default search action
Gregory M. Zaverucha
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j9]Akira Takahashi, Greg Zaverucha:
Verifiable Encryption from MPC-in-the-Head. IACR Commun. Cryptol. 1(1): 3 (2024) - [c19]Michele Orrù, Stefano Tessaro, Greg Zaverucha, Chenzhi Zhu:
Oblivious Issuance of Proofs. CRYPTO (9) 2024: 254-287 - [i27]Michele Orrù, George Kadianakis, Mary Maller, Greg Zaverucha:
Beyond the circuit: How to Minimize Foreign Arithmetic in ZKP Circuits. IACR Cryptol. ePrint Arch. 2024: 265 (2024) - 2023
- [i26]Michele Orrù, Stefano Tessaro, Greg Zaverucha, Chenzhi Zhu:
Oblivious issuance of proofs. IACR Cryptol. ePrint Arch. 2023: 1635 (2023) - 2022
- [c18]Christoph Dobraunig, Daniel Kales, Christian Rechberger, Markus Schofnegger, Greg Zaverucha:
Shorter Signatures Based on Tailor-Made Minimalist Symmetric-Key Crypto. CCS 2022: 843-857 - [c17]Tim Güneysu, Philip W. Hodges, Georg Land, Mike Ounsworth, Douglas Stebila, Greg Zaverucha:
Proof-of-Possession for KEM Certificates using Verifiable Generation. CCS 2022: 1337-1351 - [i25]Daniel Kales, Greg Zaverucha:
Efficient Lifting for Shorter Zero-Knowledge Proofs and Post-Quantum Signatures. IACR Cryptol. ePrint Arch. 2022: 588 (2022) - [i24]Tim Güneysu, Philip W. Hodges, Georg Land, Mike Ounsworth, Douglas Stebila, Greg Zaverucha:
Proof-of-possession for KEM certificates using verifiable generation. IACR Cryptol. ePrint Arch. 2022: 703 (2022) - [i23]Melissa Chase, Michele Orrù, Trevor Perrin, Greg Zaverucha:
Proofs of discrete logarithm equality across groups. IACR Cryptol. ePrint Arch. 2022: 1593 (2022) - 2021
- [j8]Diego F. Aranha, Sebastian Berndt, Thomas Eisenbarth, Okan Seker, Akira Takahashi, Luca Wilke, Greg Zaverucha:
Side-Channel Protections for Picnic Signatures. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 239-282 (2021) - [c16]Itai Dinur, Steven Goldfeder, Tzipora Halevi, Yuval Ishai, Mahimna Kelkar, Vivek Sharma, Greg Zaverucha:
MPC-Friendly Symmetric Cryptography from Alternating Moduli: Candidates, Protocols, and Applications. CRYPTO (4) 2021: 517-547 - [c15]Carsten Baum, Cyprien Delpech de Saint Guilhem, Daniel Kales, Emmanuela Orsini, Peter Scholl, Greg Zaverucha:
Banquet: Short and Fast Signatures from AES. Public Key Cryptography (1) 2021: 266-297 - [i22]Carsten Baum, Cyprien Delpech de Saint Guilhem, Daniel Kales, Emmanuela Orsini, Peter Scholl, Greg Zaverucha:
Banquet: Short and Fast Signatures from AES. IACR Cryptol. ePrint Arch. 2021: 68 (2021) - [i21]Christoph Dobraunig, Daniel Kales, Christian Rechberger, Markus Schofnegger, Greg Zaverucha:
Shorter Signatures Based on Tailor-Made Minimalist Symmetric-Key Crypto. IACR Cryptol. ePrint Arch. 2021: 692 (2021) - [i20]Diego F. Aranha, Sebastian Berndt, Thomas Eisenbarth, Okan Seker, Akira Takahashi, Luca Wilke, Greg Zaverucha:
Side-Channel Protections for Picnic Signatures. IACR Cryptol. ePrint Arch. 2021: 735 (2021) - [i19]Itai Dinur, Steven Goldfeder, Tzipora Halevi, Yuval Ishai, Mahimna Kelkar, Vivek Sharma, Greg Zaverucha:
MPC-Friendly Symmetric Cryptography from Alternating Moduli: Candidates, Protocols, and Applications. IACR Cryptol. ePrint Arch. 2021: 885 (2021) - [i18]Akira Takahashi, Greg Zaverucha:
Verifiable Encryption from MPC-in-the-Head. IACR Cryptol. ePrint Arch. 2021: 1704 (2021) - 2020
- [j7]Daniel Kales, Greg Zaverucha:
Improving the Performance of the Picnic Signature Scheme. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(4): 154-188 (2020) - [c14]Daniel Kales, Greg Zaverucha:
An Attack on Some Signature Schemes Constructed from Five-Pass Identification Schemes. CANS 2020: 3-22 - [c13]Melissa Chase, Trevor Perrin, Greg Zaverucha:
The Signal Private Group System and Anonymous Credentials Supporting Efficient Verifiable Encryption. CCS 2020: 1445-1459 - [c12]Diego F. Aranha, Claudio Orlandi, Akira Takahashi, Greg Zaverucha:
Security of Hedged Fiat-Shamir Signatures Under Fault Attacks. EUROCRYPT (1) 2020: 644-674 - [i17]Daniel Kales, Greg Zaverucha:
Improving the Performance of the Picnic Signature Scheme. IACR Cryptol. ePrint Arch. 2020: 427 (2020) - [i16]Daniel Kales, Greg Zaverucha:
An Attack on Some Signature Schemes Constructed From Five-Pass Identification Schemes. IACR Cryptol. ePrint Arch. 2020: 837 (2020)
2010 – 2019
- 2019
- [i15]Greg Zaverucha, Dan Shumow:
Are Certificate Thumbprints Unique? IACR Cryptol. ePrint Arch. 2019: 130 (2019) - [i14]Diego F. Aranha, Claudio Orlandi, Akira Takahashi, Greg Zaverucha:
Security of Hedged Fiat-Shamir Signatures under Fault Attacks. IACR Cryptol. ePrint Arch. 2019: 956 (2019) - [i13]Melissa Chase, Trevor Perrin, Greg Zaverucha:
The Signal Private Group System and Anonymous Credentials Supporting Efficient Verifiable Encryption. IACR Cryptol. ePrint Arch. 2019: 1416 (2019) - 2017
- [c11]Melissa Chase, David Derler, Steven Goldfeder, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, Daniel Slamanig, Greg Zaverucha:
Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives. CCS 2017: 1825-1842 - [i12]Melissa Chase, David Derler, Steven Goldfeder, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, Daniel Slamanig, Greg Zaverucha:
Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives. IACR Cryptol. ePrint Arch. 2017: 279 (2017) - 2016
- [c10]Benjamin Dowling, Douglas Stebila, Greg Zaverucha:
Authenticated Network Time Synchronization. USENIX Security Symposium 2016: 823-840 - [i11]Steven Goldfeder, Melissa Chase, Greg Zaverucha:
Efficient Post-Quantum Zero-Knowledge and Signatures. IACR Cryptol. ePrint Arch. 2016: 1110 (2016) - 2015
- [i10]Benjamin Dowling, Douglas Stebila, Greg Zaverucha:
Authenticated Network Time Synchronization. IACR Cryptol. ePrint Arch. 2015: 171 (2015) - 2014
- [c9]Melissa Chase, Sarah Meiklejohn, Greg Zaverucha:
Algebraic MACs and Keyed-Verification Anonymous Credentials. CCS 2014: 1205-1216 - 2013
- [c8]Joppe W. Bos, Peter L. Montgomery, Daniel Shumow, Gregory M. Zaverucha:
Montgomery Multiplication Using Vector Instructions. Selected Areas in Cryptography 2013: 471-489 - [i9]Melissa Chase, Gregory M. Zaverucha:
MAC Schemes with Efficient Protocols and Keyed-Verification Anonymous Credentials. IACR Cryptol. ePrint Arch. 2013: 516 (2013) - [i8]Joppe W. Bos, Peter L. Montgomery, Daniel Shumow, Gregory M. Zaverucha:
Montgomery Multiplication Using Vector Instructions. IACR Cryptol. ePrint Arch. 2013: 519 (2013) - [i7]Tolga Acar, Lan Nguyen, Greg Zaverucha:
A TPM Diffie-Hellman Oracle. IACR Cryptol. ePrint Arch. 2013: 667 (2013) - 2012
- [i6]Gregory M. Zaverucha:
Hybrid Encryption in the Multi-User Setting. IACR Cryptol. ePrint Arch. 2012: 159 (2012) - 2011
- [j6]Gregory M. Zaverucha, Douglas R. Stinson:
Short one-time signatures. Adv. Math. Commun. 5(3): 473-488 (2011) - [c7]Jan Camenisch, Maria Dubovitskaya, Gregory Neven, Gregory M. Zaverucha:
Oblivious Transfer with Hidden Access Control Policies. Public Key Cryptography 2011: 192-209 - 2010
- [b1]Gregory M. Zaverucha:
Hash Families and Cover-Free Families with Cryptographic Applications. University of Waterloo, Ontario, Canada, 2010 - [j5]Gregory M. Zaverucha, Douglas R. Stinson:
Anonymity in shared symmetric key primitives. Des. Codes Cryptogr. 57(2): 139-160 (2010) - [j4]Aniket Kate, Gregory M. Zaverucha, Ian Goldberg:
Pairing-Based Onion Routing with Improved Forward Secrecy. ACM Trans. Inf. Syst. Secur. 13(4): 29:1-29:32 (2010) - [c6]Aniket Kate, Gregory M. Zaverucha, Ian Goldberg:
Constant-Size Commitments to Polynomials and Their Applications. ASIACRYPT 2010: 177-194 - [i5]Gregory M. Zaverucha, Douglas R. Stinson:
Short One-Time Signatures. IACR Cryptol. ePrint Arch. 2010: 446 (2010)
2000 – 2009
- 2009
- [c5]Jan Camenisch, Gregory M. Zaverucha:
Private Intersection of Certified Sets. Financial Cryptography 2009: 108-127 - [c4]Gregory M. Zaverucha, Douglas R. Stinson:
Group Testing and Batch Verification. ICITS 2009: 140-157 - [i4]Gregory M. Zaverucha, Douglas R. Stinson:
Anonymity in Shared Symmetric Key Primitives. IACR Cryptol. ePrint Arch. 2009: 57 (2009) - [i3]Gregory M. Zaverucha, Douglas R. Stinson:
Group Testing and Batch Verification. IACR Cryptol. ePrint Arch. 2009: 240 (2009) - 2008
- [j3]Simon R. Blackburn, Tuvi Etzion, Douglas R. Stinson, Gregory M. Zaverucha:
A bound on the size of separating hash families. J. Comb. Theory A 115(7): 1246-1256 (2008) - [j2]Douglas R. Stinson, Gregory M. Zaverucha:
Some Improved Bounds for Secure Frameproof Codes and Related Separating Hash Families. IEEE Trans. Inf. Theory 54(6): 2508-2514 (2008) - [i2]Aniket Kate, Gregory M. Zaverucha, Ian Goldberg:
Pairing-Based Onion Routing with Improved Forward Secrecy. IACR Cryptol. ePrint Arch. 2008: 80 (2008) - 2007
- [j1]Gregory M. Zaverucha:
On the complexity of Katamari Damacy. ACM Crossroads 14(2) (2007) - [c3]Aniket Kate, Gregory M. Zaverucha, Ian Goldberg:
Pairing-Based Onion Routing. Privacy Enhancing Technologies 2007: 95-112 - [c2]Puntip Pattaraintakorn, Gregory M. Zaverucha, Nick Cercone:
Web Based Health Recommender System Using Rough Sets, Survival Analysis and Rule-Based Expert Systems. RSFDGrC 2007: 491-499 - [c1]Aniket Kate, Gregory M. Zaverucha, Urs Hengartner:
Anonymity and security in delay tolerant networks. SecureComm 2007: 504-513 - [i1]Simon R. Blackburn, Tuvi Etzion, Douglas R. Stinson, Gregory M. Zaverucha:
A Bound on the Size of Separating Hash Families. IACR Cryptol. ePrint Arch. 2007: 304 (2007)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:19 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint