


default search action
Charalampos Papamanthou
Person information
- affiliation: Yale University, USA
- affiliation (former): University of Maryland, College Park
- affiliation (former): University of California at Berkeley, Computer Science Division
- affiliation (former): Brown University, Department of Computer Science
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2025
- [c66]Andreea B. Alexandru
, Julian Loss, Charalampos Papamanthou, Giorgos Tsimos, Benedikt Wagner:
Sublinear-Round Broadcast without Trusted Setup. SODA 2025: 4132-4171 - [i53]Fatima Elsheimy, Julian Loss, Charalampos Papamanthou:
Towards Optimal Early Stopping Agreement Protocols. IACR Cryptol. ePrint Arch. 2025: 246 (2025) - 2024
- [c65]Fatima Elsheimy, Julian Loss, Charalampos Papamanthou:
Early Stopping Byzantine Agreement in (1+ε ) · f Rounds. ASIACRYPT (6) 2024: 398-424 - [c64]Ben Fisch
, Arthur Lazzaretti
, Zeyu Liu
, Charalampos Papamanthou
:
ThorPIR: Single Server PIR via Homomorphic Thorp Shuffles. CCS 2024: 1448-1462 - [c63]Charalampos Papamanthou
, Shravan Srinivasan
, Nicolas Gailly
, Ismael Hishon-Rezaizadeh
, Andrus Salumets
, Stjepan Golemac
:
Reckle Trees: Updatable Merkle Batch Proofs with Applications. CCS 2024: 1538-1551 - [c62]Fatima Elsheimy, Giorgos Tsimos
, Charalampos Papamanthou:
Deterministic Byzantine Agreement with Adaptive O(n · f) Communication. SODA 2024: 1120-1146 - [c61]Arthur Lazzaretti, Charalampos Papamanthou:
Single Pass Client-Preprocessing Private Information Retrieval. USENIX Security Symposium 2024 - [i52]Arthur Lazzaretti, Charalampos Papamanthou:
Single Pass Client-Preprocessing Private Information Retrieval. IACR Cryptol. ePrint Arch. 2024: 303 (2024) - [i51]Ben Fisch, Arthur Lazzaretti, Zeyu Liu, Charalampos Papamanthou:
Single Server PIR via Homomorphic Thorp Shuffles. IACR Cryptol. ePrint Arch. 2024: 482 (2024) - [i50]Charalampos Papamanthou, Shravan Srinivasan, Nicolas Gailly, Ismael Hishon-Rezaizadeh, Andrus Salumets, Stjepan Golemac:
Reckle Trees: Updatable Merkle Batch Proofs with Applications. IACR Cryptol. ePrint Arch. 2024: 493 (2024) - [i49]Javad Ghareh Chamani, Ioannis Demertzis, Dimitrios Papadopoulos, Charalampos Papamanthou, Rasool Jalili:
GraphOS: Towards Oblivious Graph Processing. IACR Cryptol. ePrint Arch. 2024: 642 (2024) - [i48]Andreea B. Alexandru, Julian Loss, Charalampos Papamanthou, Giorgos Tsimos, Benedikt Wagner:
Sublinear-Round Broadcast without Trusted Setup. IACR Cryptol. ePrint Arch. 2024: 770 (2024) - [i47]Fatima Elsheimy, Julian Loss, Charalampos Papamanthou:
Early Stopping Byzantine Agreement in (1+ε)· f Rounds. IACR Cryptol. ePrint Arch. 2024: 822 (2024) - [i46]Arthur Lazzaretti, Zeyu Liu, Ben Fisch, Charalampos Papamanthou:
Multi-Server Doubly Efficient PIR. IACR Cryptol. ePrint Arch. 2024: 829 (2024) - [i45]Daniel Collins, Sisi Duan, Julian Loss, Charalampos Papamanthou, Giorgos Tsimos, Haochen Wang:
Towards Optimal Parallel Broadcast under a Dishonest Majority. IACR Cryptol. ePrint Arch. 2024: 974 (2024) - [i44]Weijie Wang, Charalampos Papamanthou, Shravan Srinivasan, Dimitrios Papadopoulos:
Dynamic zk-SNARKs. IACR Cryptol. ePrint Arch. 2024: 1566 (2024) - [i43]Arthur Lazzaretti, Charalampos Papamanthou, Ismael Hishon-Rezaizadeh:
Robust Double Auctions for Resource Allocation. IACR Cryptol. ePrint Arch. 2024: 1750 (2024) - 2023
- [j19]Brice Minaud, Charalampos Papamanthou:
Generalized cuckoo hashing with a stash, revisited. Inf. Process. Lett. 181: 106356 (2023) - [j18]Javad Ghareh Chamani, Ioannis Demertzis
, Dimitrios Papadopoulos, Charalampos Papamanthou, Rasool Jalili:
GraphOS: Towards Oblivious Graph Processing. Proc. VLDB Endow. 16(13): 4324-4338 (2023) - [c60]Weijie Wang
, Yujie Lu
, Charalampos Papamanthou
, Fan Zhang
:
The Locality of Memory Checking. CCS 2023: 1820-1834 - [c59]Arthur Lazzaretti, Charalampos Papamanthou:
TreePIR: Sublinear-Time and Polylog-Bandwidth Private Information Retrieval from DDH. CRYPTO (2) 2023: 284-314 - [c58]Shravan Srinivasan
, Julian Loss, Giulio Malavolta
, Kartik Nayak, Charalampos Papamanthou, Sri Aravinda Krishnan Thyagarajan
:
Transparent Batchable Time-lock Puzzles and Applications to Byzantine Consensus. Public Key Cryptography (1) 2023: 554-584 - [c57]Arthur Lazzaretti, Charalampos Papamanthou:
Near-Optimal Private Information Retrieval with Preprocessing. TCC (2) 2023: 406-435 - [c56]Weijie Wang, Annie Ulichney, Charalampos Papamanthou:
BalanceProofs: Maintainable Vector Commitments with Fast Aggregation. USENIX Security Symposium 2023: 4409-4426 - [i42]Arthur Lazzaretti, Charalampos Papamanthou:
TreePIR: Sublinear-Time and Polylog-Bandwidth Private Information Retrieval from DDH. IACR Cryptol. ePrint Arch. 2023: 204 (2023) - [i41]Weijie Wang, Yujie Lu, Charalampos Papamanthou, Fan Zhang:
The Locality of Memory Checking. IACR Cryptol. ePrint Arch. 2023: 1358 (2023) - [i40]Fatima Elsheimy, Giorgos Tsimos, Charalampos Papamanthou:
Deterministic Byzantine Agreement with Adaptive O(n· f) Communication. IACR Cryptol. ePrint Arch. 2023: 1723 (2023) - 2022
- [c55]Evgenios M. Kornaropoulos
, Nathaniel Moyer, Charalampos Papamanthou, Alexandros Psomas:
Leakage Inversion: Towards Quantifying Privacy in Searchable Encryption. CCS 2022: 1829-1842 - [c54]Shravan Srinivasan
, Ioanna Karantaidou, Foteini Baldimtsi, Charalampos Papamanthou:
Batching, Aggregation, and Zero-Knowledge Proofs in Bilinear Accumulators. CCS 2022: 2719-2733 - [c53]Georgios Tsimos
, Julian Loss, Charalampos Papamanthou:
Gossiping for Communication-Efficient Broadcast. CRYPTO (3) 2022: 439-469 - [c52]Shravan Srinivasan, Alexander Chepurnoy, Charalampos Papamanthou, Alin Tomescu, Yupeng Zhang:
Hyperproofs: Aggregating and Maintaining Proofs in Vector Commitments. USENIX Security Symposium 2022: 3001-3018 - [i39]Arthur Lazzaretti, Charalampos Papamanthou:
Single Server PIR with Sublinear Amortized Time and Polylogarithmic Bandwidth. IACR Cryptol. ePrint Arch. 2022: 830 (2022) - [i38]Weijie Wang, Annie Ulichney, Charalampos Papamanthou:
BalanceProofs: Maintainable Vector Commitments with Fast Aggregation. IACR Cryptol. ePrint Arch. 2022: 864 (2022) - [i37]Andreea B. Alexandru, Julian Loss, Charalampos Papamanthou, Giorgos Tsimos:
Sublinear-round Broadcast without trusted setup against dishonest majority. IACR Cryptol. ePrint Arch. 2022: 1383 (2022) - [i36]Shravan Srinivasan
, Julian Loss, Giulio Malavolta, Kartik Nayak, Charalampos Papamanthou, Sri Aravinda Krishnan Thyagarajan:
Transparent Batchable Time-lock Puzzles and Applications to Byzantine Consensus. IACR Cryptol. ePrint Arch. 2022: 1421 (2022) - [i35]Shravan Srinivasan, Ioanna Karantaidou, Foteini Baldimtsi, Charalampos Papamanthou:
Batching, Aggregation, and Zero-Knowledge Proofs in Bilinear Accumulators. IACR Cryptol. ePrint Arch. 2022: 1779 (2022) - 2021
- [c51]Evgenios M. Kornaropoulos
, Charalampos Papamanthou, Roberto Tamassia
:
Response-Hiding Encrypted Ranges: Revisiting Security via Parametrized Leakage-Abuse Attacks. SP 2021: 1502-1519 - [i34]Evgenios M. Kornaropoulos, Charalampos Papamanthou, Roberto Tamassia:
Response-Hiding Encrypted Ranges: Revisiting Security via Parametrized Leakage-Abuse Attacks. IACR Cryptol. ePrint Arch. 2021: 93 (2021) - [i33]Shravan Srinivasan, Alexander Chepurnoy, Charalampos Papamanthou, Alin Tomescu, Yupeng Zhang:
Hyperproofs: Aggregating and Maintaining Proofs in Vector Commitments. IACR Cryptol. ePrint Arch. 2021: 599 (2021) - [i32]Charalampos Papamanthou, Cong Zhang, Hong-Sheng Zhou:
Indifferentiable Signatures: High Performance and Fallback Security. IACR Cryptol. ePrint Arch. 2021: 639 (2021) - 2020
- [c50]Ioannis Demertzis
, Javad Ghareh Chamani, Dimitrios Papadopoulos, Charalampos Papamanthou:
Dynamic Searchable Encryption with Small Client Storage. NDSS 2020 - [c49]Evgenios M. Kornaropoulos
, Charalampos Papamanthou, Roberto Tamassia
:
The State of the Uniform: Attacks on Encrypted Databases Beyond the Uniform Query Distribution. SP 2020: 1223-1240 - [c48]Ahmed E. Kosba, Dimitrios Papadopoulos, Charalampos Papamanthou, Dawn Song:
MIRAGE: Succinct Arguments for Randomized Algorithms with Applications to Universal zk-SNARKs. USENIX Security Symposium 2020: 2129-2146 - [c47]Ioannis Demertzis
, Dimitrios Papadopoulos, Charalampos Papamanthou, Saurabh Shintre:
SEAL: Attack Mitigation for Encrypted Databases via Adjustable Leakage. USENIX Security Symposium 2020: 2433-2450 - [i31]Brice Minaud, Charalampos Papamanthou:
Note on Generalized Cuckoo Hashing with a Stash. CoRR abs/2010.01890 (2020) - [i30]Ahmed E. Kosba, Dimitrios Papadopoulos, Charalampos Papamanthou, Dawn Song:
MIRAGE: Succinct Arguments for Randomized Algorithms with Applications to Universal zk-SNARKs. IACR Cryptol. ePrint Arch. 2020: 278 (2020) - [i29]Georgios Tsimos, Julian Loss, Charalampos Papamanthou:
Nearly Quadratic Broadcast Without Trusted Setup Under Dishonest Majority. IACR Cryptol. ePrint Arch. 2020: 894 (2020)
2010 – 2019
- 2019
- [j17]Dana Dachman-Soled, Chang Liu, Charalampos Papamanthou, Elaine Shi, Uzi Vishkin:
Oblivious Network RAM and Leveraging Parallelism to Achieve Obliviousness. J. Cryptol. 32(3): 941-972 (2019) - [c46]Alin Tomescu, Vivek Bhupatiraju, Dimitrios Papadopoulos, Charalampos Papamanthou, Nikos Triandopoulos, Srinivas Devadas:
Transparency Logs via Append-Only Authenticated Dictionaries. CCS 2019: 1299-1316 - [c45]Radu Sion
, Charalampos Papamanthou:
CCSW'19 Workshop Summary: 2019 Cloud Computing Security Workshop. CCS 2019: 2693-2694 - [c44]Tiancheng Xie, Jiaheng Zhang, Yupeng Zhang, Charalampos Papamanthou, Dawn Song:
Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation. CRYPTO (3) 2019: 733-764 - [c43]Evgenios M. Kornaropoulos
, Charalampos Papamanthou, Roberto Tamassia:
Data Recovery on Encrypted Databases with k-Nearest Neighbor Query Leakage. IEEE Symposium on Security and Privacy 2019: 1033-1050 - [e2]Radu Sion, Charalampos Papamanthou:
Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, CCSW@CCS 2019, London, UK, November 11, 2019. ACM 2019, ISBN 978-1-4503-6826-1 [contents] - [e1]Zhiqiang Lin, Charalampos Papamanthou, Michalis Polychronakis:
Information Security - 22nd International Conference, ISC 2019, New York City, NY, USA, September 16-18, 2019, Proceedings. Lecture Notes in Computer Science 11723, Springer 2019, ISBN 978-3-030-30214-6 [contents] - [i28]Tiancheng Xie, Jiaheng Zhang, Yupeng Zhang, Charalampos Papamanthou, Dawn Song:
Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation. IACR Cryptol. ePrint Arch. 2019: 317 (2019) - [i27]Evgenios M. Kornaropoulos, Charalampos Papamanthou, Roberto Tamassia:
The State of the Uniform: Attacks on Encrypted Databases Beyond the Uniform Query Distribution. IACR Cryptol. ePrint Arch. 2019: 441 (2019) - [i26]Ioannis Demertzis
, Dimitrios Papadopoulos, Charalampos Papamanthou, Saurabh Shintre:
SEAL: Attack Mitigation for Encrypted Databases via Adjustable Leakage. IACR Cryptol. ePrint Arch. 2019: 811 (2019) - [i25]Ioannis Demertzis
, Javad Ghareh Chamani, Dimitrios Papadopoulos, Charalampos Papamanthou:
Dynamic Searchable Encryption with Small Client Storage. IACR Cryptol. ePrint Arch. 2019: 1227 (2019) - 2018
- [j16]Daniel Genkin, Dimitrios Papadopoulos, Charalampos Papamanthou:
Privacy in decentralized cryptocurrencies. Commun. ACM 61(6): 78-88 (2018) - [j15]Mohammad Etemad, Alptekin Küpçü
, Charalampos Papamanthou, David Evans:
Efficient Dynamic Searchable Encryption with Forward Privacy. Proc. Priv. Enhancing Technol. 2018(1): 5-20 (2018) - [j14]Ioannis Demertzis
, Charalampos Papamanthou, Rajdeep Talapatra:
Efficient Searchable Encryption Through Compression. Proc. VLDB Endow. 11(11): 1729-1741 (2018) - [j13]Yupeng Zhang, Charalampos Papamanthou, Jonathan Katz:
Verifiable Graph Processing. ACM Trans. Priv. Secur. 21(4): 20:1-20:23 (2018) - [j12]Ioannis Demertzis
, Stavros Papadopoulos, Odysseas Papapetrou
, Antonios Deligiannakis, Minos N. Garofalakis, Charalampos Papamanthou:
Practical Private Range Search in Depth. ACM Trans. Database Syst. 43(1): 2:1-2:52 (2018) - [c42]Casen Hunger, Lluís Vilanova
, Charalampos Papamanthou, Yoav Etsion, Mohit Tiwari
:
DATS - Data Containers for Web Applications. ASPLOS 2018: 722-736 - [c41]Javad Ghareh Chamani, Dimitrios Papadopoulos, Charalampos Papamanthou, Rasool Jalili:
New Constructions for Forward and Backward Private Symmetric Searchable Encryption. CCS 2018: 1038-1055 - [c40]Ioannis Demertzis, Dimitrios Papadopoulos, Charalampos Papamanthou:
Searchable Encryption with Optimal Locality: Achieving Sublogarithmic Read Efficiency. CRYPTO (1) 2018: 371-406 - [c39]Wei Bai, Ciara Lynton, Charalampos Papamanthou, Michelle L. Mazurek:
Understanding User Tradeoffs for Search in Encrypted Communication. EuroS&P 2018: 258-272 - [c38]Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, Charalampos Papamanthou:
vRAM: Faster Verifiable RAM with Program-Independent Preprocessing. IEEE Symposium on Security and Privacy 2018: 908-925 - [c37]Ahmed E. Kosba, Charalampos Papamanthou, Elaine Shi:
xJsnark: A Framework for Efficient Verifiable Computation. IEEE Symposium on Security and Privacy 2018: 944-961 - [i24]Evgenios M. Kornaropoulos, Charalampos Papamanthou, Roberto Tamassia:
Data Recovery on Encrypted Databases With k-Nearest Neighbor Query Leakage. IACR Cryptol. ePrint Arch. 2018: 719 (2018) - [i23]Alin Tomescu, Vivek Bhupatiraju, Dimitrios Papadopoulos, Charalampos Papamanthou, Nikos Triandopoulos, Srinivas Devadas:
Transparency Logs via Append-only Authenticated Dictionaries. IACR Cryptol. ePrint Arch. 2018: 721 (2018) - [i22]Alexander Chepurnoy, Charalampos Papamanthou, Yupeng Zhang:
Edrax: A Cryptocurrency with Stateless Transaction Validation. IACR Cryptol. ePrint Arch. 2018: 968 (2018) - 2017
- [c36]Giuseppe Ateniese, Michael T. Goodrich, Vassilios Lekakis, Charalampos Papamanthou, Evripidis Paraskevas, Roberto Tamassia:
Accountable Storage. ACNS 2017: 623-644 - [c35]Yupeng Zhang, Jonathan Katz, Charalampos Papamanthou:
An Expressive (Zero-Knowledge) Set Accumulator. EuroS&P 2017: 158-173 - [c34]Ioannis Demertzis
, Charalampos Papamanthou:
Fast Searchable Encryption With Tunable Locality. SIGMOD Conference 2017: 1053-1067 - [c33]Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos
, Charalampos Papamanthou:
vSQL: Verifying Arbitrary SQL Queries over Dynamic Outsourced Databases. IEEE Symposium on Security and Privacy 2017: 863-880 - [i21]Mohammad Etemad, Alptekin Küpçü, Charalampos Papamanthou, David Evans:
Efficient Dynamic Searchable Encryption with Forward Privacy. CoRR abs/1710.00208 (2017) - [i20]Ioannis Demertzis
, Dimitrios Papadopoulos, Charalampos Papamanthou:
Searchable Encryption with Optimal Locality: Achieving Sublogarithmic Read Efficiency. IACR Cryptol. ePrint Arch. 2017: 749 (2017) - [i19]Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, Charalampos Papamanthou:
vSQL: Verifying Arbitrary SQL Queries over Dynamic Outsourced Databases. IACR Cryptol. ePrint Arch. 2017: 1145 (2017) - [i18]Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, Charalampos Papamanthou:
A Zero-Knowledge Version of vSQL. IACR Cryptol. ePrint Arch. 2017: 1146 (2017) - 2016
- [j11]Charalampos Papamanthou, Roberto Tamassia, Nikos Triandopoulos:
Authenticated Hash Tables Based on Cryptographic Accumulators. Algorithmica 74(2): 664-712 (2016) - [c32]Sanjam Garg, Payman Mohassel, Charalampos Papamanthou:
TWORAM: Efficient Oblivious RAM in Two Rounds with Applications to Searchable Encryption. CRYPTO (3) 2016: 563-592 - [c31]Ahmed E. Kosba, Andrew Miller, Elaine Shi, Zikai Wen
, Charalampos Papamanthou:
Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts. IEEE Symposium on Security and Privacy 2016: 839-858 - [c30]Yupeng Zhang, Jonathan Katz, Charalampos Papamanthou:
All Your Queries Are Belong to Us: The Power of File-Injection Attacks on Searchable Encryption. USENIX Security Symposium 2016: 707-720 - [i17]Yupeng Zhang, Jonathan Katz, Charalampos Papamanthou:
All Your Queries Are Belong to Us: The Power of File-Injection Attacks on Searchable Encryption. IACR Cryptol. ePrint Arch. 2016: 172 (2016) - 2015
- [j10]Dimitrios Papadopoulos
, Charalampos Papamanthou, Roberto Tamassia, Nikos Triandopoulos:
Practical Authenticated Pattern Matching with Optimal Proof Size. Proc. VLDB Endow. 8(7): 750-761 (2015) - [j9]C. Christopher Erway, Alptekin Küpçü
, Charalampos Papamanthou, Roberto Tamassia:
Dynamic Provable Data Possession. ACM Trans. Inf. Syst. Secur. 17(4): 15:1-15:29 (2015) - [c29]Dana Dachman-Soled, Chang Liu, Charalampos Papamanthou, Elaine Shi, Uzi Vishkin:
Oblivious Network RAM and Leveraging Parallelism to Achieve Obliviousness. ASIACRYPT (1) 2015: 337-359 - [c28]Yupeng Zhang, Jonathan Katz, Charalampos Papamanthou:
IntegriDB: Verifiable SQL for Outsourced Databases. CCS 2015: 1480-1491 - [c27]T.-H. Hubert Chan, Charalampos Papamanthou, Zhichao Zhao:
On the Complexity of the Minimum Independent Set Partition Problem. COCOON 2015: 121-132 - [i16]Dana Dachman-Soled, Chang Liu, Charalampos Papamanthou, Elaine Shi, Uzi Vishkin:
Oblivious Network RAM. IACR Cryptol. ePrint Arch. 2015: 73 (2015) - [i15]Ahmed E. Kosba, Andrew Miller, Elaine Shi, Zikai Wen, Charalampos Papamanthou:
Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts. IACR Cryptol. ePrint Arch. 2015: 675 (2015) - [i14]Sanjam Garg
, Payman Mohassel, Charalampos Papamanthou:
TWORAM: Round-Optimal Oblivious RAM with Applications to Searchable Encryption. IACR Cryptol. ePrint Arch. 2015: 1010 (2015) - [i13]Ahmed E. Kosba, Zhichao Zhao, Andrew Miller, Yi Qian, T.-H. Hubert Chan, Charalampos Papamanthou, Rafael Pass, Abhi Shelat, Elaine Shi:
How to Use SNARKs in Universally Composable Protocols. IACR Cryptol. ePrint Arch. 2015: 1093 (2015) - 2014
- [c26]Yi Qian, Yupeng Zhang, Xi Chen, Charalampos Papamanthou:
Streaming Authenticated Data Structures: Abstraction and Implementation. CCSW 2014: 129-139 - [c25]Yupeng Zhang, Charalampos Papamanthou, Jonathan Katz:
ALITHEIA: Towards Practical Verifiable Graph Processing. CCS 2014: 856-867 - [c24]Emil Stefanov, Charalampos Papamanthou, Elaine Shi:
Practical Dynamic Searchable Encryption with Small Leakage. NDSS 2014 - [c23]Ahmed E. Kosba, Dimitrios Papadopoulos, Charalampos Papamanthou, Mahmoud F. Sayed, Elaine Shi, Nikos Triandopoulos:
TRUESET: Faster Verifiable Set Computations. USENIX Security Symposium 2014: 765-780 - [i12]Ahmed E. Kosba, Dimitrios Papadopoulos, Charalampos Papamanthou, Mahmoud F. Sayed, Elaine Shi, Nikos Triandopoulos:
TRUESET: Nearly Practical Verifiable Set Computations. IACR Cryptol. ePrint Arch. 2014: 160 (2014) - [i11]Giuseppe Ateniese, Michael T. Goodrich, Vassilios Lekakis, Charalampos Papamanthou, Evripidis Paraskevas, Roberto Tamassia:
Accountable Storage. IACR Cryptol. ePrint Arch. 2014: 886 (2014) - 2013
- [c22]Elaine Shi, Emil Stefanov, Charalampos Papamanthou:
Practical dynamic proofs of retrievability. CCS 2013: 325-336 - [c21]Charalampos Papamanthou, Elaine Shi, Roberto Tamassia, Ke Yi:
Streaming Authenticated Data Structures. EUROCRYPT 2013: 353-370 - [c20]Seny Kamara, Charalampos Papamanthou:
Parallel and Dynamic Searchable Symmetric Encryption. Financial Cryptography 2013: 258-274 - [c19]Prateek Mittal, Charalampos Papamanthou, Dawn Xiaodong Song:
Preserving Link Privacy in Social Network Based Systems. NDSS 2013 - [c18]Charalampos Papamanthou, Elaine Shi, Roberto Tamassia:
Signatures of Correct Computation. TCC 2013: 222-242 - [r1]Olga Ohrimenko, Charalampos Papamanthou, Bernardo Palazzi:
Computer Security. Handbook of Graph Drawing and Visualization 2013: 653-679 - [i10]Seny Kamara, Charalampos Papamanthou:
Parallel and Dynamic Searchable Symmetric Encryption. IACR Cryptol. ePrint Arch. 2013: 335 (2013) - [i9]Emil Stefanov, Charalampos Papamanthou, Elaine Shi:
Practical Dynamic Searchable Encryption with Small Leakage. IACR Cryptol. ePrint Arch. 2013: 832 (2013) - 2012
- [j8]Michael T. Goodrich
, Duy Nguyen, Olga Ohrimenko
, Charalampos Papamanthou, Roberto Tamassia, Nikos Triandopoulos, Cristina Videira Lopes:
Efficient Verification of Web-Content Searching Through Authenticated Web Crawlers. Proc. VLDB Endow. 5(10): 920-931 (2012) - [c17]Seny Kamara, Charalampos Papamanthou, Tom Roeder:
Dynamic searchable symmetric encryption. CCS 2012: 965-976 - [i8]Michael T. Goodrich, Duy Nguyen, Olga Ohrimenko, Charalampos Papamanthou, Roberto Tamassia, Nikos Triandopoulos, Cristina Videira Lopes:
Verifying Search Results Over Web Collections. CoRR abs/1204.5446 (2012) - [i7]Prateek Mittal, Charalampos Papamanthou, Dawn Song:
Preserving Link Privacy in Social Network Based Systems. CoRR abs/1208.6189 (2012) - [i6]Seny Kamara, Charalampos Papamanthou, Tom Roeder:
Dynamic Searchable Symmetric Encryption. IACR Cryptol. ePrint Arch. 2012: 530 (2012) - 2011
- [b1]Charalampos Papamanthou:
Cryptography for Efficiency: New Directions in Authenticated Data Structures. Brown University, USA, 2011 - [c16]Charalampos Papamanthou, Roberto Tamassia, Nikos Triandopoulos:
Optimal Verification of Operations on Dynamic Sets. CRYPTO 2011: 91-110 - [c15]Michael Dietz, Charalampos Papamanthou:
MOMMIE Knows Best: Systematic Optimizations for Verifiable Distributed Algorithms. HotOS 2011 - [i5]Charalampos Papamanthou, Roberto Tamassia:
Cryptography for Efficiency: Authenticated Data Structures Based on Lattices and Parallel Online Memory Checking. IACR Cryptol. ePrint Arch. 2011: 102 (2011) - [i4]Charalampos Papamanthou, Elaine Shi, Roberto Tamassia:
Publicly Verifiable Delegation of Computation. IACR Cryptol. ePrint Arch. 2011: 587 (2011) - 2010
- [j7]Charalampos Papamanthou, Konstantinos Paparrizos, Nikolaos Samaras, Angelo Sifaleras
:
On the initialization methods of an exterior point algorithm for the assignment problem. Int. J. Comput. Math. 87(8): 1831-1846 (2010) - [j6]Charalampos Papamanthou, Konstantinos Paparrizos, Nikolaos Samaras, Angelo Sifaleras
:
Corrigendum: On the initialization methods of an exterior point algorithm for the assignment problem. Int. J. Comput. Math. 87(14): 3328 (2010) - [j5]Charalampos Papamanthou, Ioannis G. Tollis:
Applications of Parameterized st-Orientations. J. Graph Algorithms Appl. 14(2): 337-365 (2010) - [c14]Charalampos Papamanthou, Roberto Tamassia, Nikos Triandopoulos:
Optimal Authenticated Data Structures with Multilinear Forms. Pairing 2010: 246-264 - [i3]Charalampos Papamanthou, Roberto Tamassia, Nikos Triandopoulos:
Optimal Verification of Operations on Dynamic Sets. IACR Cryptol. ePrint Arch. 2010: 455 (2010)
2000 – 2009
- 2009
- [c13]C. Christopher Erway, Alptekin Küpçü
, Charalampos Papamanthou, Roberto Tamassia:
Dynamic provable data possession. CCS 2009: 213-222 - [i2]Charalampos Papamanthou, Roberto Tamassia, Nikos Triandopoulos:
Cryptographic Accumulators for Authenticated Hash Tables. IACR Cryptol. ePrint Arch. 2009: 625 (2009) - 2008
- [j4]Charalampos Papamanthou, Konstantinos Paparrizos, Nikolaos Samaras, Konstantinos Stergiou:
Worst case examples of an exterior point algorithm for the assignment problem. Discret. Optim. 5(3): 605-614 (2008) - [j3]Claire Mathieu, Charalampos Papamanthou:
Distortion lower bounds for line embeddings. Inf. Process. Lett. 108(4): 175-178 (2008) - [j2]Charalampos Papamanthou, Ioannis G. Tollis:
Algorithms for computing a parameterized st-orientation. Theor. Comput. Sci. 408(2-3): 224-240 (2008) - [c12]Charalampos Papamanthou, Franco P. Preparata, Roberto Tamassia:
Algorithms for Location Estimation Based on RSSI Sampling. ALGOSENSORS 2008: 72-86 - [c11]Charalampos Papamanthou, Roberto Tamassia, Nikos Triandopoulos:
Authenticated hash tables. CCS 2008: 437-448 - [c10]Roberto Tamassia, Bernardo Palazzi, Charalampos Papamanthou:
Graph Drawing for Security Visualization. GD 2008: 2-13 - [c9]Michael T. Goodrich, Charalampos Papamanthou, Roberto Tamassia, Nikos Triandopoulos:
Athos: Efficient Authentication of Outsourced File Systems. ISC 2008: 80-96 - [c8]Alexander Heitzmann, Bernardo Palazzi, Charalampos Papamanthou, Roberto Tamassia:
Efficient integrity checking of untrusted network storage. StorageSS 2008: 43-54 - [c7]Alexander Heitzmann, Bernardo Palazzi, Charalampos Papamanthou, Roberto Tamassia:
Effective Visualization of File System Access-Control. VizSEC 2008: 18-25 - [i1]C. Christopher Erway, Alptekin Küpçü, Charalampos Papamanthou, Roberto Tamassia:
Dynamic Provable Data Possession. IACR Cryptol. ePrint Arch. 2008: 432 (2008) - 2007
- [c6]Charalampos Papamanthou, Roberto Tamassia:
Time and Space Efficient Algorithms for Two-Party Authenticated Data Structures. ICICS 2007: 1-15 - [c5]Michael T. Goodrich, Charalampos Papamanthou, Roberto Tamassia:
On the Cost of Persistence and Authentication in Skip Lists. WEA 2007: 94-107 - 2006
- [c4]Charalampos Papamanthou, Ioannis G. Tollis:
Parameterized st -Orientations of Graphs: Algorithms and Experiments. GD 2006: 220-233 - 2005
- [c3]Charalampos Papamanthou, Ioannis G. Tollis:
Applications of Parameterized st-Orientations in Graph Drawing Algorithms. GD 2005: 355-367 - 2004
- [j1]Charalampos Papamanthou, Konstantinos Paparrizos, Nikolaos Samaras:
Computational experience with exterior point algorithms for the transportation problem. Appl. Math. Comput. 158(2): 459-475 (2004) - [c2]Charalampos Papamanthou, Ioannis G. Tollis, Martin Doerr:
3D Visualization of Semantic Metadata Models and Ontologies. GD 2004: 377-388 - 2003
- [c1]Charalampos Papamanthou, Konstantinos Paparrizos:
A visualization of the primal simplex algorithm for the assignment problem. ITiCSE 2003: 267
Coauthor Index

manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from ,
, and
to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and
to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-03-18 21:39 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint