default search action
Alexandra Boldyreva
Person information
- affiliation: Georgia Tech
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
Journal Articles
- 2024
- [j11]Alexandra Boldyreva, Zichen Gui, Bogdan Warinschi:
Understanding Leakage in Searchable Encryption: a Quantitative Approach. Proc. Priv. Enhancing Technol. 2024(4): 503-524 (2024) - [j10]Alexandra Boldyreva, Virendra Kumar, Jiahao Sun:
Provable Security Analysis of Butterfly Key Mechanism Protocol in IEEE 1609.2.1 Standard. Proc. Priv. Enhancing Technol. 2024(4): 565-582 (2024) - 2021
- [j9]Shan Chen, Samuel Jero, Matthew Jagielski, Alexandra Boldyreva, Cristina Nita-Rotaru:
Secure Communication Channel Establishment: TLS 1.3 (over TCP Fast Open) versus QUIC. J. Cryptol. 34(3): 26 (2021) - [j8]Alexandra Boldyreva, Tianxin Tang:
Privacy-Preserving Approximate k-Nearest-Neighbors Search that Hides Access, Query and Volume Patterns. Proc. Priv. Enhancing Technol. 2021(4): 549-574 (2021) - 2014
- [j7]Alexandra Boldyreva, Paul Grubbs:
Making encryption work in the cloud. Netw. Secur. 2014(10): 8-10 (2014) - 2012
- [j6]Alexandra Boldyreva, Adriana Palacio, Bogdan Warinschi:
Secure Proxy Signature Schemes for Delegation of Signing Rights. J. Cryptol. 25(1): 57-115 (2012) - [j5]Mihir Bellare, Alexandra Boldyreva, Lars R. Knudsen, Chanathip Namprempre:
On-line Ciphers and the Hash-CBC Constructions. J. Cryptol. 25(4): 640-679 (2012) - 2011
- [j4]Alexandra Boldyreva, Virendra Kumar:
Provable-security analysis of authenticated encryption in Kerberos. IET Inf. Secur. 5(4): 207-219 (2011) - 2010
- [j3]Alexandra Boldyreva, Hideki Imai, Kazukuni Kobara:
How to Strengthen the Security of RSA-OAEP. IEEE Trans. Inf. Theory 56(11): 5876-5886 (2010) - 2008
- [j2]Alexandra Boldyreva, Craig Gentry, Adam O'Neill, Dae Hyun Yum:
New Multiparty Signature Schemes for Network Routing Applications. ACM Trans. Inf. Syst. Secur. 12(1): 3:1-3:39 (2008) - 2007
- [j1]Mihir Bellare, Alexandra Boldyreva, Kaoru Kurosawa, Jessica Staddon:
Multirecipient Encryption Schemes: How to Save on Bandwidth and Computation Without Sacrificing Security. IEEE Trans. Inf. Theory 53(11): 3927-3943 (2007)
Conference and Workshop Papers
- 2024
- [c40]Alexandra Boldyreva, Tianxin Tang:
Encrypted Multi-map that Hides Query, Access, and Volume Patterns. SCN (1) 2024: 230-251 - 2021
- [c39]Manuel Barbosa, Alexandra Boldyreva, Shan Chen, Bogdan Warinschi:
Provable Security Analysis of FIDO2. CRYPTO (3) 2021: 125-156 - [c38]Erkam Uzun, Simon P. Chung, Vladimir Kolesnikov, Alexandra Boldyreva, Wenke Lee:
Fuzzy Labeled Private Set Intersection with Applications to Private Real-Time Biometric Search. USENIX Security Symposium 2021: 911-928 - 2019
- [c37]Alexandra Boldyreva, Tianxin Tang, Bogdan Warinschi:
Masking Fuzzy-Searchable Public Databases. ACNS 2019: 571-591 - [c36]Shan Chen, Samuel Jero, Matthew Jagielski, Alexandra Boldyreva, Cristina Nita-Rotaru:
Secure Communication Channel Establishment: TLS 1.3 (over TCP Fast Open) vs. QUIC. ESORICS (1) 2019: 404-426 - 2017
- [c35]Alexandra Boldyreva, Christopher Patton, Thomas Shrimpton:
Hedging Public-Key Encryption in the Real World. CRYPTO (3) 2017: 462-494 - [c34]Alexandra Boldyreva, Shan Chen, Pierre-Alain Dupont, David Pointcheval:
Human Computing for Handling Strong Corruptions in Authenticated Key Exchange. CSF 2017: 159-175 - 2016
- [c33]Alexandra Boldyreva, Taesoo Kim, Richard J. Lipton, Bogdan Warinschi:
Provably-Secure Remote Memory Attestation for Heap Overflow Protection. SCN 2016: 83-103 - 2015
- [c32]Robert Lychev, Samuel Jero, Alexandra Boldyreva, Cristina Nita-Rotaru:
How Secure and Quick is QUIC? Provable Security and Performance Analyses. IEEE Symposium on Security and Privacy 2015: 214-231 - 2014
- [c31]Alexandra Boldyreva, Nathan Chenette:
Efficient Fuzzy Search on Encrypted Data. FSE 2014: 613-633 - [c30]Billy Lau, Simon P. Chung, Chengyu Song, Yeongjin Jang, Wenke Lee, Alexandra Boldyreva:
Mimesis Aegis: A Mimicry Privacy Shield-A System's Approach to Data Privacy on Public Cloud. USENIX Security Symposium 2014: 33-48 - 2013
- [c29]Alexandra Boldyreva, Jean Paul Degabriele, Kenneth G. Paterson, Martijn Stam:
On Symmetric Encryption with Distinguishable Decryption Failures. FSE 2013: 367-390 - 2012
- [c28]Alexandra Boldyreva, Robert Lychev:
Provable security of S-BGP and other path vector protocols: model, analysis and extensions. CCS 2012: 541-552 - [c27]Alexandra Boldyreva, Virendra Kumar:
A New Pseudorandom Generator from Collision-Resistant Hash Functions. CT-RSA 2012: 187-202 - [c26]Alexandra Boldyreva, Jean Paul Degabriele, Kenneth G. Paterson, Martijn Stam:
Security of Symmetric Encryption in the Presence of Ciphertext Fragmentation. EUROCRYPT 2012: 682-699 - 2011
- [c25]Alexandra Boldyreva, Nathan Chenette, Adam O'Neill:
Order-Preserving Encryption Revisited: Improved Security Analysis and Alternative Solutions. CRYPTO 2011: 578-595 - 2010
- [c24]Alexandra Boldyreva:
Search on Encrypted Data in the Symmetric-Key Setting. Selected Areas in Cryptography 2010: 281 - 2009
- [c23]Alexandra Boldyreva, David Cash, Marc Fischlin, Bogdan Warinschi:
Foundations of Non-malleable Hash and One-Way Functions. ASIACRYPT 2009: 524-541 - [c22]Alexandra Boldyreva:
Strengthening Security of RSA-OAEP. CT-RSA 2009: 399-413 - [c21]Alexandra Boldyreva, Nathan Chenette, Younho Lee, Adam O'Neill:
Order-Preserving Symmetric Encryption. EUROCRYPT 2009: 224-241 - 2008
- [c20]Alexandra Boldyreva, Vipul Goyal, Virendra Kumar:
Identity-based encryption with efficient revocation. CCS 2008: 417-426 - [c19]Alexandra Boldyreva, Serge Fehr, Adam O'Neill:
On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles. CRYPTO 2008: 335-359 - 2007
- [c18]Alexandra Boldyreva, Craig Gentry, Adam O'Neill, Dae Hyun Yum:
Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing. CCS 2007: 276-285 - [c17]Mihir Bellare, Alexandra Boldyreva, Adam O'Neill:
Deterministic and Efficiently Searchable Encryption. CRYPTO 2007: 535-552 - [c16]Georgios Amanatidis, Alexandra Boldyreva, Adam O'Neill:
Provably-Secure Schemes for Basic Query Support in Outsourced Databases. DBSec 2007: 14-30 - [c15]Alexandra Boldyreva, Marc Fischlin, Adriana Palacio, Bogdan Warinschi:
A Closer Look at PKI: Security and Efficiency. Public Key Cryptography 2007: 458-475 - [c14]Alexandra Boldyreva, Virendra Kumar:
Extended Abstract: Provable-Security Analysis of Authenticated Encryption in Kerberos. S&P 2007: 92-100 - 2006
- [c13]Alexandra Boldyreva, Marc Fischlin:
On the Security of OAEP. ASIACRYPT 2006: 210-225 - [c12]Weidong Shi, Hsien-Hsin S. Lee, Richard M. Yoo, Alexandra Boldyreva:
A Digital Rights Enabled Graphics Processing System. Graphics Hardware 2006: 17-26 - 2005
- [c11]Alexandra Boldyreva, Marc Fischlin:
Analysis of Random Oracle Instantiation Scenarios for OAEP and Other Practical Schemes. CRYPTO 2005: 412-429 - [c10]Weidong Shi, Hsien-Hsin S. Lee, Mrinmoy Ghosh, Chenghuai Lu, Alexandra Boldyreva:
High Efficiency Counter Mode Security Architecture via Prediction and Precomputation. ISCA 2005: 14-24 - 2004
- [c9]Alexandra Boldyreva, Nut Taesombut:
Online Encryption Schemes: New Security Notions and Constructions. CT-RSA 2004: 1-14 - [c8]Mihir Bellare, Alexandra Boldyreva, Adriana Palacio:
An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem. EUROCRYPT 2004: 171-188 - 2003
- [c7]Alexandra Boldyreva:
Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. Public Key Cryptography 2003: 31-46 - [c6]Mihir Bellare, Alexandra Boldyreva, Jessica Staddon:
Randomness Re-use in Multi-recipient Encryption Schemeas. Public Key Cryptography 2003: 85-99 - 2002
- [c5]Alexandra Boldyreva, Markus Jakobsson:
Theft-Protected Proprietary Certificates. Digital Rights Management Workshop 2002: 208-220 - 2001
- [c4]Mihir Bellare, Alexandra Boldyreva, Anand Desai, David Pointcheval:
Key-Privacy in Public-Key Encryption. ASIACRYPT 2001: 566-582 - [c3]Mihir Bellare, Alexandra Boldyreva, Lars R. Knudsen, Chanathip Namprempre:
Online Ciphers and the Hash-CBC Construction. CRYPTO 2001: 292-309 - 2000
- [c2]Mihir Bellare, Alexandra Boldyreva:
The Security of Chaffing and Winnowing. ASIACRYPT 2000: 517-530 - [c1]Mihir Bellare, Alexandra Boldyreva, Silvio Micali:
Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements. EUROCRYPT 2000: 259-274
Editorship
- 2023
- [e8]Alexandra Boldyreva, Vladimir Kolesnikov:
Public-Key Cryptography - PKC 2023 - 26th IACR International Conference on Practice and Theory of Public-Key Cryptography, Atlanta, GA, USA, May 7-10, 2023, Proceedings, Part I. Lecture Notes in Computer Science 13940, Springer 2023, ISBN 978-3-031-31367-7 [contents] - [e7]Alexandra Boldyreva, Vladimir Kolesnikov:
Public-Key Cryptography - PKC 2023 - 26th IACR International Conference on Practice and Theory of Public-Key Cryptography, Atlanta, GA, USA, May 7-10, 2023, Proceedings, Part II. Lecture Notes in Computer Science 13941, Springer 2023, ISBN 978-3-031-31370-7 [contents] - 2019
- [e6]Alexandra Boldyreva, Daniele Micciancio:
Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2019, Proceedings, Part I. Lecture Notes in Computer Science 11692, Springer 2019, ISBN 978-3-030-26947-0 [contents] - [e5]Alexandra Boldyreva, Daniele Micciancio:
Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2019, Proceedings, Part II. Lecture Notes in Computer Science 11693, Springer 2019, ISBN 978-3-030-26950-0 [contents] - [e4]Alexandra Boldyreva, Daniele Micciancio:
Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2019, Proceedings, Part III. Lecture Notes in Computer Science 11694, Springer 2019, ISBN 978-3-030-26953-1 [contents] - 2018
- [e3]Hovav Shacham, Alexandra Boldyreva:
Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part I. Lecture Notes in Computer Science 10991, Springer 2018, ISBN 978-3-319-96883-4 [contents] - [e2]Hovav Shacham, Alexandra Boldyreva:
Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part II. Lecture Notes in Computer Science 10992, Springer 2018, ISBN 978-3-319-96880-3 [contents] - [e1]Hovav Shacham, Alexandra Boldyreva:
Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part III. Lecture Notes in Computer Science 10993, Springer 2018, ISBN 978-3-319-96877-3 [contents]
Informal and Other Publications
- 2021
- [i26]Alexandra Boldyreva, Tianxin Tang:
Privacy-Preserving Approximate k-Nearest-Neighbors Search that Hides Access, Query and Volume Patterns. IACR Cryptol. ePrint Arch. 2021: 816 (2021) - 2020
- [i25]Shan Chen, Manuel Barbosa, Alexandra Boldyreva, Bogdan Warinschi:
Provable Security Analysis of FIDO2. IACR Cryptol. ePrint Arch. 2020: 756 (2020) - 2019
- [i24]Shan Chen, Samuel Jero, Matthew Jagielski, Alexandra Boldyreva, Cristina Nita-Rotaru:
Secure Communication Channel Establishment: TLS 1.3 (over TCP Fast Open) vs. QUIC. IACR Cryptol. ePrint Arch. 2019: 433 (2019) - [i23]Alexandra Boldyreva, Tianxin Tang, Bogdan Warinschi:
Masking Fuzzy-Searchable Public Databases. IACR Cryptol. ePrint Arch. 2019: 434 (2019) - 2017
- [i22]Alexandra Boldyreva, Christopher Patton, Thomas Shrimpton:
Hedging Public-Key Encryption in the Real World. IACR Cryptol. ePrint Arch. 2017: 510 (2017) - [i21]Alexandra Boldyreva, Shan Chen, Pierre-Alain Dupont, David Pointcheval:
Human Computing for Handling Strong Corruptions in Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2017: 559 (2017) - 2015
- [i20]Alexandra Boldyreva, Jean Paul Degabriele, Kenneth G. Paterson, Martijn Stam:
Security of Symmetric Encryption in the Presence of Ciphertext Fragmentation. IACR Cryptol. ePrint Arch. 2015: 59 (2015) - [i19]Robert Lychev, Samuel Jero, Alexandra Boldyreva, Cristina Nita-Rotaru:
How Secure and Quick is QUIC? Provable Security and Performance Analyses. IACR Cryptol. ePrint Arch. 2015: 582 (2015) - [i18]Alexandra Boldyreva, Taesoo Kim, Richard J. Lipton, Bogdan Warinschi:
Towards Provably-Secure Remote Memory Attestation. IACR Cryptol. ePrint Arch. 2015: 729 (2015) - 2014
- [i17]Alexandra Boldyreva, Nathan Chenette:
Efficient Fuzzy Search on Encrypted Data. IACR Cryptol. ePrint Arch. 2014: 235 (2014) - 2013
- [i16]Alexandra Boldyreva, Robert Lychev:
Provable Security of S-BGP and other Path Vector Protocols: Model, Analysis and Extensions. IACR Cryptol. ePrint Arch. 2013: 17 (2013) - [i15]Alexandra Boldyreva, Jean Paul Degabriele, Kenneth G. Paterson, Martijn Stam:
On Symmetric Encryption with Distinguishable Decryption Failures. IACR Cryptol. ePrint Arch. 2013: 433 (2013) - 2012
- [i14]Alexandra Boldyreva, Vipul Goyal, Virendra Kumar:
Identity-based Encryption with Efficient Revocation. IACR Cryptol. ePrint Arch. 2012: 52 (2012) - [i13]Alexandra Boldyreva, Virendra Kumar:
A New Pseudorandom Generator from Collision-Resistant Hash Functions. IACR Cryptol. ePrint Arch. 2012: 56 (2012) - [i12]Alexandra Boldyreva, Nathan Chenette, Younho Lee, Adam O'Neill:
Order-Preserving Symmetric Encryption. IACR Cryptol. ePrint Arch. 2012: 624 (2012) - [i11]Alexandra Boldyreva, Nathan Chenette, Adam O'Neill:
Order-Preserving Encryption Revisited: Improved Security Analysis and Alternative Solutions. IACR Cryptol. ePrint Arch. 2012: 625 (2012) - 2009
- [i10]Alexandra Boldyreva, David Cash, Marc Fischlin, Bogdan Warinschi:
Foundations of Non-Malleable Hash and One-Way Functions. IACR Cryptol. ePrint Arch. 2009: 65 (2009) - 2008
- [i9]Alexandra Boldyreva, Serge Fehr, Adam O'Neill:
On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles. IACR Cryptol. ePrint Arch. 2008: 352 (2008) - 2007
- [i8]Mihir Bellare, Alexandra Boldyreva, Lars R. Knudsen, Chanathip Namprempre:
On-Line Ciphers and the Hash-CBC Constructions. IACR Cryptol. ePrint Arch. 2007: 197 (2007) - [i7]Alexandra Boldyreva, Virendra Kumar:
Provable-Security Analysis of Authenticated Encryption in Kerberos. IACR Cryptol. ePrint Arch. 2007: 234 (2007) - [i6]Alexandra Boldyreva, Craig Gentry, Adam O'Neill, Dae Hyun Yum:
Ordered Multisignatures and Identity-Based Sequential Aggregate Signatures, with Applications to Secure Routing. IACR Cryptol. ePrint Arch. 2007: 438 (2007) - 2006
- [i5]Mihir Bellare, Alexandra Boldyreva, Adam O'Neill:
Deterministic and Efficiently Searchable Encryption. IACR Cryptol. ePrint Arch. 2006: 186 (2006) - 2003
- [i4]Mihir Bellare, Alexandra Boldyreva, Adriana Palacio:
An Uninstantiable Random-Oracle-Model Scheme for a Hybrid Encryption Problem. IACR Cryptol. ePrint Arch. 2003: 77 (2003) - [i3]Alexandra Boldyreva, Adriana Palacio, Bogdan Warinschi:
Secure Proxy Signature Schemes for Delegation of Signing Rights. IACR Cryptol. ePrint Arch. 2003: 96 (2003) - 2002
- [i2]Alexandra Boldyreva:
Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-group signature scheme. IACR Cryptol. ePrint Arch. 2002: 118 (2002) - 2000
- [i1]Mihir Bellare, Alexandra Boldyreva:
The Security of Chaffing and Winnowing. IACR Cryptol. ePrint Arch. 2000: 10 (2000)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:12 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint