Name
Papers
Collaborators
ALEXANDRA BOLDYREVA
44
56
Citations 
PageRank 
Referers 
2297
114.80
3541
Referees 
References 
899
803
Search Limit
1001000
Title
Citations
PageRank
Year
Privacy-Preserving Approximate k-Nearest-Neighbors Search that Hides Access, Query and Volume Patterns.00.342021
Secure Communication Channel Establishment: Tls 1.3 (Over Tcp Fast Open) Versus Quic10.342021
Fuzzy Labeled Private Set Intersection with Applications to Private Real-Time Biometric Search00.342021
Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2019, Proceedings, Part III.00.342019
Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2019, Proceedings, Part II.00.342019
Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2019, Proceedings, Part I.00.342019
Masking Fuzzy-Searchable Public Databases.00.342019
Hedging Public-Key Encryption in the Real World.00.342017
Human Computing for Handling Strong Corruptions in Authenticated Key Exchange10.362017
Provably-Secure Remote Memory Attestation for Heap Overflow Protection.10.392016
How secure and quick is QUIC?: provable security and performance analyses271.302015
Towards Provably-Secure Remote Memory Attestation.00.342015
Efficient Fuzzy Search on Encrypted Data.20.352014
On Symmetric Encryption with Distinguishable Decryption Failures.270.922013
Provable security of S-BGP and other path vector protocols: model, analysis and extensions120.652012
Order-Preserving Symmetric Encryption31210.492012
Identity-based encryption with efficient revocation1695.532012
Security of Symmetric Encryption in the Presence of Ciphertext Fragmentation.280.832012
On-line Ciphers and the Hash-CBC Constructions120.692012
A new pseudorandom generator from collision-resistant hash functions30.412012
Order-preserving encryption revisited: improved security analysis and alternative solutions1794.902011
How to strengthen the security of RSA-OAEP10.372010
Search on encrypted data in the symmetric-key setting00.342010
Strengthening Security of RSA-OAEP40.422009
Foundations of Non-malleable Hash and One-Way Functions100.502009
New Multiparty Signature Schemes for Network Routing Applications81.402008
On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles1183.922008
Provable-security analysis of authenticated encryption in Kerberos10.352007
Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing682.202007
A closer look at PKI: security and efficiency261.002007
Provably-secure schemes for basic query support in outsourced databases372.032007
Extended Abstract: Provable-Security Analysis of Authenticated Encryption in Kerberos100.622007
A digital rights enabled graphics processing system40.442006
Analysis of random oracle instantiation scenarios for OAEP and other practical schemes250.932005
High Efficiency Counter Mode Security Architecture via Prediction and Precomputation451.812005
Online Encryption Schemes: New Security Notions and Constructions160.742004
An Uninstantiable Random-Oracle-Model Scheme for a Hybrid Encryption Problem.1275.102004
Randomness Re-use in Multi-recipient Encryption Schemeas803.102003
Secure Proxy Signature Schemes for Delegation of Signing Rights983.392003
Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme35512.702003
Efficient Threshold Signature, Multisignature and Blind Signature Schemes Based on the Gap-Diffie-Hellman-group signature scheme626.402002
Key-Privacy in Public-Key Encryption18916.892001
Public-key encryption in a multi-user setting: security proofs and improvements22519.092000
The Security of Chaffing and Winnowing141.182000