default search action
Adriana Palacio
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2012
- [j2]Alexandra Boldyreva, Adriana Palacio, Bogdan Warinschi:
Secure Proxy Signature Schemes for Delegation of Signing Rights. J. Cryptol. 25(1): 57-115 (2012) - 2010
- [c7]Vadim Lyubashevsky, Adriana Palacio, Gil Segev:
Public-Key Cryptographic Primitives Provably as Secure as Subset Sum. TCC 2010: 382-400
2000 – 2009
- 2009
- [c6]Mihir Bellare, Shanshan Duan, Adriana Palacio:
Key Insulation and Intrusion Resilience over a Public Channel. CT-RSA 2009: 84-99 - [i8]Mihir Bellare, Shanshan Duan, Adriana Palacio:
Key Insulation and Intrusion Resilience Over a Public Channel. IACR Cryptol. ePrint Arch. 2009: 39 (2009) - [i7]Vadim Lyubashevsky, Adriana Palacio, Gil Segev:
Public-Key Cryptographic Primitives Provably as Secure as Subset Sum. IACR Cryptol. ePrint Arch. 2009: 576 (2009) - 2007
- [c5]Alexandra Boldyreva, Marc Fischlin, Adriana Palacio, Bogdan Warinschi:
A Closer Look at PKI: Security and Efficiency. Public Key Cryptography 2007: 458-475 - 2006
- [j1]Mihir Bellare, Adriana Palacio:
Protecting against key-exposure: strongly key-insulated encryption with optimal threshold. Appl. Algebra Eng. Commun. Comput. 16(6): 379-396 (2006) - 2004
- [c4]Mihir Bellare, Adriana Palacio:
Towards Plaintext-Aware Public-Key Encryption Without Random Oracles. ASIACRYPT 2004: 48-62 - [c3]Mihir Bellare, Adriana Palacio:
The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols. CRYPTO 2004: 273-289 - [c2]Mihir Bellare, Alexandra Boldyreva, Adriana Palacio:
An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem. EUROCRYPT 2004: 171-188 - [i6]Mihir Bellare, Adriana Palacio:
The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols. IACR Cryptol. ePrint Arch. 2004: 8 (2004) - [i5]Mihir Bellare, Adriana Palacio:
Towards Plaintext-Aware Public-Key Encryption without Random Oracles. IACR Cryptol. ePrint Arch. 2004: 221 (2004) - 2003
- [i4]Mihir Bellare, Alexandra Boldyreva, Adriana Palacio:
An Uninstantiable Random-Oracle-Model Scheme for a Hybrid Encryption Problem. IACR Cryptol. ePrint Arch. 2003: 77 (2003) - [i3]Alexandra Boldyreva, Adriana Palacio, Bogdan Warinschi:
Secure Proxy Signature Schemes for Delegation of Signing Rights. IACR Cryptol. ePrint Arch. 2003: 96 (2003) - [i2]Tadayoshi Kohno, Adriana Palacio, John Black:
Building Secure Cryptographic Transforms, or How to Encrypt and MAC. IACR Cryptol. ePrint Arch. 2003: 177 (2003) - 2002
- [c1]Mihir Bellare, Adriana Palacio:
GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. CRYPTO 2002: 162-177 - [i1]Mihir Bellare, Adriana Palacio:
Protecting against Key Exposure: Strongly Key-Insulated Encryption with Optimal Threshold. IACR Cryptol. ePrint Arch. 2002: 64 (2002)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-25 05:57 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint