Name
Affiliation
Papers
VICTOR SHOUP
IBM Zürich Research Lab Säumerstr. 4 8803 Rüschlikon Switzerland
46
Collaborators
Citations 
PageRank 
44
4768
370.34
Referers 
Referees 
References 
4304
533
912
Search Limit
1001000
Title
Citations
PageRank
Year
Implementing BP-Obfuscation Using Graph-Induced Encoding.70.432017
Practical Chosen Ciphertext Secure Encryption from Factoring793.082013
Practical and Employable Protocols for UC-Secure Circuit Evaluation over $Z_n$.00.342013
A framework for practical universally composable zero-knowledge protocols220.722011
A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack110.592010
Simple and efficient public-key encryption from computational diffie-hellman in the standard model230.852010
A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks942.662009
Anonymous credentials on a standard java card813.232009
The Twin Diffie–Hellman Problem and Applications1404.102009
Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs160.682008
Stateful public-key cryptosystems: how to encrypt with one 160-bit exponentiation341.482006
Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography1246.822005
Optimistic asynchronous atomic broadcast170.922005
Tag-KEM/DEM: a new framework for hybrid encryption and a new analysis of kurosawa-desmedt KEM893.542005
Anonymous Identification in Ad Hoc Groups1044.402004
A Note on An Encryption Scheme of Kurosawa and Desmedt.322.002004
A secure signature scheme from bilinear maps343.572003
Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products663.602002
Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption33616.332002
Secure and Efficient Asynchronous Broadcast Protocols833.672001
Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack33416.582001
Algorithms for exponentiation in finite fields422.932000
Using hash functions as a hedge against chosen ciphertext attack988.802000
Optimistic fair Exchange of Digital Signatures.34425.542000
ACE: The Advanced Cryptographic Engine101.912000
A Composition Theorem for Universal One-Way Hash Functions.483.622000
Random oracles in constantipole: practical asynchronous Byzantine agreement using cryptography (extended abstract)694.992000
Signature Schemes Based on the Strong RSA Assumption.25317.522000
Factorization in Z[x]: the searching phase80.832000
On the Security of a Practical Identification Scheme354.541999
Practical Threshold Signatures.28623.431999
Efficient computation of minimal polynomials in algebraic extensions of finite fields180.991999
Asynchronous protocols for optimistic fair exchange1839.321998
A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack.57870.081998
Securing Threshold Cryptosystems against Chosen Ciphertext Attack18216.681998
Lower bounds for discrete logarithms and related problems48751.401997
Fast polynomial factorization over high algebraic extensions of finite fields222.831997
Session key distribution using smart cards424.151996
A new polynomial factorization algorithm and its implementation473.711995
Fast Construction of Irreducible Polynomials over Finite Fields644.691994
Primality Testing with Fewer Random Bits40.571993
Computing Frobenius Maps and Factoring Polynomials959.631992
Computing Frobenius Maps and Factoring Polynomials (Extended Abstract)00.341992
A fast deterministic algorithm for factoring polynomials over finite fields of small characteristic182.041991
On the deterministic complexity of factoring polynomials over finite fields254.821990
New algorithms for finding irreducible polynomials over finite fields8415.381988