


default search action
Jiayu Xu 0001
Person information
- affiliation: Oregon State University, School of Electrical Engineering and Computer Science, Corvallis, OR, USA
- affiliation (PhD 2019): University of California, Irvine, CA, USA
- affiliation: Algorand Inc., Boston, MA, USA
- affiliation: George Mason University, Department of Computer Science, Fairfax, USA
- affiliation: University of Maryland, Department of Computer Science, MA, USA
Other persons with the same name
- Jiayu Xu — disambiguation page
- Jiayu Xu 0002
— Harbin Institute of Technology, Shenzhen Medical Biometrics Perception and Analysis Engineering Laboratory, China
- Jiayu Xu 0003
— State Grid Shandong Electric Power Engineering Consulting Institute Corp, Rizhao Power Supply Company, Jinan, China
- Jiayu Xu 0004 — Harbin Engineering University, College of Intelligent Systems Science and Engineering, China
- Jiayu Xu 0005
— Jilin University, College of Computer Science and Technology, Key Laboratory of Symbolic Computation and Knowledge Engineering, Changchun, China (and 1 more)
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2025
- [c20]Jake Januzelli
, Lawrence Roy
, Jiayu Xu
:
Under What Conditions Is Encrypted Key Exchange Actually Secure? EUROCRYPT (2) 2025: 451-481 - [i24]Jiayu Xu:
UC-Security of Encrypted Key Exchange: A Tutorial. IACR Cryptol. ePrint Arch. 2025: 237 (2025) - 2024
- [j1]Franklin Harding
, Jiayu Xu
:
Unforgeability of Blind Schnorr in the Limited Concurrency Setting. IACR Commun. Cryptol. 1(3): 16 (2024) - [c19]Yanqi Gu
, Stanislaw Jarecki
, Pawel Kedzior
, Phillip Nazarian
, Jiayu Xu
:
Threshold PAKE with Security Against Compromise of All Servers. ASIACRYPT (5) 2024: 66-100 - [c18]Stefan Dziembowski
, Stanislaw Jarecki
, Pawel Kedzior
, Hugo Krawczyk
, Chan Nam Ngo
, Jiayu Xu
:
Password-Protected Threshold Signatures. ASIACRYPT (3) 2024: 174-206 - [i23]Jake Januzelli, Lawrence Roy, Jiayu Xu:
Under What Conditions Is Encrypted Key Exchange Actually Secure? IACR Cryptol. ePrint Arch. 2024: 324 (2024) - [i22]Franklin Harding, Jiayu Xu:
Unforgeability of Blind Schnorr in the Limited Concurrency Setting. IACR Cryptol. ePrint Arch. 2024: 1100 (2024) - [i21]Yanqi Gu, Stanislaw Jarecki, Pawel Kedzior, Phillip Nazarian, Jiayu Xu:
Threshold PAKE with Security against Compromise of all Servers. IACR Cryptol. ePrint Arch. 2024: 1455 (2024) - [i20]Stefan Dziembowski, Stanislaw Jarecki, Pawel Kedzior, Hugo Krawczyk, Chan Nam Ngo, Jiayu Xu:
Password-Protected Threshold Signatures. IACR Cryptol. ePrint Arch. 2024: 1469 (2024) - [i19]David Richardson, Mike Rosulek, Jiayu Xu:
Fuzzy PSI via Oblivious Protocol Routing. IACR Cryptol. ePrint Arch. 2024: 1642 (2024) - [i18]Jake Januzelli, Jiayu Xu:
A Complete Characterization of One-More Assumptions In the Algebraic Group Model. IACR Cryptol. ePrint Arch. 2024: 1954 (2024) - 2023
- [c17]Ian McQuoid, Jiayu Xu:
An Efficient Strong Asymmetric PAKE Compiler Instantiable from Group Actions. ASIACRYPT (8) 2023: 176-207 - [c16]Chris Peikert, Jiayu Xu:
Classical and Quantum Security of Elliptic Curve VRF, via Relative Indifferentiability. CT-RSA 2023: 84-112 - [c15]Lawrence Roy, Jiayu Xu:
A Universally Composable PAKE with Zero Communication Cost - (And Why It Shouldn't Be Considered UC-Secure). Public Key Cryptography (1) 2023: 714-743 - [i17]Chris Peikert, Jiayu Xu:
Classical and Quantum Security of Elliptic Curve VRF, via Relative Indifferentiability. IACR Cryptol. ePrint Arch. 2023: 223 (2023) - [i16]Willow Barkan-Vered, Franklin Harding, Jonathan Keller, Jiayu Xu:
On the Non-Malleability of ECVRF in the Algebraic Group Model. IACR Cryptol. ePrint Arch. 2023: 1004 (2023) - [i15]Ian McQuoid, Jiayu Xu:
An Efficient Strong Asymmetric PAKE Compiler Instantiable from Group Actions. IACR Cryptol. ePrint Arch. 2023: 1434 (2023) - 2022
- [c14]S. Dov Gordon, Jonathan Katz, Mingyu Liang, Jiayu Xu:
Spreading the Privacy Blanket: - Differentially Oblivious Shuffling for Differential Privacy. ACNS 2022: 501-520 - [c13]Julia Kastner
, Julian Loss, Jiayu Xu
:
The Abe-Okamoto Partially Blind Signature Scheme Revisited. ASIACRYPT (4) 2022: 279-309 - [c12]Julia Kastner
, Julian Loss, Jiayu Xu
:
On Pairing-Free Blind Signature Schemes in the Algebraic Group Model. Public Key Cryptography (2) 2022: 468-497 - [c11]Ian McQuoid, Mike Rosulek, Jiayu Xu:
How to Obfuscate MPC Inputs. TCC (2) 2022: 151-180 - [i14]Julia Kastner, Julian Loss, Jiayu Xu:
The Abe-Okamoto Partially Blind Signature Scheme Revisited. IACR Cryptol. ePrint Arch. 2022: 1232 (2022) - [i13]Ian McQuoid, Mike Rosulek, Jiayu Xu:
How to Obfuscate MPC Inputs. IACR Cryptol. ePrint Arch. 2022: 1463 (2022) - [i12]Lawrence Roy, Jiayu Xu:
A Universally Composable PAKE with Zero Communication Cost (And Why It Shouldn't Be Considered UC-Secure). IACR Cryptol. ePrint Arch. 2022: 1607 (2022) - 2021
- [c10]Michel Abdalla
, Manuel Barbosa
, Jonathan Katz, Julian Loss
, Jiayu Xu
:
Algebraic Adversaries in the Universal Composability Framework. ASIACRYPT (3) 2021: 311-341 - [c9]Stanislaw Jarecki, Hugo Krawczyk, Jiayu Xu:
On the (In)Security of the Diffie-Hellman Oblivious PRF with Multiplicative Blinding. Public Key Cryptography (2) 2021: 380-409 - [i11]Stanislaw Jarecki, Hugo Krawczyk, Jiayu Xu:
On the (In)Security of the Diffie-Hellman Oblivious PRF with Multiplicative Blinding. IACR Cryptol. ePrint Arch. 2021: 273 (2021) - [i10]Michel Abdalla, Manuel Barbosa, Jonathan Katz, Julian Loss, Jiayu Xu:
Algebraic Adversaries in the Universal Composability Framework. IACR Cryptol. ePrint Arch. 2021: 1218 (2021) - [i9]S. Dov Gordon, Jonathan Katz, Mingyu Liang, Jiayu Xu:
Spreading the Privacy Blanket: Differentially Oblivious Shuffling for Differential Privacy. IACR Cryptol. ePrint Arch. 2021: 1257 (2021) - 2020
- [c8]Michel Abdalla
, Manuel Barbosa
, Tatiana Bradley
, Stanislaw Jarecki
, Jonathan Katz, Jiayu Xu
:
Universally Composable Relaxed Password Authenticated Key Exchange. CRYPTO (1) 2020: 278-307 - [c7]Jonathan Katz, Julian Loss, Jiayu Xu:
On the Security of Time-Lock Puzzles and Timed Commitments. TCC (3) 2020: 390-413 - [i8]Michel Abdalla, Manuel Barbosa, Tatiana Bradley, Stanislaw Jarecki, Jonathan Katz, Jiayu Xu:
Universally Composable Relaxed Password Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2020: 320 (2020) - [i7]Jonathan Katz, Julian Loss, Jiayu Xu:
On the Security of Time-Locked Puzzles and Timed Commitments. IACR Cryptol. ePrint Arch. 2020: 730 (2020) - [i6]Julia Kastner, Julian Loss, Michael Rosenberg, Jiayu Xu:
On Pairing-Free Blind Signature Schemes in the Algebraic Group Model. IACR Cryptol. ePrint Arch. 2020: 1071 (2020)
2010 – 2019
- 2019
- [b1]Jiayu Xu:
Password-Based Cryptographic Protocols in the Client-Server Setting. University of California, Irvine, USA, 2019 - [c6]Tatiana Bradley, Jan Camenisch, Stanislaw Jarecki, Anja Lehmann, Gregory Neven, Jiayu Xu:
Password-Authenticated Public-Key Encryption. ACNS 2019: 442-462 - [c5]Tatiana Bradley, Stanislaw Jarecki, Jiayu Xu:
Strong Asymmetric PAKE Based on Trapdoor CKEM. CRYPTO (3) 2019: 798-825 - [i5]Tatiana Bradley, Jan Camenisch, Stanislaw Jarecki, Anja Lehmann, Gregory Neven, Jiayu Xu:
Password-Authenticated Public-Key Encryption. IACR Cryptol. ePrint Arch. 2019: 199 (2019) - [i4]Tatiana Bradley, Stanislaw Jarecki, Jiayu Xu:
Strong Asymmetric PAKE based on Trapdoor CKEM. IACR Cryptol. ePrint Arch. 2019: 647 (2019) - 2018
- [c4]Stanislaw Jarecki, Hugo Krawczyk, Jiayu Xu:
OPAQUE: An Asymmetric PAKE Protocol Secure Against Pre-computation Attacks. EUROCRYPT (3) 2018: 456-486 - [c3]Jung Yeon Hwang, Stanislaw Jarecki, Taekyoung Kwon, Joohee Lee
, Ji Sun Shin, Jiayu Xu:
Round-Reduced Modular Construction of Asymmetric Password-Authenticated Key Exchange. SCN 2018: 485-504 - [i3]Stanislaw Jarecki, Hugo Krawczyk, Jiayu Xu:
OPAQUE: An Asymmetric PAKE Protocol Secure Against Pre-Computation Attacks. IACR Cryptol. ePrint Arch. 2018: 163 (2018) - 2017
- [c2]Stanislaw Jarecki, Aggelos Kiayias, Hugo Krawczyk, Jiayu Xu:
TOPPSS: Cost-Minimal Password-Protected Secret Sharing Based on Threshold OPRF. ACNS 2017: 39-58 - [i2]Stanislaw Jarecki, Aggelos Kiayias, Hugo Krawczyk, Jiayu Xu:
TOPPSS: Cost-minimal Password-Protected Secret Sharing based on Threshold OPRF. IACR Cryptol. ePrint Arch. 2017: 363 (2017) - 2016
- [c1]Stanislaw Jarecki, Aggelos Kiayias, Hugo Krawczyk, Jiayu Xu:
Highly-Efficient and Composable Password-Protected Secret Sharing (Or: How to Protect Your Bitcoin Wallet Online). EuroS&P 2016: 276-291 - [i1]Stanislaw Jarecki, Aggelos Kiayias, Hugo Krawczyk, Jiayu Xu:
Highly-Efficient and Composable Password-Protected Secret Sharing (Or: How to Protect Your Bitcoin Wallet Online). IACR Cryptol. ePrint Arch. 2016: 144 (2016)
Coauthor Index

manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from ,
, and
to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and
to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-06-02 02:39 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint