RSA signatures140.522012
Counterexamples to hardness amplification beyond negligible40.392012
Randomness condensers for efficiently samplable, seed-dependent sources150.592012
Differential Privacy with Imperfect Randomness.30.402012
Beating Shannon requires BOTH efficient adversaries AND non-zero advantage.00.342012
Message authentication, revisited170.652012
Shannon impossibility, revisited30.432012
Storing Secrets on Continually Leaky Devices441.012011
Privacy Amplification and Non-malleable Extractors via Character Sums140.702011
Domain extension for MACs beyond the birthday barrier190.632011
Robust Fuzzy Extractors and Authenticated Key Agreement From Close Secrets853.032010
Efficient Public-Key Cryptography in the Presence of Key Leakage.841.722010
Changing base without losing space240.872010
A domain extender for the ideal cipher200.632010
Leakage-resilient pseudorandom functions and side-channel attacks on Feistel networks260.892010
Salvaging Merkle-Damgård for Practical Applications521.392009
Public-Key encryption in the bounded-retrieval model1062.452009
Indifferentiability of Permutation-Based Compression Functions and Tree-Based Modes of Operation, with Applications to MD6261.032009
Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model1473.682009
Security Amplification for InteractiveCryptographic Primitives10.372009
  • 1
  • 2