Introduction to modern cryptography: Principles & protocols (Cryptography & network security series) J KATZ, Y LINDELL | 4916* | 2007 |
A pairwise key predistribution scheme for wireless sensor networks W Du, J Deng, YS Han, PK Varshney, J Katz, A Khalili ACM Transactions on Information and System Security (TISSEC) 8 (2), 228-258, 2005 | 2505 | 2005 |
Predicate encryption supporting disjunctions, polynomial eguations, and inner products J Katz Proc. EUROCRYPT 2008, l46-162, 2008 | 1595* | 2008 |
Predicate encryption supporting disjunctions, polynomial equations, and inner products J Katz, A Sahai, B Waters Advances in Cryptology–EUROCRYPT 2008, 146-162, 2008 | 1449 | 2008 |
Chosen-ciphertext security from identity-based encryption R Canetti, S Halevi, J Katz Advances in Cryptology-Eurocrypt 2004, 207-222, 2004 | 1126 | 2004 |
A forward-secure public-key encryption scheme R Canetti, S Halevi, J Katz Advances in Cryptology—Eurocrypt 2003, 646-646, 2003 | 1062 | 2003 |
Faster Secure Two-Party Computation Using Garbled Circuits D Evans, L Malka, J Katz, Y Huang | 828 | 2011 |
Faster secure two-party computation using garbled circuits Y Huang, D Evans, J Katz, L Malka USENIX Security Symposium, 2011 | 828 | 2011 |
Efficient password-authenticated key exchange using human-memorable passwords J Katz, R Ostrovsky, M Yung Advances in Cryptology—EUROCRYPT 2001, 475-494, 2001 | 589 | 2001 |
All your queries are belong to us: The power of file-injection attacks on searchable encryption Y Zhang, J Katz, C Papamanthou 25th {USENIX} Security Symposium ({USENIX} Security 16), 707-720, 2016 | 588 | 2016 |
Key-insulated public key cryptosystems Y Dodis, J Katz, S Xu, M Yung Advances in Cryptology—Eurocrypt 2002, 65-82, 2002 | 562 | 2002 |
Scalable protocols for authenticated group key exchange J Katz, M Yung Advances in Cryptology-CRYPTO 2003, 110-125, 2003 | 535 | 2003 |
Proofs of storage from homomorphic identification protocols G Ateniese, S Kamara, J Katz Advances in Cryptology–ASIACRYPT 2009, 319-333, 2009 | 506 | 2009 |
Private set intersection: Are garbled circuits better than custom protocols? Y Huang, D Evans, J Katz NDSS, 2012 | 501 | 2012 |
Toward Secure Key Distribution in Truly Ad Hoc Networks A Khalili, J Katz, W Arbaugh Proceedings of the IEEE Workshop on Security and Assurance in Ad hoc …, 2003 | 498 | 2003 |
A watermark for large language models J Kirchenbauer, J Geiping, Y Wen, J Katz, I Miers, T Goldstein International Conference on Machine Learning, 17061-17084, 2023 | 490 | 2023 |
Signing a linear subspace: Signature schemes for network coding D Boneh, D Freeman, J Katz, B Waters Public Key Cryptography–PKC 2009, 68-87, 2009 | 448 | 2009 |
Multi-input functional encryption S Goldwasser, SD Gordon, V Goyal, A Jain, J Katz, FH Liu, A Sahai, E Shi, ... Advances in Cryptology–EUROCRYPT 2014, 578-602, 2014 | 441 | 2014 |
Chosen-ciphertext security from identity-based encryption D Boneh, R Canetti, S Halevi, J Katz SIAM Journal on Computing 36 (5), 1301-1328, 2007 | 421 | 2007 |
Permacoin: Repurposing Bitcoin Work for Data Preservation A Miller, A Juels, E Shi, B Parno, J Katz | 420* | |