default search action
Melissa Chase
Person information
- affiliation: Microsoft Research
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c46]Bargav Jayaraman, Esha Ghosh, Melissa Chase, Sambuddha Roy, Wei Dai, David Evans:
Combing for Credentials: Active Pattern Extraction from Smart Reply. SP 2024: 1443-1461 - [c45]Julia Len, Melissa Chase, Esha Ghosh, Kim Laine, Radames Cruz Moreno:
OPTIKS: An Optimized Key Transparency System. USENIX Security Symposium 2024 - [i46]Julia Len, Melissa Chase, Esha Ghosh, Daniel Jost, Balachandar Kesavan, Antonio Marcedone:
ELEKTRA: Efficient Lightweight multi-dEvice Key TRAnsparency. IACR Cryptol. ePrint Arch. 2024: 107 (2024) - [i45]Esha Ghosh, Melissa Chase:
Weak Consistency mode in Key Transparency: OPTIKS. IACR Cryptol. ePrint Arch. 2024: 796 (2024) - 2023
- [c44]Julia Len, Melissa Chase, Esha Ghosh, Daniel Jost, Balachandar Kesavan, Antonio Marcedone:
ELEKTRA: Efficient Lightweight multi-dEvice Key TRAnsparency. CCS 2023: 2915-2929 - [c43]Melissa Chase, F. Betül Durak, Serge Vaudenay:
Anonymous Tokens with Stronger Metadata Bit Hiding from Algebraic MACs. CRYPTO (2) 2023: 418-449 - [i44]Julia Len, Melissa Chase, Esha Ghosh, Kim Laine, Radames Cruz Moreno:
OPTIKS: An Optimized Key Transparency System. IACR Cryptol. ePrint Arch. 2023: 1515 (2023) - 2022
- [c42]Melissa Chase, Georg Fuchsbauer, Esha Ghosh, Antoine Plouviez:
Credential Transparency System. SCN 2022: 313-335 - [c41]Saeed Mahloujifar, Esha Ghosh, Melissa Chase:
Property Inference from Poisoning. SP 2022: 1120-1137 - [i43]Bargav Jayaraman, Esha Ghosh, Huseyin A. Inan, Melissa Chase, Sambuddha Roy, Wei Dai:
Active Data Pattern Extraction Attacks on Generative Language Models. CoRR abs/2207.10802 (2022) - [i42]Melissa Chase, Michele Orrù, Trevor Perrin, Greg Zaverucha:
Proofs of discrete logarithm equality across groups. IACR Cryptol. ePrint Arch. 2022: 1593 (2022) - [i41]F. Betül Durak, Serge Vaudenay, Melissa Chase:
Anonymous Tokens with Hidden Metadata Bit from Algebraic MACs. IACR Cryptol. ePrint Arch. 2022: 1622 (2022) - [i40]Melissa Chase, Hannah Davis, Esha Ghosh, Kim Laine:
Acsesor: A New Framework for Auditable Custodial Secret Storage and Recovery. IACR Cryptol. ePrint Arch. 2022: 1729 (2022) - 2021
- [c40]Melissa Chase, Sanjam Garg, Mohammad Hajiabadi, Jialin Li, Peihan Miao:
Amortizing Rate-1 OT and Applications to PIR and PSI. TCC (3) 2021: 126-156 - [i39]Melissa Chase, Esha Ghosh, Saeed Mahloujifar:
Property Inference From Poisoning. CoRR abs/2101.11073 (2021) - [i38]Saeed Mahloujifar, Huseyin A. Inan, Melissa Chase, Esha Ghosh, Marcello Hasegawa:
Membership Inference on Word Embedding and Beyond. CoRR abs/2106.11384 (2021) - [i37]Melissa Chase, Esha Ghosh, Saeed Mahloujifar:
Property Inference from Poisoning. IACR Cryptol. ePrint Arch. 2021: 99 (2021) - [i36]Erik Anderson, Melissa Chase, F. Betül Durak, Esha Ghosh, Kim Laine, Chenkai Weng:
Aggregate Measurement via Oblivious Shuffling. IACR Cryptol. ePrint Arch. 2021: 1490 (2021) - [i35]Melissa Chase, Sanjam Garg, Mohammad Hajiabadi, Jialin Li, Peihan Miao:
Amortizing Rate-1 OT and Applications to PIR and PSI. IACR Cryptol. ePrint Arch. 2021: 1525 (2021) - 2020
- [c39]Melissa Chase, Esha Ghosh, Oxana Poburinnaya:
Secret-Shared Shuffle. ASIACRYPT (3) 2020: 342-372 - [c38]Melissa Chase, Trevor Perrin, Greg Zaverucha:
The Signal Private Group System and Anonymous Credentials Supporting Efficient Verifiable Encryption. CCS 2020: 1445-1459 - [c37]Melissa Chase, Peihan Miao:
Private Set Intersection in the Internet Setting from Lightweight Oblivious PRF. CRYPTO (3) 2020: 34-63 - [i34]Melissa Chase, Peihan Miao:
Private Set Intersection in the Internet Setting From Lightweight Oblivious PRF. IACR Cryptol. ePrint Arch. 2020: 729 (2020)
2010 – 2019
- 2019
- [c36]Melissa Chase, Apoorvaa Deshpande, Esha Ghosh, Harjasleen Malvai:
SEEMless: Secure End-to-End Encrypted Messaging with less</> Trust. CCS 2019: 1639-1656 - [c35]Melissa Chase, Yevgeniy Dodis, Yuval Ishai, Daniel Kraschewski, Tianren Liu, Rafail Ostrovsky, Vinod Vaikuntanathan:
Reusable Non-Interactive Secure Computation. CRYPTO (3) 2019: 462-488 - [i33]Martin R. Albrecht, Melissa Chase, Hao Chen, Jintai Ding, Shafi Goldwasser, Sergey Gorbunov, Shai Halevi, Jeffrey Hoffstein, Kim Laine, Kristin E. Lauter, Satya Lokam, Daniele Micciancio, Dustin Moody, Travis Morrison, Amit Sahai, Vinod Vaikuntanathan:
Homomorphic Encryption Standard. IACR Cryptol. ePrint Arch. 2019: 939 (2019) - [i32]Melissa Chase, Esha Ghosh, Oxana Poburinnaya:
Secret Shared Shuffle. IACR Cryptol. ePrint Arch. 2019: 1340 (2019) - [i31]Melissa Chase, Trevor Perrin, Greg Zaverucha:
The Signal Private Group System and Anonymous Credentials Supporting Efficient Verifiable Encryption. IACR Cryptol. ePrint Arch. 2019: 1416 (2019) - 2018
- [i30]Melissa Chase, Apoorvaa Deshpande, Esha Ghosh:
Privacy Preserving Verifiable Key Directories. IACR Cryptol. ePrint Arch. 2018: 607 (2018) - [i29]Melissa Chase, Yevgeniy Dodis, Yuval Ishai, Daniel Kraschewski, Tianren Liu, Rafail Ostrovsky, Vinod Vaikuntanathan:
Reusable Non-Interactive Secure Computation. IACR Cryptol. ePrint Arch. 2018: 940 (2018) - 2017
- [c34]Shashank Agrawal, Melissa Chase:
FAME: Fast Attribute-based Message Encryption. CCS 2017: 665-682 - [c33]Melissa Chase, David Derler, Steven Goldfeder, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, Daniel Slamanig, Greg Zaverucha:
Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives. CCS 2017: 1825-1842 - [c32]Shashank Agrawal, Melissa Chase:
Simplifying Design and Analysis of Complex Predicate Encryption Schemes. EUROCRYPT (1) 2017: 627-656 - [i28]Shashank Agrawal, Melissa Chase:
Simplifying Design and Analysis of Complex Predicate Encryption Schemes. IACR Cryptol. ePrint Arch. 2017: 233 (2017) - [i27]Melissa Chase, David Derler, Steven Goldfeder, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, Daniel Slamanig, Greg Zaverucha:
Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives. IACR Cryptol. ePrint Arch. 2017: 279 (2017) - [i26]Melissa Chase, Ran Gilad-Bachrach, Kim Laine, Kristin E. Lauter, Peter Rindal:
Private Collaborative Neural Network Learning. IACR Cryptol. ePrint Arch. 2017: 762 (2017) - [i25]Shashank Agrawal, Melissa Chase:
FAME: Fast Attribute-based Message Encryption. IACR Cryptol. ePrint Arch. 2017: 807 (2017) - 2016
- [j4]Masayuki Abe, Melissa Chase, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. J. Cryptol. 29(4): 833-878 (2016) - [c31]Melissa Chase, Mary Maller, Sarah Meiklejohn:
Déjà Q All Over Again: Tighter and Broader Reductions of q-Type Assumptions. ASIACRYPT (2) 2016: 655-681 - [c30]Melissa Chase, Sarah Meiklejohn:
Transparency Overlays and Applications. CCS 2016: 168-179 - [c29]Melissa Chase, Chaya Ganesh, Payman Mohassel:
Efficient Zero-Knowledge Proof of Algebraic and Non-Algebraic Statements with Applications to Privacy Preserving Credentials. CRYPTO (3) 2016: 499-530 - [c28]Shashank Agrawal, Melissa Chase:
A Study of Pair Encodings: Predicate Encryption in Prime Order Groups. TCC (A2) 2016: 259-288 - [i24]Melissa Chase, Chaya Ganesh, Payman Mohassel:
Efficient Zero-Knowledge Proof of Algebraic and Non-Algebraic Statements with Applications to Privacy Preserving Credentials. IACR Cryptol. ePrint Arch. 2016: 583 (2016) - [i23]Melissa Chase, Mary Maller, Sarah Meiklejohn:
Deja Q All Over Again: Tighter and Broader Reductions of q-Type Assumptions. IACR Cryptol. ePrint Arch. 2016: 840 (2016) - [i22]Melissa Chase, Sarah Meiklejohn:
Transparency Overlays and Applications. IACR Cryptol. ePrint Arch. 2016: 915 (2016) - [i21]Steven Goldfeder, Melissa Chase, Greg Zaverucha:
Efficient Post-Quantum Zero-Knowledge and Signatures. IACR Cryptol. ePrint Arch. 2016: 1110 (2016) - 2015
- [j3]Melissa Chase, Emily Shen:
Substring-Searchable Symmetric Encryption. Proc. Priv. Enhancing Technol. 2015(2): 263-281 (2015) - [c27]Melissa Chase, Rafail Ostrovsky, Ivan Visconti:
Executable Proofs, Input-Size Hiding Secure Computation and a New Ideal World. EUROCRYPT (2) 2015: 532-560 - [c26]Foteini Baldimtsi, Melissa Chase, Georg Fuchsbauer, Markulf Kohlweiss:
Anonymous Transferable E-Cash. Public Key Cryptography 2015: 101-124 - [i20]Shashank Agrawal, Melissa Chase:
A study of Pair Encodings: Predicate Encryption in prime order groups. IACR Cryptol. ePrint Arch. 2015: 413 (2015) - [i19]Nishanth Chandran, Melissa Chase, Feng-Hao Liu, Ryo Nishimaki, Keita Xagawa:
Re-encryption, functional re-encryption, and multi-hop re-encryption: A framework for achieving obfuscation-based security and instantiations from lattices. IACR Cryptol. ePrint Arch. 2015: 491 (2015) - 2014
- [c25]Melissa Chase, Sarah Meiklejohn, Greg Zaverucha:
Algebraic MACs and Keyed-Verification Anonymous Credentials. CCS 2014: 1205-1216 - [c24]Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, Sarah Meiklejohn:
Malleable Signatures: New Definitions and Delegatable Anonymous Credentials. CSF 2014: 199-213 - [c23]Melissa Chase, Sarah Meiklejohn:
Déjà Q: Using Dual Systems to Revisit q-Type Assumptions. EUROCRYPT 2014: 622-639 - [c22]Nishanth Chandran, Melissa Chase, Feng-Hao Liu, Ryo Nishimaki, Keita Xagawa:
Re-encryption, Functional Re-encryption, and Multi-hop Re-encryption: A Framework for Achieving Obfuscation-Based Security and Instantiations from Lattices. Public Key Cryptography 2014: 95-112 - [i18]Melissa Chase, Sarah Meiklejohn:
Deja Q: Using Dual Systems to Revisit q-Type Assumptions. IACR Cryptol. ePrint Arch. 2014: 570 (2014) - [i17]Melissa Chase, Emily Shen:
Pattern Matching Encryption. IACR Cryptol. ePrint Arch. 2014: 638 (2014) - 2013
- [j2]Melissa Chase, Alexander Healy, Anna Lysyanskaya, Tal Malkin, Leonid Reyzin:
Mercurial Commitments with Applications to Zero-Knowledge Sets. J. Cryptol. 26(2): 251-279 (2013) - [j1]Jonathan Kaveh Valamehr, Melissa Chase, Seny Kamara, Andrew Putnam, Daniel Shumow, Vinod Vaikuntanathan, Timothy Sherwood:
Inspection-Resistant Memory Architectures. IEEE Micro 33(3): 48-56 (2013) - [c21]Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, Sarah Meiklejohn:
Verifiable Elections That Scale for Free. Public Key Cryptography 2013: 479-496 - [c20]Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, Sarah Meiklejohn:
Succinct Malleable NIZKs and an Application to Compact Shuffles. TCC 2013: 100-119 - [i16]Mira Belenkiy, Melissa Chase, C. Christopher Erway, John Jannotti, Alptekin Küpçü, Anna Lysyanskaya:
Incentivizing Outsourced Computation. IACR Cryptol. ePrint Arch. 2013: 156 (2013) - [i15]Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, Sarah Meiklejohn:
Malleable Signatures: Complex Unary Transformations and Delegatable Anonymous Credentials. IACR Cryptol. ePrint Arch. 2013: 179 (2013) - [i14]Melissa Chase, Gregory M. Zaverucha:
MAC Schemes with Efficient Protocols and Keyed-Verification Anonymous Credentials. IACR Cryptol. ePrint Arch. 2013: 516 (2013) - 2012
- [c19]Masayuki Abe, Melissa Chase, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. ASIACRYPT 2012: 4-24 - [c18]Melissa Chase, Ivan Visconti:
Secure Database Commitments and Universal Arguments of Quasi Knowledge. CRYPTO 2012: 236-254 - [c17]Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, Sarah Meiklejohn:
Malleable Proof Systems and Applications. EUROCRYPT 2012: 281-300 - [c16]Jonathan Valamehr, Melissa Chase, Seny Kamara, Andrew Putnam, Daniel Shumow, Vinod Vaikuntanathan, Timothy Sherwood:
Inspection resistant memory: Architectural support for security from physical examination. ISCA 2012: 130-141 - [c15]Melissa Chase, Markulf Kohlweiss:
A New Hash-and-Sign Approach and Structure-Preserving Signatures from DLIN. SCN 2012: 131-148 - [c14]Nishanth Chandran, Melissa Chase, Vinod Vaikuntanathan:
Functional Re-encryption and Collusion-Resistant Obfuscation. TCC 2012: 404-421 - [i13]Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, Sarah Meiklejohn:
Malleable Proof Systems and Applications. IACR Cryptol. ePrint Arch. 2012: 12 (2012) - [i12]Masayuki Abe, Melissa Chase, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. IACR Cryptol. ePrint Arch. 2012: 285 (2012) - [i11]Melissa Chase, Ivan Visconti:
Secure Database Commitments and Universal Arguments of Quasi Knowledge. IACR Cryptol. ePrint Arch. 2012: 436 (2012) - [i10]Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, Sarah Meiklejohn:
Succinct Malleable NIZKs and an Application to Compact Shuffles. IACR Cryptol. ePrint Arch. 2012: 506 (2012) - [i9]Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, Sarah Meiklejohn:
Verifiable Elections That Scale for Free. IACR Cryptol. ePrint Arch. 2012: 697 (2012) - 2011
- [i8]Melissa Chase, Seny Kamara:
Structured Encryption and Controlled Disclosure. IACR Cryptol. ePrint Arch. 2011: 10 (2011) - [i7]Melissa Chase, Kristin E. Lauter:
An Anonymous Health Care System. IACR Cryptol. ePrint Arch. 2011: 16 (2011) - [i6]Nishanth Chandran, Melissa Chase, Vinod Vaikuntanathan:
Collusion Resistant Obfuscation and Functional Re-encryption. IACR Cryptol. ePrint Arch. 2011: 337 (2011) - [i5]Melissa Chase, Markulf Kohlweiss:
A Domain Transformation for Structure-Preserving Signatures on Group Elements. IACR Cryptol. ePrint Arch. 2011: 342 (2011) - 2010
- [c13]Melissa Chase, Seny Kamara:
Structured Encryption and Controlled Disclosure. ASIACRYPT 2010: 577-594 - [c12]Melissa Chase, Kristin E. Lauter:
An Anonymous Health Care System. HealthSec 2010
2000 – 2009
- 2009
- [c11]Josh Benaloh, Melissa Chase, Eric Horvitz, Kristin E. Lauter:
Patient controlled encryption: ensuring privacy of electronic medical records. CCSW 2009: 103-114 - [c10]Melissa Chase, Sherman S. M. Chow:
Improving privacy and security in multi-authority attribute-based encryption. CCS 2009: 121-130 - [c9]Mira Belenkiy, Jan Camenisch, Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, Hovav Shacham:
Randomizable Proofs and Delegatable Anonymous Credentials. CRYPTO 2009: 108-125 - [c8]Mira Belenkiy, Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya:
Compact E-Cash and Simulatable VRFs Revisited. Pairing 2009: 114-131 - [i4]Mira Belenkiy, Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya:
Compact E-Cash and Simulatable VRFs Revisited. IACR Cryptol. ePrint Arch. 2009: 107 (2009) - 2008
- [b1]Melissa Chase:
Efficient Non-Interactive Zero-Knowledge Proofs for Privacy Applications. Brown University, USA, 2008 - [c7]Mira Belenkiy, Melissa Chase, C. Christopher Erway, John Jannotti, Alptekin Küpçü, Anna Lysyanskaya:
Incentivizing outsourced computation. NetEcon 2008: 85-90 - [c6]Mira Belenkiy, Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya:
P-signatures and Noninteractive Anonymous Credentials. TCC 2008: 356-374 - [i3]Mira Belenkiy, Jan Camenisch, Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, Hovav Shacham:
Delegatable Anonymous Credentials. IACR Cryptol. ePrint Arch. 2008: 428 (2008) - 2007
- [c5]Melissa Chase, Anna Lysyanskaya:
Simulatable VRFs with Applications to Multi-theorem NIZK. CRYPTO 2007: 303-322 - [c4]Melissa Chase:
Multi-authority Attribute Based Encryption. TCC 2007: 515-534 - [c3]Mira Belenkiy, Melissa Chase, C. Christopher Erway, John Jannotti, Alptekin Küpçü, Anna Lysyanskaya, Eric Rachlin:
Making p2p accountable without losing privacy. WPES 2007: 31-40 - [i2]Mira Belenkiy, Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya:
Non-Interactive Anonymous Credentials. IACR Cryptol. ePrint Arch. 2007: 384 (2007) - 2006
- [c2]Melissa Chase, Anna Lysyanskaya:
On Signatures of Knowledge. CRYPTO 2006: 78-96 - [i1]Melissa Chase, Anna Lysyanskaya:
On Signatures of Knowledge. IACR Cryptol. ePrint Arch. 2006: 184 (2006) - 2005
- [c1]Melissa Chase, Alexander Healy, Anna Lysyanskaya, Tal Malkin, Leonid Reyzin:
Mercurial Commitments with Applications to Zero-Knowledge Sets. EUROCRYPT 2005: 422-439
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:13 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint