default search action
Mihir Bellare
Person information
- affiliation: University of California, San Diego, USA
- award (2009): Paris Kanellakis Award
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2020 – today
- 2024
- [j31]Mihir Bellare, Anna Lysyanskaya:
Symmetric and Dual PRFs from Standard Assumptions: A Generic Validation of a Prevailing Assumption. J. Cryptol. 37(4): 33 (2024) - [c168]Mihir Bellare, Viet Tung Hoang:
Succinctly-Committing Authenticated Encryption. CRYPTO (4) 2024: 305-339 - [i131]Mihir Bellare, Doreen Riepel, Laura Shea:
Highly-Effective Backdoors for Hash Functions and Beyond. IACR Cryptol. ePrint Arch. 2024: 536 (2024) - [i130]Mihir Bellare, Viet Tung Hoang:
Succinctly-Committing Authenticated Encryption. IACR Cryptol. ePrint Arch. 2024: 875 (2024) - [i129]Mihir Bellare, Doreen Riepel, Stefano Tessaro, Yizhao Zhang:
Count Corruptions, Not Users: Improved Tightness for Signatures, Encryption and Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2024: 1258 (2024) - 2023
- [c167]Matilda Backendal, Mihir Bellare, Felix Günther, Matteo Scarlata:
When Messages Are Keys: Is HMAC a Dual-PRF? CRYPTO (3) 2023: 661-693 - [c166]Mihir Bellare, Laura Shea:
Flexible Password-Based Encryption: Securing Cloud Storage and Provably Resisting Partitioning-Oracle Attacks. CT-RSA 2023: 594-621 - [c165]Mihir Bellare, Hannah Davis, Zijing Di:
Hardening Signature Schemes via Derive-then-Derandomize: Stronger Security Proofs for EdDSA. Public Key Cryptography (1) 2023: 223-250 - [i128]Mihir Bellare, Laura Shea:
Flexible Password-Based Encryption: Securing Cloud Storage and Provably Resisting Partitioning-Oracle Attacks. IACR Cryptol. ePrint Arch. 2023: 197 (2023) - [i127]Mihir Bellare, Hannah Davis, Zijing Di:
Hardening Signature Schemes via Derive-then-Derandomize: Stronger Security Proofs for EdDSA. IACR Cryptol. ePrint Arch. 2023: 298 (2023) - [i126]Matilda Backendal, Mihir Bellare, Felix Günther, Matteo Scarlata:
When Messages are Keys: Is HMAC a dual-PRF? IACR Cryptol. ePrint Arch. 2023: 861 (2023) - 2022
- [c164]Mihir Bellare, Elizabeth C. Crites, Chelsea Komlo, Mary Maller, Stefano Tessaro, Chenzhi Zhu:
Better than Advertised Security for Non-interactive Threshold Signatures. CRYPTO (4) 2022: 517-550 - [c163]Mihir Bellare, Viet Tung Hoang:
Efficient Schemes for Committing Authenticated Encryption. EUROCRYPT (2) 2022: 845-875 - [i125]Mihir Bellare, Viet Tung Hoang:
Efficient Schemes for Committing Authenticated Encryption. IACR Cryptol. ePrint Arch. 2022: 268 (2022) - [i124]Mihir Bellare, Stefano Tessaro, Chenzhi Zhu:
Stronger Security for Non-Interactive Threshold Signatures: BLS and FROST. IACR Cryptol. ePrint Arch. 2022: 833 (2022) - 2021
- [c162]Mihir Bellare, Wei Dai:
Chain Reductions for Multi-signatures and the HBMS Scheme. ASIACRYPT (4) 2021: 650-678 - [i123]Mihir Bellare, Wei Dai:
Chain Reductions for Multi-Signatures. IACR Cryptol. ePrint Arch. 2021: 404 (2021) - 2020
- [j30]Mihir Bellare, Wei Dai, Phillip Rogaway:
Reimagining Secret Sharing: Creating a Safer and More Versatile Primitive by Adding Authenticity, Correcting Errors, and Reducing Randomness Requirements. Proc. Priv. Enhancing Technol. 2020(4): 461-490 (2020) - [c161]Mihir Bellare, Hannah Davis, Felix Günther:
Separate Your Domains: NIST PQC KEMs, Oracle Cloning and Read-Only Indifferentiability. EUROCRYPT (2) 2020: 3-32 - [c160]Mihir Bellare, Igors Stepanovs:
Security Under Message-Derived Keys: Signcryption in iMessage. EUROCRYPT (3) 2020: 507-537 - [c159]Mihir Bellare, Wei Dai:
The Multi-Base Discrete Logarithm Problem: Tight Reductions and Non-rewinding Proofs for Schnorr Identification and Signatures. INDOCRYPT 2020: 529-552 - [c158]Vivek Arte, Mihir Bellare, Louiza Khati:
Incremental Cryptography Revisited: PRFs, Nonces and Modular Design. INDOCRYPT 2020: 576-598 - [c157]Vivek Arte, Mihir Bellare:
Dual-Mode NIZKs: Possibility and Impossibility Results for Property Transfer. INDOCRYPT 2020: 859-881 - [i122]Mihir Bellare, Igors Stepanovs:
Security under Message-Derived Keys: Signcryption in iMessage. IACR Cryptol. ePrint Arch. 2020: 224 (2020) - [i121]Mihir Bellare, Hannah Davis, Felix Günther:
Separate Your Domains: NIST PQC KEMs, Oracle Cloning and Read-Only Indifferentiability. IACR Cryptol. ePrint Arch. 2020: 241 (2020) - [i120]Mihir Bellare, Wei Dai:
The Multi-Base Discrete Logarithm Problem: Concrete Security Improvements for Schnorr Identification, Signatures and Multi-Signatures. IACR Cryptol. ePrint Arch. 2020: 416 (2020) - [i119]Vivek Arte, Mihir Bellare:
Dual-Mode NIZKs: Possibility and Impossibility Results for Property Transfer. IACR Cryptol. ePrint Arch. 2020: 629 (2020) - [i118]Mihir Bellare, Wei Dai, Phillip Rogaway:
Reimagining Secret Sharing: Creating a Safer and More Versatile Primitive by Adding Authenticity, Correcting Errors, and Reducing Randomness Requirements. IACR Cryptol. ePrint Arch. 2020: 800 (2020) - [i117]Vivek Arte, Mihir Bellare, Louiza Khati:
Incremental Cryptography Revisited: PRFs, Nonces and Modular Design. IACR Cryptol. ePrint Arch. 2020: 1360 (2020)
2010 – 2019
- 2019
- [c156]Mihir Bellare, Wei Dai, Lucy Li:
The Local Forking Lemma and Its Application to Deterministic Encryption. ASIACRYPT (3) 2019: 607-636 - [c155]Mihir Bellare, Ruth Ng, Björn Tackmann:
Nonces Are Noticed: AEAD Revisited. CRYPTO (1) 2019: 235-265 - [i116]Mihir Bellare, Ruth Ng, Björn Tackmann:
Nonces are Noticed: AEAD Revisited. IACR Cryptol. ePrint Arch. 2019: 624 (2019) - [i115]Mihir Bellare, Wei Dai, Lucy Li:
The Local Forking Lemma and its Application to Deterministic Encryption. IACR Cryptol. ePrint Arch. 2019: 1017 (2019) - 2018
- [j29]Michel Abdalla, Mihir Bellare, Gregory Neven:
Robust Encryption. J. Cryptol. 31(2): 307-350 (2018) - [c154]Matilda Backendal, Mihir Bellare, Jessica Sorrell, Jiahao Sun:
The Fiat-Shamir Zoo: Relating the Security of Different Signature Variants. NordSec 2018: 154-170 - [c153]Benedikt Auerbach, Mihir Bellare, Eike Kiltz:
Public-Key Encryption Resistant to Parameter Subversion and Its Realization from Efficiently-Embeddable Groups. Public Key Cryptography (1) 2018: 348-377 - [i114]Benedikt Auerbach, Mihir Bellare, Eike Kiltz:
Public-Key Encryption Resistant to Parameter Subversion and its Realization from Efficiently-Embeddable Groups. IACR Cryptol. ePrint Arch. 2018: 23 (2018) - [i113]Mihir Bellare, Wei Dai:
Defending Against Key Exfiltration: Efficiency Improvements for Big-Key Cryptography via Large-Alphabet Subkey Prediction. IACR Cryptol. ePrint Arch. 2018: 217 (2018) - [i112]Mihir Bellare, Joseph Jaeger, Julia Len:
Better Than Advertised: Improved Collision-Resistance Guarantees for MD-Based Hash Functions. IACR Cryptol. ePrint Arch. 2018: 625 (2018) - [i111]Matilda Backendal, Mihir Bellare, Jessica Sorrell, Jiahao Sun:
The Fiat-Shamir Zoo: Relating the Security of Different Signature Variants. IACR Cryptol. ePrint Arch. 2018: 775 (2018) - 2017
- [c152]Mihir Bellare, Adam O'Neill, Igors Stepanovs:
Forward-Security Under Continual Leakage. CANS 2017: 3-26 - [c151]Mihir Bellare, Joseph Jaeger, Julia Len:
Better Than Advertised: Improved Collision-Resistance Guarantees for MD-Based Hash Functions. CCS 2017: 891-906 - [c150]Mihir Bellare, Wei Dai:
Defending Against Key Exfiltration: Efficiency Improvements for Big-Key Cryptography via Large-Alphabet Subkey Prediction. CCS 2017: 923-940 - [c149]Mihir Bellare, Viet Tung Hoang:
Identity-Based Format-Preserving Encryption. CCS 2017: 1515-1532 - [c148]Mihir Bellare, Asha Camper Singh, Joseph Jaeger, Maya Nyayapati, Igors Stepanovs:
Ratcheted Encryption and Key Exchange: The Security of Messaging. CRYPTO (3) 2017: 619-650 - [c147]Mihir Bellare, Bertram Poettering, Douglas Stebila:
Deterring Certificate Subversion: Efficient Double-Authentication-Preventing Signatures. Public Key Cryptography (2) 2017: 121-151 - [i110]Mihir Bellare, Adam O'Neill, Igors Stepanovs:
Forward-Security under Continual Leakage. IACR Cryptol. ePrint Arch. 2017: 476 (2017) - [i109]Mihir Bellare, Viet Tung Hoang:
Identity-Based Format-Preserving Encryption. IACR Cryptol. ePrint Arch. 2017: 877 (2017) - 2016
- [c146]Mihir Bellare, Bertram Poettering, Douglas Stebila:
From Identification to Signatures, Tightly: A Framework and Generic Transforms. ASIACRYPT (2) 2016: 435-464 - [c145]Mihir Bellare, Georg Fuchsbauer, Alessandra Scafuro:
NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion. ASIACRYPT (2) 2016: 777-804 - [c144]Mihir Bellare, Viet Tung Hoang, Stefano Tessaro:
Message-Recovery Attacks on Feistel-Based Format Preserving Encryption. CCS 2016: 444-455 - [c143]Mihir Bellare, Björn Tackmann:
The Multi-user Security of Authenticated Encryption: AES-GCM in TLS 1.3. CRYPTO (1) 2016: 247-276 - [c142]Mihir Bellare, Daniel Kane, Phillip Rogaway:
Big-Key Symmetric Encryption: Resisting Key Exfiltration. CRYPTO (1) 2016: 373-402 - [c141]Mihir Bellare, Daniel J. Bernstein, Stefano Tessaro:
Hash-Function Based PRFs: AMAC and Its Multi-User Security. EUROCRYPT (1) 2016: 566-595 - [c140]Mihir Bellare, Björn Tackmann:
Nonce-Based Cryptography: Retaining Security When Randomness Fails. EUROCRYPT (1) 2016: 729-757 - [c139]Mihir Bellare, Igors Stepanovs, Brent Waters:
New Negative Results on Differing-Inputs Obfuscation. EUROCRYPT (2) 2016: 792-821 - [c138]Mihir Bellare, Igors Stepanovs, Stefano Tessaro:
Contention in Cryptoland: Obfuscation, Leakage and UCE. TCC (A2) 2016: 542-564 - [c137]Mihir Bellare, Igors Stepanovs:
Point-Function Obfuscation: A Framework and Generic Constructions. TCC (A2) 2016: 565-594 - [i108]Mihir Bellare, Daniel J. Bernstein, Stefano Tessaro:
Hash-Function based PRFs: AMAC and its Multi-User Security. IACR Cryptol. ePrint Arch. 2016: 142 (2016) - [i107]Mihir Bellare, Igors Stepanovs, Brent Waters:
New Negative Results on Differing-Inputs Obfuscation. IACR Cryptol. ePrint Arch. 2016: 162 (2016) - [i106]Mihir Bellare, Björn Tackmann:
Nonce-Based Cryptography: Retaining Security when Randomness Fails. IACR Cryptol. ePrint Arch. 2016: 290 (2016) - [i105]Mihir Bellare, Georg Fuchsbauer, Alessandra Scafuro:
NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion. IACR Cryptol. ePrint Arch. 2016: 372 (2016) - [i104]Mihir Bellare, Daniel Kane, Phillip Rogaway:
Big-Key Symmetric Encryption: Resisting Key Exfiltration. IACR Cryptol. ePrint Arch. 2016: 541 (2016) - [i103]Mihir Bellare, Björn Tackmann:
The Multi-User Security of Authenticated Encryption: AES-GCM in TLS 1.3. IACR Cryptol. ePrint Arch. 2016: 564 (2016) - [i102]Mihir Bellare, Viet Tung Hoang, Stefano Tessaro:
Message-recovery attacks on Feistel-based Format Preserving Encryption. IACR Cryptol. ePrint Arch. 2016: 794 (2016) - [i101]Mihir Bellare, Bertram Poettering, Douglas Stebila:
Deterring Certificate Subversion: Efficient Double-Authentication-Preventing Signatures. IACR Cryptol. ePrint Arch. 2016: 1016 (2016) - [i100]Mihir Bellare, Asha Camper Singh, Joseph Jaeger, Maya Nyayapati, Igors Stepanovs:
Ratcheted Encryption and Key Exchange: The Security of Messaging. IACR Cryptol. ePrint Arch. 2016: 1028 (2016) - 2015
- [j28]Mihir Bellare, Dennis Hofheinz, Eike Kiltz:
Subtleties in the Definition of IND-CCA: When and How Should Challenge Decryption Be Disallowed? J. Cryptol. 28(1): 29-48 (2015) - [j27]Mihir Bellare:
New Proofs for NMAC and HMAC: Security without Collision Resistance. J. Cryptol. 28(4): 844-878 (2015) - [c136]Mihir Bellare, Joseph Jaeger, Daniel Kane:
Mass-surveillance without the State: Strongly Undetectable Algorithm-Substitution Attacks. CCS 2015: 1431-1440 - [c135]Mihir Bellare, Viet Tung Hoang:
Resisting Randomness Subversion: Fast Deterministic and Hedged Public-Key Encryption in the Standard Model. EUROCRYPT (2) 2015: 627-656 - [c134]Mihir Bellare, Rafael Dowsley, Sriram Keelveedhi:
How Secure is Deterministic Encryption? Public Key Cryptography 2015: 52-73 - [c133]Mihir Bellare, Viet Tung Hoang:
Adaptive Witness Encryption and Asymmetric Password-Based Cryptography. Public Key Cryptography 2015: 308-331 - [c132]Mihir Bellare, Sriram Keelveedhi:
Interactive Message-Locked Encryption and Secure Deduplication. Public Key Cryptography 2015: 516-538 - [i99]Mihir Bellare, Sriram Keelveedhi:
Interactive Message-Locked Encryption and Secure Deduplication. IACR Cryptol. ePrint Arch. 2015: 52 (2015) - [i98]Mihir Bellare, Igors Stepanovs, Stefano Tessaro:
Contention in Cryptoland: Obfuscation, Leakage and UCE. IACR Cryptol. ePrint Arch. 2015: 487 (2015) - [i97]Mihir Bellare, Igors Stepanovs:
Point-Function Obfuscation: A Framework and Generic Constructions. IACR Cryptol. ePrint Arch. 2015: 703 (2015) - [i96]Mihir Bellare, Joseph Jaeger, Daniel Kane:
Mass-surveillance without the State: Strongly Undetectable Algorithm-Substitution Attacks. IACR Cryptol. ePrint Arch. 2015: 808 (2015) - [i95]Mihir Bellare, Douglas Stebila:
Double-Authentication-Preventing Signatures from Trapdoor Identification. IACR Cryptol. ePrint Arch. 2015: 1157 (2015) - [i94]Mihir Bellare, Anna Lysyanskaya:
Symmetric and Dual PRFs from Standard Assumptions: A Generic Validation of an HMAC Assumption. IACR Cryptol. ePrint Arch. 2015: 1198 (2015) - 2014
- [j26]Mihir Bellare, Todor Ristov:
A Characterization of Chameleon Hash Functions and New, Efficient Designs. J. Cryptol. 27(4): 799-823 (2014) - [c131]Mihir Bellare, Igors Stepanovs, Stefano Tessaro:
Poly-Many Hardcore Bits for Any One-Way Function and a Framework for Differing-Inputs Obfuscation. ASIACRYPT (2) 2014: 102-121 - [c130]Mihir Bellare, Kenneth G. Paterson, Phillip Rogaway:
Security of Symmetric Encryption against Mass Surveillance. CRYPTO (1) 2014: 1-19 - [c129]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi:
Cryptography from Compression Functions: The UCE Bridge to the ROM. CRYPTO (1) 2014: 169-187 - [c128]Mihir Bellare, Sarah Meiklejohn, Susan Thomson:
Key-Versatile Signatures and Applications: RKA, KDM and Joint Enc/Sig. EUROCRYPT 2014: 496-513 - [c127]Mihir Bellare, Georg Fuchsbauer:
Policy-Based Signatures. Public Key Cryptography 2014: 520-537 - [i93]Mihir Bellare, Rafael Dowsley, Sriram Keelveedhi:
How Secure is Deterministic Encryption? IACR Cryptol. ePrint Arch. 2014: 376 (2014) - [i92]Mihir Bellare, Kenneth G. Paterson, Phillip Rogaway:
Security of Symmetric Encryption against Mass Surveillance. IACR Cryptol. ePrint Arch. 2014: 438 (2014) - [i91]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi:
Cryptography from Compression Functions: The UCE Bridge to the ROM. IACR Cryptol. ePrint Arch. 2014: 518 (2014) - [i90]Mihir Bellare, Viet Tung Hoang:
UCE+LTDFs: Efficient, Subversion-Resistant PKE in the Standard Model. IACR Cryptol. ePrint Arch. 2014: 876 (2014) - 2013
- [c126]Mihir Bellare, Adam O'Neill:
Semantically-Secure Functional Encryption: Possibility Results, Impossibility Results and the Quest for a General Definition. CANS 2013: 218-234 - [c125]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi:
Instantiating Random Oracles via UCEs. CRYPTO (2) 2013: 398-415 - [c124]Mihir Bellare, Sriram Keelveedhi, Thomas Ristenpart:
Message-Locked Encryption and Secure Deduplication. EUROCRYPT 2013: 296-312 - [c123]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi, Phillip Rogaway:
Efficient Garbling from a Fixed-Key Blockcipher. IEEE Symposium on Security and Privacy 2013: 478-492 - [c122]Sriram Keelveedhi, Mihir Bellare, Thomas Ristenpart:
DupLESS: Server-Aided Encryption for Deduplicated Storage. USENIX Security Symposium 2013: 179-194 - [i89]Mihir Bellare, Sarah Meiklejohn, Susan Thomson:
Key-Versatile Signatures and Applications: RKA, KDM and Joint Enc/Sig. IACR Cryptol. ePrint Arch. 2013: 326 (2013) - [i88]Mihir Bellare, Georg Fuchsbauer:
Policy-Based Signatures. IACR Cryptol. ePrint Arch. 2013: 413 (2013) - [i87]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi:
Instantiating Random Oracles via UCEs. IACR Cryptol. ePrint Arch. 2013: 424 (2013) - [i86]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi, Phillip Rogaway:
Efficient Garbling from a Fixed-Key Blockcipher. IACR Cryptol. ePrint Arch. 2013: 426 (2013) - [i85]Mihir Bellare, Sriram Keelveedhi, Thomas Ristenpart:
DupLESS: Server-Aided Encryption for Deduplicated Storage. IACR Cryptol. ePrint Arch. 2013: 429 (2013) - [i84]Mihir Bellare, Viet Tung Hoang:
Adaptive Witness Encryption and Asymmetric Password-based Cryptography. IACR Cryptol. ePrint Arch. 2013: 704 (2013) - [i83]Mihir Bellare, Stefano Tessaro:
Poly-Many Hardcore Bits for Any One-Way Function. IACR Cryptol. ePrint Arch. 2013: 873 (2013) - 2012
- [j25]Mihir Bellare, Alexandra Boldyreva, Lars R. Knudsen, Chanathip Namprempre:
On-line Ciphers and the Hash-CBC Constructions. J. Cryptol. 25(4): 640-679 (2012) - [c121]Mihir Bellare, Viet Tung Hoang, Phillip Rogaway:
Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing. ASIACRYPT 2012: 134-153 - [c120]Mihir Bellare, Kenneth G. Paterson, Susan Thomson:
RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures. ASIACRYPT 2012: 331-348 - [c119]Mihir Bellare, Viet Tung Hoang, Phillip Rogaway:
Foundations of garbled circuits. CCS 2012: 784-796 - [c118]Mihir Bellare, Stefano Tessaro, Alexander Vardy:
Semantic Security for the Wiretap Channel. CRYPTO 2012: 294-311 - [c117]Mihir Bellare, Thomas Ristenpart, Stefano Tessaro:
Multi-instance Security and Its Application to Password-Based Cryptography. CRYPTO 2012: 312-329 - [c116]Mihir Bellare, Eike Kiltz, Chris Peikert, Brent Waters:
Identity-Based (Lossy) Trapdoor Functions and Applications. EUROCRYPT 2012: 228-245 - [c115]Mihir Bellare, Rafael Dowsley, Brent Waters, Scott Yilek:
Standard Security Does Not Imply Security against Selective-Opening. EUROCRYPT 2012: 645-662 - [i82]Mihir Bellare, Stefano Tessaro, Alexander Vardy:
A Cryptographic Treatment of the Wiretap Channel. CoRR abs/1201.2205 (2012) - [i81]Mihir Bellare, Stefano Tessaro:
Polynomial-Time, Semantically-Secure Encryption Achieving the Secrecy Capacity. CoRR abs/1201.3160 (2012) - [i80]Mihir Bellare, Stefano Tessaro, Alexander Vardy:
A Cryptographic Treatment of the Wiretap Channel. IACR Cryptol. ePrint Arch. 2012: 15 (2012) - [i79]Mihir Bellare, Stefano Tessaro:
Polynomial-Time, Semantically-Secure Encryption Achieving the Secrecy Capacity. IACR Cryptol. ePrint Arch. 2012: 22 (2012) - [i78]Mihir Bellare, Stefano Tessaro, Thomas Ristenpart:
Multi-Instance Security and its Application to Password-Based Cryptography. IACR Cryptol. ePrint Arch. 2012: 196 (2012) - [i77]Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas Ristenpart, Gil Segev, Hovav Shacham, Scott Yilek:
Hedged Public-key Encryption: How to Protect against Bad Randomness. IACR Cryptol. ePrint Arch. 2012: 220 (2012) - [i76]Mihir Bellare, Viet Tung Hoang, Phillip Rogaway:
Garbling Schemes. IACR Cryptol. ePrint Arch. 2012: 265 (2012) - [i75]Mihir Bellare, Kenneth G. Paterson, Susan Thomson:
RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures. IACR Cryptol. ePrint Arch. 2012: 514 (2012) - [i74]Mihir Bellare, Adam O'Neill:
Semantically-Secure Functional Encryption: Possibility Results, Impossibility Results and the Quest for a General Definition. IACR Cryptol. ePrint Arch. 2012: 515 (2012) - [i73]Mihir Bellare, Viet Tung Hoang, Phillip Rogaway:
Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing. IACR Cryptol. ePrint Arch. 2012: 564 (2012) - [i72]Mihir Bellare, Sriram Keelveedhi, Thomas Ristenpart:
Message-Locked Encryption and Secure Deduplication. IACR Cryptol. ePrint Arch. 2012: 631 (2012) - 2011
- [c114]Mihir Bellare, David Cash, Rachel Miller:
Cryptography Secure against Related-Key Attacks and Tampering. ASIACRYPT 2011: 486-503 - [c113]Mihir Bellare, David Cash, Sriram Keelveedhi:
Ciphers that securely encipher their own keys. CCS 2011: 423-432 - [c112]Mihir Bellare, Sriram Keelveedhi:
Authenticated and Misuse-Resistant Encryption of Key-Dependent Data. CRYPTO 2011: 610-629 - [c111]Mihir Bellare, Brent Waters, Scott Yilek:
Identity-Based Encryption Secure against Selective Opening Attack. TCC 2011: 235-252 - [p2]Mihir Bellare, Oded Goldreich:
Proving Computational Ability. Studies in Complexity and Cryptography 2011: 6-12 - [p1]Mihir Bellare, Oded Goldreich:
On Probabilistic versus Deterministic Provers in the Definition of Proofs of Knowledge. Studies in Complexity and Cryptography 2011: 114-123 - [i71]