default search action
Vladimir Kolesnikov
Person information
- affiliation: Georgia Institute of Technology, GA, USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c77]Anasuya Acharya, Carmit Hazay, Vladimir Kolesnikov, Manoj Prabhakaran:
Malicious Security for SCALES - Outsourced Computation with Ephemeral Servers. CRYPTO (9) 2024: 3-38 - [c76]David Heath, Vladimir Kolesnikov, Lucien K. L. Ng:
Garbled Circuit Lookup Tables with Logarithmic Number of Ciphertexts. EUROCRYPT (5) 2024: 185-215 - [i57]David Heath, Vladimir Kolesnikov, Lucien K. L. Ng:
Garbled Circuit Lookup Tables with Logarithmic Number of Ciphertexts. IACR Cryptol. ePrint Arch. 2024: 369 (2024) - [i56]Anasuya Acharya, Carmit Hazay, Vladimir Kolesnikov, Manoj Prabhakaran:
Malicious Security for SCALES: Outsourced Computation with Ephemeral Servers. IACR Cryptol. ePrint Arch. 2024: 383 (2024) - [i55]Yibin Yang, David Heath, Carmit Hazay, Vladimir Kolesnikov, Muthuramakrishnan Venkitasubramaniam:
Tight ZK CPU: Batched ZK Branching with Cost Proportional to Evaluated Instruction. IACR Cryptol. ePrint Arch. 2024: 456 (2024) - [i54]Carmit Hazay, David Heath, Vladimir Kolesnikov, Muthuramakrishnan Venkitasubramaniam, Yibin Yang:
LogRobin++: Optimizing Proofs of Disjunctive Statements in VOLE-Based ZK. IACR Cryptol. ePrint Arch. 2024: 1427 (2024) - 2023
- [c75]Yibin Yang, David Heath, Carmit Hazay, Vladimir Kolesnikov, Muthuramakrishnan Venkitasubramaniam:
Batchman and Robin: Batched and Non-batched Branching for Interactive ZK. CCS 2023: 1452-1466 - [c74]Yibin Yang, Stanislav Peceny, David Heath, Vladimir Kolesnikov:
Towards Generic MPC Compilers via Variable Instruction Set Architectures (VISAs). CCS 2023: 2516-2530 - [c73]David Heath, Vladimir Kolesnikov, Rafail Ostrovsky:
Tri-State Circuits - A Circuit Model that Captures RAM. CRYPTO (4) 2023: 128-160 - [c72]Vladimir Kolesnikov, Stanislav Peceny, Ni Trieu, Xiao Wang:
Fast ORAM with Server-Aided Preprocessing and Pragmatic Privacy-Efficiency Trade-Off. CSCML 2023: 439-457 - [c71]James Choncholas, Ketan Bhardwaj, Vladimir Kolesnikov, Ada Gavrilovska:
Angler: Dark Pool Resource Allocation. SEC 2023: 108-120 - [e6]Jing Deng, Vladimir Kolesnikov, Alexander A. Schwarzmann:
Cryptology and Network Security - 22nd International Conference, CANS 2023, Augusta, GA, USA, October 31 - November 2, 2023, Proceedings. Lecture Notes in Computer Science 14342, Springer 2023, ISBN 978-981-99-7562-4 [contents] - [e5]Alexandra Boldyreva, Vladimir Kolesnikov:
Public-Key Cryptography - PKC 2023 - 26th IACR International Conference on Practice and Theory of Public-Key Cryptography, Atlanta, GA, USA, May 7-10, 2023, Proceedings, Part I. Lecture Notes in Computer Science 13940, Springer 2023, ISBN 978-3-031-31367-7 [contents] - [e4]Alexandra Boldyreva, Vladimir Kolesnikov:
Public-Key Cryptography - PKC 2023 - 26th IACR International Conference on Practice and Theory of Public-Key Cryptography, Atlanta, GA, USA, May 7-10, 2023, Proceedings, Part II. Lecture Notes in Computer Science 13941, Springer 2023, ISBN 978-3-031-31370-7 [contents] - [i53]David Heath, Vladimir Kolesnikov, Rafail Ostrovsky:
Tri-State Circuits: A Circuit Model that Captures RAM. Electron. Colloquium Comput. Complex. TR23 (2023) - [i52]David Heath, Vladimir Kolesnikov, Rafail Ostrovsky:
Tri-State Circuits: A Better Model of Computation for Garbling. IACR Cryptol. ePrint Arch. 2023: 455 (2023) - [i51]Yibin Yang, Stanislav Peceny, David Heath, Vladimir Kolesnikov:
Towards Generic MPC Compilers via Variable Instruction Set Architectures (VISAs). IACR Cryptol. ePrint Arch. 2023: 953 (2023) - [i50]Vladimir Kolesnikov, Stanislav Peceny, Ni Trieu, Xiao Wang:
Fast ORAM with Server-aided Preprocessing and Pragmatic Privacy-Efficiency Trade-off. IACR Cryptol. ePrint Arch. 2023: 991 (2023) - [i49]Yibin Yang, David Heath, Carmit Hazay, Vladimir Kolesnikov, Muthuramakrishnan Venkitasubramaniam:
Batchman and Robin: Batched and Non-batched Branching for Interactive ZK. IACR Cryptol. ePrint Arch. 2023: 1257 (2023) - [i48]Cruz Barnum, David Heath, Vladimir Kolesnikov, Rafail Ostrovsky:
Adaptive Garbled Circuits and Garbled RAM from Non-Programmable Random Oracles. IACR Cryptol. ePrint Arch. 2023: 1527 (2023) - 2022
- [j15]Vladimir Kolesnikov:
Selected papers from CSCML 2020, the 4th International Symposium on Cyber Security Cryptology and Machine Learning. Inf. Comput. 285(Part): 104927 (2022) - [j14]Clemente Galdi, Vladimir Kolesnikov:
Special issue: Security and Cryptography for Networks - SCN 2020. J. Comput. Secur. 30(1): 1-2 (2022) - [c70]Christopher Cordi, Michael P. Frank, Kasimir Gabert, Carollan Helinski, Ryan C. Kao, Vladimir Kolesnikov, Abrahim Ladha, Nicholas D. Pattengale:
Auditable, Available and Resilient Private Computation on the Blockchain via MPC. CSCML 2022: 281-299 - [c69]David Heath, Vladimir Kolesnikov, Rafail Ostrovsky:
EpiGRAM: Practical Garbled RAM. EUROCRYPT (1) 2022: 3-33 - [c68]Abida Haque, David Heath, Vladimir Kolesnikov, Steve Lu, Rafail Ostrovsky, Akash Shah:
Garbled Circuits with Sublinear Evaluator. EUROCRYPT (1) 2022: 37-64 - [c67]Yibin Yang, David Heath, Vladimir Kolesnikov, David Devecsery:
EZEE: Epoch Parallel Zero Knowledge for ANSI C. EuroS&P 2022: 109-123 - [c66]Anasuya Acharya, Carmit Hazay, Vladimir Kolesnikov, Manoj Prabhakaran:
SCALES - MPC with Small Clients and Larger Ephemeral Servers. TCC (2) 2022: 502-531 - [i47]Christopher Cordi, Michael P. Frank, Kasimir Gabert, Carollan Helinski, Ryan C. Kao, Vladimir Kolesnikov, Abrahim Ladha, Nicholas D. Pattengale:
Auditable, Available and Resilient Private Computation on the Blockchain via MPC. IACR Cryptol. ePrint Arch. 2022: 398 (2022) - [i46]Anasuya Acharya, Carmit Hazay, Vladimir Kolesnikov, Manoj Prabhakaran:
SCALES: MPC with Small Clients and Larger Ephemeral Servers. IACR Cryptol. ePrint Arch. 2022: 751 (2022) - [i45]David Heath, Vladimir Kolesnikov, Jiahui Lu:
Efficient Generic Arithmetic for KKW Practical Linear: MPC-in-the-Head NIZK on Commodity Hardware without Trusted Setup. IACR Cryptol. ePrint Arch. 2022: 795 (2022) - [i44]Abida Haque, David Heath, Vladimir Kolesnikov, Steve Lu, Rafail Ostrovsky, Akash Shah:
Garbled Circuits With Sublinear Evaluator. IACR Cryptol. ePrint Arch. 2022: 797 (2022) - [i43]David Heath, Vladimir Kolesnikov:
One Hot Garbling. IACR Cryptol. ePrint Arch. 2022: 798 (2022) - [i42]David Heath, Vladimir Kolesnikov:
A 2.1 KHz Zero-Knowledge Processor with BubbleRAM. IACR Cryptol. ePrint Arch. 2022: 809 (2022) - [i41]David Heath, Yibin Yang, David Devecsery, Vladimir Kolesnikov:
Zero Knowledge for Everything and Everyone: Fast ZK Processor with Cached RAM for ANSI C Programs. IACR Cryptol. ePrint Arch. 2022: 810 (2022) - [i40]Yibin Yang, David Heath, Vladimir Kolesnikov, David Devecsery:
EZEE: Epoch Parallel Zero Knowledge for ANSI C. IACR Cryptol. ePrint Arch. 2022: 811 (2022) - 2021
- [c65]Erkam Uzun, Carter Yagemann, Simon P. Chung, Vladimir Kolesnikov, Wenke Lee:
Cryptographic Key Derivation from Biometric Inferences for Remote Authentication. AsiaCCS 2021: 629-643 - [c64]David Heath, Vladimir Kolesnikov, Stanislav Peceny:
Garbling, Stacked and Staggered - Faster k-out-of-n Garbled Function Evaluation. ASIACRYPT (2) 2021: 245-274 - [c63]David Heath, Vladimir Kolesnikov:
PrORAM - Fast P(logn) Authenticated Shares ZK ORAM. ASIACRYPT (4) 2021: 495-525 - [c62]David Heath, Vladimir Kolesnikov:
One Hot Garbling. CCS 2021: 574-593 - [c61]David Heath, Vladimir Kolesnikov, Jiahui Lu:
Efficient Generic Arithmetic for KKW - Practical Linear MPC-in-the-Head NIZK on Commodity Hardware Without Trusted Setup. CSCML 2021: 414-431 - [c60]David Heath, Vladimir Kolesnikov:
sf LogStack: Stacked Garbling with O(b log b) Computation. EUROCRYPT (3) 2021: 3-32 - [c59]David Heath, Vladimir Kolesnikov, Stanislav Peceny:
Masked Triples - Amortizing Multiplication Triples Across Conditionals. Public Key Cryptography (2) 2021: 319-348 - [c58]David Heath, Yibin Yang, David Devecsery, Vladimir Kolesnikov:
Zero Knowledge for Everything and Everyone: Fast ZK Processor with Cached ORAM for ANSI C Programs. SP 2021: 1538-1556 - [c57]Erkam Uzun, Simon P. Chung, Vladimir Kolesnikov, Alexandra Boldyreva, Wenke Lee:
Fuzzy Labeled Private Set Intersection with Applications to Private Real-Time Biometric Search. USENIX Security Symposium 2021: 911-928 - [i39]David Heath, Vladimir Kolesnikov:
LogStack: Stacked Garbling with O(b log b) Computation. IACR Cryptol. ePrint Arch. 2021: 531 (2021) - [i38]David Heath, Vladimir Kolesnikov:
PrORAM: Fast O(log n) Private Coin ZK ORAM. IACR Cryptol. ePrint Arch. 2021: 587 (2021) - [i37]David Heath, Vladimir Kolesnikov, Stanislav Peceny:
Masked Triples: Amortizing Multiplication Triples across Conditionals. IACR Cryptol. ePrint Arch. 2021: 604 (2021) - [i36]David Heath, Vladimir Kolesnikov, Rafail Ostrovsky:
Practical Garbled RAM: GRAM with O(log2 n) Overhead. IACR Cryptol. ePrint Arch. 2021: 1519 (2021) - [i35]David Heath, Vladimir Kolesnikov, Stanislav Peceny:
Garbling, Stacked and Staggered: Faster k-out-of-n Garbled Function Evaluation. IACR Cryptol. ePrint Arch. 2021: 1590 (2021) - 2020
- [c56]David Heath, Vladimir Kolesnikov, Stanislav Peceny:
MOTIF: (Almost) Free Branching in GMW - Via Vector-Scalar Multiplication. ASIACRYPT (3) 2020: 3-30 - [c55]David Heath, Vladimir Kolesnikov:
A 2.1 KHz Zero-Knowledge Processor with BubbleRAM. CCS 2020: 2055-2074 - [c54]David Heath, Vladimir Kolesnikov:
Stacked Garbling - Garbled Circuit Proportional to Longest Execution Path. CRYPTO (2) 2020: 763-792 - [c53]David Heath, Vladimir Kolesnikov:
Stacked Garbling for Disjunctive Zero-Knowledge Proofs. EUROCRYPT (3) 2020: 569-598 - [e3]Shlomi Dolev, Vladimir Kolesnikov, Sachin Lodha, Gera Weiss:
Cyber Security Cryptography and Machine Learning - Fourth International Symposium, CSCML 2020, Be'er Sheva, Israel, July 2-3, 2020, Proceedings. Lecture Notes in Computer Science 12161, Springer 2020, ISBN 978-3-030-49784-2 [contents] - [e2]Clemente Galdi, Vladimir Kolesnikov:
Security and Cryptography for Networks - 12th International Conference, SCN 2020, Amalfi, Italy, September 14-16, 2020, Proceedings. Lecture Notes in Computer Science 12238, Springer 2020, ISBN 978-3-030-57989-0 [contents] - [i34]David Heath, Vladimir Kolesnikov:
Stacked Garbling for Disjunctive Zero-Knowledge Proofs. IACR Cryptol. ePrint Arch. 2020: 136 (2020) - [i33]David Heath, Vladimir Kolesnikov:
Stacked Garbling: Garbled Circuit Proportional to Longest Execution Path. IACR Cryptol. ePrint Arch. 2020: 973 (2020) - [i32]David Heath, Vladimir Kolesnikov, Stanislav Peceny:
MOTIF: (Almost) Free Branching in GMW via Vector-Scalar Multiplication. IACR Cryptol. ePrint Arch. 2020: 1175 (2020)
2010 – 2019
- 2019
- [j13]Shlomi Dolev, Juan A. Garay, Niv Gilboa, Vladimir Kolesnikov, Muni Venkateswarlu Kumaramangalam:
Perennial secure multi-party computation of universal Turing machine. Theor. Comput. Sci. 769: 43-62 (2019) - [c52]Vladimir Kolesnikov, Mike Rosulek, Ni Trieu, Xiao Wang:
Scalable Private Set Union from Symmetric-Key Techniques. ASIACRYPT (2) 2019: 636-666 - [c51]Cheng Hong, Jonathan Katz, Vladimir Kolesnikov, Wen-jie Lu, Xiao Wang:
Covert Security with Public Verifiability: Faster, Leaner, and Simpler. EUROCRYPT (3) 2019: 97-121 - [c50]Ketan Bhardwaj, Ada Gavrilovska, Vlad Kolesnikov, Matt Saunders, Hobin Yoon, Mugdha Bondre, Meghana Babu, Jacob Walsh:
Addressing the Fragmentation Problem in Distributed and Decentralized Edge Computing: A Vision. IC2E 2019: 156-167 - [i31]Vladimir Kolesnikov, Mike Rosulek, Ni Trieu, Xiao Wang:
Scalable Private Set Union from Symmetric-Key Techniques. IACR Cryptol. ePrint Arch. 2019: 776 (2019) - 2018
- [j12]David Evans, Vladimir Kolesnikov, Mike Rosulek:
A Pragmatic Introduction to Secure Multi-Party Computation. Found. Trends Priv. Secur. 2(2-3): 70-246 (2018) - [j11]Young-Jin Kim, Vladimir Kolesnikov, Marina Thottan:
Resilient End-to-End Message Protection for Cyber-Physical System Communications. IEEE Trans. Smart Grid 9(4): 2478-2487 (2018) - [c49]Vladimir Kolesnikov:
$$\mathsf {Free\ }{} \mathtt{IF} $$ : How to Omit Inactive Branches and Implement S -Universal Garbled Circuit (Almost) for Free. ASIACRYPT (3) 2018: 34-58 - [c48]Jonathan Katz, Vladimir Kolesnikov, Xiao Wang:
Improved Non-Interactive Zero Knowledge with Applications to Post-Quantum Signatures. CCS 2018: 525-537 - [c47]Vladimir Kolesnikov, Mike Rosulek, Ni Trieu:
SWiM: Secure Wildcard Pattern Matching from OT Extension. Financial Cryptography 2018: 222-240 - [i30]Jonathan Katz, Vladimir Kolesnikov, Xiao Wang:
Improved Non-Interactive Zero Knowledge with Applications to Post-Quantum Signatures. IACR Cryptol. ePrint Arch. 2018: 475 (2018) - [i29]Vladimir Kolesnikov:
Free IF: How to Omit Inactive Branches and Implement S-Universal Garbled Circuit (Almost) for Free. IACR Cryptol. ePrint Arch. 2018: 789 (2018) - [i28]Cheng Hong, Jonathan Katz, Vladimir Kolesnikov, Wen-jie Lu, Xiao Wang:
Covert Security with Public Verifiability: Faster, Leaner, and Simpler. IACR Cryptol. ePrint Arch. 2018: 1108 (2018) - 2017
- [c46]W. Sean Kennedy, Vladimir Kolesnikov, Gordon T. Wilfong:
Overlaying Conditional Circuit Clauses for Secure Computation. ASIACRYPT (2) 2017: 499-528 - [c45]Vladimir Kolesnikov, Jesper Buus Nielsen, Mike Rosulek, Ni Trieu, Roberto Trifiletti:
DUPLO: Unifying Cut-and-Choose for Garbled Circuits. CCS 2017: 3-20 - [c44]Vladimir Kolesnikov, Naor Matania, Benny Pinkas, Mike Rosulek, Ni Trieu:
Practical Multi-party Private Set Intersection from Symmetric-Key Techniques. CCS 2017: 1257-1272 - [c43]Xiong Fan, Chaya Ganesh, Vladimir Kolesnikov:
Hashing Garbled Circuits for Free. EUROCRYPT (3) 2017: 456-485 - [i27]Xiong Fan, Chaya Ganesh, Vladimir Kolesnikov:
Hashing Garbled Circuits for Free. IACR Cryptol. ePrint Arch. 2017: 135 (2017) - [i26]Vladimir Kolesnikov, Jesper Buus Nielsen, Mike Rosulek, Ni Trieu, Roberto Trifiletti:
DUPLO: Unifying Cut-and-Choose for Garbled Circuits. IACR Cryptol. ePrint Arch. 2017: 344 (2017) - [i25]Vladimir Kolesnikov, Naor Matania, Benny Pinkas, Mike Rosulek, Ni Trieu:
Practical Multi-party Private Set Intersection from Symmetric-Key Techniques. IACR Cryptol. ePrint Arch. 2017: 799 (2017) - [i24]Vladimir Kolesnikov, Mike Rosulek, Ni Trieu:
SWiM: Secure Wildcard Pattern Matching From OT Extension. IACR Cryptol. ePrint Arch. 2017: 1150 (2017) - 2016
- [j10]Juan A. Garay, Vladimir Kolesnikov, Rae McLellan:
MAC Precomputation with Applications to Secure Memory. ACM Trans. Priv. Secur. 19(2): 6:1-6:21 (2016) - [c42]Vladimir Kolesnikov, Ranjit Kumaresan, Mike Rosulek, Ni Trieu:
Efficient Batched Oblivious PRF with Applications to Private Set Intersection. CCS 2016: 818-829 - [c41]Vladimir Kolesnikov, Hugo Krawczyk, Yehuda Lindell, Alex J. Malozemoff, Tal Rabin:
Attribute-based Key Exchange with General Policies. CCS 2016: 1451-1463 - [i23]Vladimir Kolesnikov, Hugo Krawczyk, Yehuda Lindell, Alex J. Malozemoff, Tal Rabin:
Attribute-based Key Exchange with General Policies. IACR Cryptol. ePrint Arch. 2016: 518 (2016) - [i22]W. Sean Kennedy, Vladimir Kolesnikov, Gordon T. Wilfong:
Overlaying Circuit Clauses for Secure Computation. IACR Cryptol. ePrint Arch. 2016: 685 (2016) - [i21]Vladimir Kolesnikov, Ranjit Kumaresan, Mike Rosulek, Ni Trieu:
Efficient Batched Oblivious PRF with Applications to Private Set Intersection. IACR Cryptol. ePrint Arch. 2016: 799 (2016) - 2015
- [j9]Shlomi Dolev, Juan A. Garay, Niv Gilboa, Vladimir Kolesnikov, Yelena Yuditsky:
Towards efficient private distributed computation on unbounded input streams. J. Math. Cryptol. 9(2): 79-94 (2015) - [c40]Vladimir Kolesnikov, Alex J. Malozemoff:
Public Verifiability in the Covert Model (Almost) for Free. ASIACRYPT (2) 2015: 210-235 - [c39]Vladimir Kolesnikov, Ranjit Kumaresan:
On Cut-and-Choose Oblivious Transfer and Its Variants. ASIACRYPT (1) 2015: 386-412 - [c38]Thomas Fossati, Vijay K. Gurbani, Vladimir Kolesnikov:
Love All, Trust Few: on Trusting Intermediaries in HTTP. HotMiddlebox@SIGCOMM 2015: 1-6 - [c37]Ben A. Fisch, Binh Vo, Fernando Krell, Abishek Kumarasubramanian, Vladimir Kolesnikov, Tal Malkin, Steven M. Bellovin:
Malicious-Client Security in Blind Seer: A Scalable Private DBMS. IEEE Symposium on Security and Privacy 2015: 395-410 - [c36]Vladimir Kolesnikov, Payman Mohassel, Ben Riva, Mike Rosulek:
Richer Efficiency/Security Trade-offs in 2PC. TCC (1) 2015: 229-259 - [e1]Tal Malkin, Vladimir Kolesnikov, Allison Bishop Lewko, Michalis Polychronakis:
Applied Cryptography and Network Security - 13th International Conference, ACNS 2015, New York, NY, USA, June 2-5, 2015, Revised Selected Papers. Lecture Notes in Computer Science 9092, Springer 2015, ISBN 978-3-319-28165-0 [contents] - [i20]Vladimir Kolesnikov, Payman Mohassel, Ben Riva, Mike Rosulek:
Richer Efficiency/Security Trade-offs in 2PC. IACR Cryptol. ePrint Arch. 2015: 55 (2015) - [i19]Yan Huang, Jonathan Katz, Vladimir Kolesnikov, Ranjit Kumaresan, Alex J. Malozemoff:
Amortizing Garbled Circuits. IACR Cryptol. ePrint Arch. 2015: 81 (2015) - [i18]Vladimir Kolesnikov, Alex J. Malozemoff:
Public Verifiability in the Covert Model (Almost) for Free. IACR Cryptol. ePrint Arch. 2015: 1067 (2015) - 2014
- [c35]Vladimir Kolesnikov, Payman Mohassel, Mike Rosulek:
FleXOR: Flexible Garbling for XOR Gates That Beats Free-XOR. CRYPTO (2) 2014: 440-457 - [c34]Yan Huang, Jonathan Katz, Vladimir Kolesnikov, Ranjit Kumaresan, Alex J. Malozemoff:
Amortizing Garbled Circuits. CRYPTO (2) 2014: 458-475 - [c33]Ran Canetti, Vladimir Kolesnikov, Charles Rackoff, Yevgeniy Vahlis:
Secure Key Exchange and Sessions without Credentials. SCN 2014: 40-56 - [c32]Paul Giura, Vladimir Kolesnikov, Aris Tentes, Yevgeniy Vahlis:
Efficient Network-Based Enforcement of Data Access Rights. SCN 2014: 236-254 - [c31]Vasilis Pappas, Fernando Krell, Binh Vo, Vladimir Kolesnikov, Tal Malkin, Seung Geol Choi, Wesley George, Angelos D. Keromytis, Steven M. Bellovin:
Blind Seer: A Scalable Private DBMS. IEEE Symposium on Security and Privacy 2014: 359-374 - [i17]Vladimir Kolesnikov, Payman Mohassel, Mike Rosulek:
FleXOR: Flexible garbling for XOR gates that beats free-XOR. IACR Cryptol. ePrint Arch. 2014: 460 (2014) - [i16]Ben Fisch, Binh Vo, Fernando Krell, Abishek Kumarasubramanian, Vladimir Kolesnikov, Tal Malkin, Steven M. Bellovin:
Malicious-Client Security in Blind Seer: A Scalable Private DBMS. IACR Cryptol. ePrint Arch. 2014: 963 (2014) - 2013
- [j8]Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
A systematic approach to practically efficient general two-party secure function evaluation protocols and their modular design. J. Comput. Secur. 21(2): 283-315 (2013) - [c30]Shlomi Dolev, Juan A. Garay, Niv Gilboa, Vladimir Kolesnikov, Yelena Yuditsky:
Towards Efficient Private Distributed Computation on Unbounded Input Streams - (Extended Abstract). ACNS 2013: 69-83 - [c29]Vladimir Kolesnikov, Ranjit Kumaresan:
Improved OT Extension for Transferring Short Secrets. CRYPTO (2) 2013: 54-70 - [c28]Young-Jin Kim, Vladimir Kolesnikov, Marina Thottan:
TSAF: Tamper-resistant and scalable mutual authentication framework for plug-in EV charging. SmartGridComm 2013: 444-449 - [i15]Shlomi Dolev, Juan A. Garay, Niv Gilboa, Vladimir Kolesnikov, Yelena Yuditsky:
Towards Efficient Private Distributed Computation on Unbounded Input Streams. IACR Cryptol. ePrint Arch. 2013: 220 (2013) - [i14]Vladimir Kolesnikov, Ranjit Kumaresan:
Improved OT Extension for Transferring Short Secrets. IACR Cryptol. ePrint Arch. 2013: 491 (2013) - [i13]Ran Canetti, Vladimir Kolesnikov, Charles Rackoff, Yevgeniy Vahlis:
Secure Key Exchange and Sessions Without Credentials. IACR Cryptol. ePrint Arch. 2013: 693 (2013) - 2012
- [j7]Vladimir Kolesnikov, Abdullatif Shikfa:
On The Limits of Privacy Provided by Order-Preserving Encryption. Bell Labs Tech. J. 17(3): 135-146 (2012) - [j6]Vladimir Kolesnikov, Wonsuck Lee:
MAC aggregation protocols resilient to DoS attacks. Int. J. Secur. Networks 7(2): 122-132 (2012) - [c27]Vladimir Kolesnikov, Ranjit Kumaresan, Abdullatif Shikfa:
Efficient Verification of Input Consistency in Server-Assisted Secure Function Evaluation. CANS 2012: 201-217 - [c26]S. Dov Gordon, Jonathan Katz, Vladimir Kolesnikov, Fernando Krell, Tal Malkin, Mariana Raykova, Yevgeniy Vahlis:
Secure two-party computation in sublinear (amortized) time. CCS 2012: 513-524 - [c25]Vladimir Kolesnikov, Ranjit Kumaresan:
Improved Secure Two-Party Computation via Information-Theoretic Garbled Circuits. SCN 2012: 205-221 - [c24]Vladimir Kolesnikov:
MAC Aggregation with Message Multiplicity. SCN 2012: 445-460 - [c23]Young-Jin Kim, Vladimir Kolesnikov, Marina Thottan:
Resilient end-to-end message protection for large-scale cyber-physical system communications. SmartGridComm 2012: 193-198 - [c22]Shlomi Dolev, Juan A. Garay, Niv Gilboa, Vladimir Kolesnikov, Yelena Yuditsky:
Brief Announcement: Efficient Private Distributed Computation on Unbounded Input Streams. DISC 2012: 431-432 - [i12]Shlomi Dolev, Juan A. Garay, Niv Gilboa, Vladimir Kolesnikov, Yelena Yuditsky:
Efficient Private Distributed Computation on Unbounded Input Streams. CoRR abs/1208.4909 (2012) - 2011
- [j5]Vijay K. Gurbani, Vladimir Kolesnikov:
A Survey and Analysis of Media Keying Techniques in the Session Initiation Protocol (SIP). IEEE Commun. Surv. Tutorials 13(2): 183-198 (2011) - [j4]Georg K. Hampel, Vladimir Kolesnikov:
Securing Host-Based Mobility and Multi-Homing Protocols against On-Path Attackers. J. Commun. 6(1): 101-114 (2011) - [c21]Shlomi Dolev, Juan A. Garay, Niv Gilboa, Vladimir Kolesnikov:
Secret Sharing Krohn-Rhodes: Private and Perennial Distributed Computation. ICS 2011: 32-44 - [c20]Young-Jin Kim, Vladimir Kolesnikov, Hongseok Kim, Marina Thottan:
SSTP: A scalable and secure transport protocol for smart grid data collection. SmartGridComm 2011: 161-166 - [c19]Vladimir Kolesnikov, Wonsuck Lee, Junhee Hong:
MAC aggregation resilient to DoS attacks. SmartGridComm 2011: 226-231 - [i11]S. Dov Gordon, Jonathan Katz, Vladimir Kolesnikov, Tal Malkin, Mariana Raykova, Yevgeniy Vahlis:
Secure Computation with Sublinear Amortized Work. IACR Cryptol. ePrint Arch. 2011: 482 (2011) - [i10]Vladimir Kolesnikov, Ganapathy S. Sundaram:
IBAKE: Identity-Based Authenticated Key Exchange Protocol. IACR Cryptol. ePrint Arch. 2011: 612 (2011) - 2010
- [j3]Young-Jin Kim, Marina Thottan, Vladimir Kolesnikov, Wonsuck Lee:
A secure decentralized data-centric information infrastructure for smart grid. IEEE Commun. Mag. 48(11): 58-65 (2010) - [c18]Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs - (Full Version). CHES 2010: 383-397 - [c17]Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
Embedded SFE: Offloading Server and Network Using Hardware Tokens. Financial Cryptography 2010: 207-221 - [c16]Vijay K. Gurbani, Vladimir Kolesnikov:
A secure and lightweight scheme for media keying in the session initiation protocol (SIP): work in progress. IPTComm 2010: 32-41 - [c15]Shlomi Dolev, Juan A. Garay, Niv Gilboa, Vladimir Kolesnikov:
Brief announcement: swarming secrets. PODC 2010: 231-232 - [c14]Vladimir Kolesnikov:
A Security Enhancement and Proof for Authentication and Key Agreement (AKA). SCN 2010: 235-252 - [c13]Vladimir Kolesnikov:
Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens. TCC 2010: 327-342 - [p1]Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
Efficient Secure Two-Party Computation with Untrusted Hardware Tokens (Full Version). Towards Hardware-Intrinsic Security 2010: 367-386 - [i9]Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
From Dust to Dawn: Practically Efficient Two-Party Secure Function Evaluation Protocols and their Modular Design. IACR Cryptol. ePrint Arch. 2010: 79 (2010) - [i8]Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs. IACR Cryptol. ePrint Arch. 2010: 276 (2010) - [i7]Vladimir Kolesnikov:
A Security Enhancement and Proof for Authentication and Key Agreement (AKA). IACR Cryptol. ePrint Arch. 2010: 350 (2010)
2000 – 2009
- 2009
- [j2]Vladimir Kolesnikov:
Advances and impact of secure function evaluation. Bell Labs Tech. J. 14(3): 187-192 (2009) - [j1]Ian F. Blake, Vladimir Kolesnikov:
One-round secure comparison of integers. J. Math. Cryptol. 3(1): 37-68 (2009) - [c12]Shlomi Dolev, Juan A. Garay, Niv Gilboa, Vladimir Kolesnikov:
Swarming secrets. Allerton 2009: 1438-1445 - [c11]Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima. CANS 2009: 1-20 - [c10]Mauro Barni, Pierluigi Failla, Vladimir Kolesnikov, Riccardo Lazzeretti, Ahmad-Reza Sadeghi, Thomas Schneider:
Secure Evaluation of Private Linear Branching Programs with Medical Applications. ESORICS 2009: 424-439 - [c9]Juan A. Garay, Vladimir Kolesnikov, Rae McLellan:
MAC Precomputation with Applications to Secure Memory. ISC 2009: 427-442 - [c8]Mauro Barni, Pierluigi Failla, Riccardo Lazzeretti, Annika Paus, Ahmad-Reza Sadeghi, Thomas Schneider, Vladimir Kolesnikov:
Efficient privacy-preserving classification of ECG signals. WIFS 2009: 91-95 - [i6]Mauro Barni, Pierluigi Failla, Vladimir Kolesnikov, Riccardo Lazzeretti, Ahmad-Reza Sadeghi, Thomas Schneider:
Secure Evaluation of Private Linear Branching Programs with Medical Applications. IACR Cryptol. ePrint Arch. 2009: 195 (2009) - [i5]Juan A. Garay, Vladimir Kolesnikov, Rae McLellan:
MAC Precomputation with Applications to Secure Memory. IACR Cryptol. ePrint Arch. 2009: 358 (2009) - [i4]Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima. IACR Cryptol. ePrint Arch. 2009: 411 (2009) - [i3]Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
Embedded SFE: Offloading Server and Network using Hardware Tokens. IACR Cryptol. ePrint Arch. 2009: 591 (2009) - 2008
- [c7]Vladimir Kolesnikov, Thomas Schneider:
A Practical Universal Circuit Construction and Secure Evaluation of Private Functions. Financial Cryptography 2008: 83-97 - [c6]Vladimir Kolesnikov, Thomas Schneider:
Improved Garbled Circuit: Free XOR Gates and Applications. ICALP (2) 2008: 486-498 - [c5]Vladimir Kolesnikov, Charles Rackoff:
Password Mistyping in Two-Factor-Authenticated Key Exchange. ICALP (2) 2008: 702-714 - [i2]Vladimir Kolesnikov, Charles Rackoff:
Password Mistyping in Two-Factor-Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2008: 413 (2008) - 2006
- [b1]Vladimir Kolesnikov:
Secure two-party computation and communication. University of Toronto, Canada, 2006 - [c4]Ian F. Blake, Vladimir Kolesnikov:
Conditional Encrypted Mapping and Comparing Encrypted Numbers. Financial Cryptography 2006: 206-220 - [c3]Vladimir Kolesnikov, Charles Rackoff:
Key Exchange Using Passwords and Long Keys. TCC 2006: 100-119 - [i1]Vladimir Kolesnikov, Charles Rackoff:
Key Exchange Using Passwords and Long Keys. IACR Cryptol. ePrint Arch. 2006: 57 (2006) - 2005
- [c2]Vladimir Kolesnikov:
Gate Evaluation Secret Sharing and Secure One-Round Two-Party Computation. ASIACRYPT 2005: 136-155 - 2004
- [c1]Ian F. Blake, Vladimir Kolesnikov:
Strong Conditional Oblivious Transfer and Computing on Intervals. ASIACRYPT 2004: 515-529
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 02:40 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint