default search action
Helger Lipmaa
Person information
- affiliation: Simula UiB, Bergen, Norway
- affiliation (former): University of Tartu, Estonia
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2020 – today
- 2024
- [c79]Helger Lipmaa:
Polymath: Groth16 Is Not the Limit. CRYPTO (10) 2024: 170-206 - [c78]Helger Lipmaa, Roberto Parisella, Janno Siim:
Constant-Size zk-SNARKs in ROM from Falsifiable Assumptions. EUROCRYPT (6) 2024: 34-64 - [c77]Matteo Campanelli, Antonio Faonio, Dario Fiore, Tianyu Li, Helger Lipmaa:
Lookup Arguments: Improvements, Extensions and Applications to Zero-Knowledge Decision Trees. Public Key Cryptography (2) 2024: 337-369 - [i60]Helger Lipmaa, Roberto Parisella, Janno Siim:
Constant-Size zk-SNARKs in ROM from Falsifiable Assumptions. IACR Cryptol. ePrint Arch. 2024: 173 (2024) - [i59]Helger Lipmaa:
Polymath: Groth16 Is Not The Limit. IACR Cryptol. ePrint Arch. 2024: 916 (2024) - [i58]Helger Lipmaa, Roberto Parisella, Janno Siim:
On Knowledge-Soundness of Plonk in ROM from Falsifiable Assumptions. IACR Cryptol. ePrint Arch. 2024: 994 (2024) - 2023
- [c76]Helger Lipmaa:
On Black-Box Knowledge-Sound Commit-And-Prove SNARKs. ASIACRYPT (2) 2023: 41-76 - [c75]Helger Lipmaa, Roberto Parisella:
Set (Non-)Membership NIZKs from Determinantal Accumulators. LATINCRYPT 2023: 352-374 - [c74]Helger Lipmaa, Roberto Parisella, Janno Siim:
Algebraic Group Model with Oblivious Sampling. TCC (4) 2023: 363-392 - [i57]Helger Lipmaa:
On Black-Box Knowledge-Sound Commit-And-Prove SNARKs. IACR Cryptol. ePrint Arch. 2023: 1416 (2023) - [i56]Helger Lipmaa, Roberto Parisella, Janno Siim:
Algebraic Group Model with Oblivious Sampling. IACR Cryptol. ePrint Arch. 2023: 1504 (2023) - [i55]Matteo Campanelli, Antonio Faonio, Dario Fiore, Tianyu Li, Helger Lipmaa:
Lookup Arguments: Improvements, Extensions and Applications to Zero-Knowledge Decision Trees. IACR Cryptol. ePrint Arch. 2023: 1518 (2023) - 2022
- [c73]Helger Lipmaa, Janno Siim, Michal Zajac:
Counting Vampires: From Univariate Sumcheck to Updatable ZK-SNARK. ASIACRYPT (2) 2022: 249-278 - [c72]Helger Lipmaa:
A Unified Framework for Non-universal SNARKs. Public Key Cryptography (1) 2022: 553-583 - [i54]Helger Lipmaa, Janno Siim, Michal Zajac:
Counting Vampires: From Univariate Sumcheck to Updatable ZK-SNARK. IACR Cryptol. ePrint Arch. 2022: 406 (2022) - [i53]Helger Lipmaa, Roberto Parisella:
Set (Non-)Membership NIZKs from Determinantal Accumulators. IACR Cryptol. ePrint Arch. 2022: 1570 (2022) - 2021
- [j6]Behzad Abdolmaleki, Helger Lipmaa, Janno Siim, Michal Zajac:
On Subversion-Resistant SNARKs. J. Cryptol. 34(3): 17 (2021) - [c71]Helger Lipmaa, Kateryna Pavlyk:
Gentry-Wichs is Tight: a Falsifiable Non-adaptively Sound SNARG. ASIACRYPT (3) 2021: 34-64 - [c70]Geoffroy Couteau, Helger Lipmaa, Roberto Parisella, Arne Tobias Ødegaard:
Efficient NIZKs for Algebraic Sets. ASIACRYPT (3) 2021: 128-158 - [c69]Prastudy Fauzi, Helger Lipmaa, Janno Siim, Michal Zajac, Arne Tobias Ødegaard:
Verifiably-Extractable OWFs and Their Applications to Subversion Zero-Knowledge. ASIACRYPT (4) 2021: 618-649 - [c68]Toomas Krips, Helger Lipmaa:
More Efficient Shuffle Argument from Unique Factorization. CT-RSA 2021: 252-275 - [c67]Prastudy Fauzi, Helger Lipmaa, Zaira Pindado, Janno Siim:
Somewhere Statistically Binding Commitment Schemes with Applications. Financial Cryptography (1) 2021: 436-456 - [c66]Behzad Abdolmaleki, Hamidreza Khoshakhlagh, Helger Lipmaa:
Smooth Zero-Knowledge Hash Functions. INDOCRYPT 2021: 510-535 - [i52]Toomas Krips, Helger Lipmaa:
More Efficient Shuffle Argument from Unique Factorization. IACR Cryptol. ePrint Arch. 2021: 438 (2021) - [i51]Behzad Abdolmaleki, Hamidreza Khoshakhlagh, Helger Lipmaa:
Smooth Zero-Knowledge Hash Functions. IACR Cryptol. ePrint Arch. 2021: 653 (2021) - [i50]Helger Lipmaa, Kateryna Pavlyk:
Succinct Functional Commitment for a Large Class of Arithmetic Circuits. IACR Cryptol. ePrint Arch. 2021: 932 (2021) - [i49]Geoffroy Couteau, Helger Lipmaa, Roberto Parisella, Arne Tobias Ødegaard:
Efficient NIZKs for Algebraic Sets. IACR Cryptol. ePrint Arch. 2021: 1251 (2021) - [i48]Prastudy Fauzi, Helger Lipmaa, Janno Siim, Michal Zajac, Arne Tobias Ødegaard:
Verifiably-Extractable OWFs and Their Applications to Subversion Zero-Knowledge. IACR Cryptol. ePrint Arch. 2021: 1264 (2021) - [i47]Helger Lipmaa:
A Unified Framework for Non-Universal SNARKs. IACR Cryptol. ePrint Arch. 2021: 1700 (2021) - 2020
- [c65]Helger Lipmaa, Kateryna Pavlyk:
Succinct Functional Commitment for a Large Class of Arithmetic Circuits. ASIACRYPT (3) 2020: 686-716 - [c64]Behzad Abdolmaleki, Helger Lipmaa, Janno Siim, Michal Zajac:
On QA-NIZK in the BPK Model. Public Key Cryptography (1) 2020: 590-620 - [c63]Helger Lipmaa:
Key-and-Argument-Updatable QA-NIZKs. SCN 2020: 645-669 - [i46]Prastudy Fauzi, Helger Lipmaa, Zaira Pindado, Janno Siim:
Somewhere Statistically Binding Commitment Schemes with Applications. IACR Cryptol. ePrint Arch. 2020: 652 (2020) - [i45]Behzad Abdolmaleki, Helger Lipmaa, Janno Siim, Michal Zajac:
On Subversion-Resistant SNARKs. IACR Cryptol. ePrint Arch. 2020: 668 (2020)
2010 – 2019
- 2019
- [c62]Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa, Janno Siim, Michal Zajac:
DL-Extractable UC-Commitment Schemes. ACNS 2019: 385-405 - [c61]Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa, Janno Siim, Michal Zajac:
UC-Secure CRS Generation for SNARKs. AFRICACRYPT 2019: 99-117 - [i44]Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa, Janno Siim, Michal Zajac:
DL-Extractable UC-Commitment Schemes. IACR Cryptol. ePrint Arch. 2019: 201 (2019) - [i43]Helger Lipmaa:
Key-and-Argument-Updatable QA-NIZKs. IACR Cryptol. ePrint Arch. 2019: 333 (2019) - [i42]Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa, Janno Siim, Michal Zajac:
UC-Secure CRS Generation for SNARKs. IACR Cryptol. ePrint Arch. 2019: 471 (2019) - [i41]Helger Lipmaa:
Simple Yet Efficient Knowledge-Sound and Non-Black-Box Any-Simulation-Extractable ZK-SNARKs. IACR Cryptol. ePrint Arch. 2019: 612 (2019) - 2018
- [c60]Aggelos Kiayias, Annabell Kuldmaa, Helger Lipmaa, Janno Siim, Thomas Zacharias:
On the Security Properties of e-Voting Bulletin Boards. SCN 2018: 505-523 - [i40]Aggelos Kiayias, Annabell Kuldmaa, Helger Lipmaa, Janno Siim, Thomas Zacharias:
On the Security Properties of e-Voting Bulletin Boards. IACR Cryptol. ePrint Arch. 2018: 567 (2018) - [i39]Behzad Abdolmaleki, Helger Lipmaa, Janno Siim, Michal Zajac:
On QA-NIZK in the BPK Model. IACR Cryptol. ePrint Arch. 2018: 877 (2018) - 2017
- [j5]Helger Lipmaa:
Prover-efficient commit-and-prove zero-knowledge SNARKs. Int. J. Appl. Cryptogr. 3(4): 344-362 (2017) - [c59]Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa, Michal Zajac:
A Subversion-Resistant SNARK. ASIACRYPT (3) 2017: 3-33 - [c58]Prastudy Fauzi, Helger Lipmaa, Janno Siim, Michal Zajac:
An Efficient Pairing-Based Shuffle Argument. ASIACRYPT (2) 2017: 97-127 - [c57]Helger Lipmaa:
Optimally Sound Sigma Protocols Under DCRA. Financial Cryptography 2017: 182-203 - [c56]Helger Lipmaa, Kateryna Pavlyk:
A Simpler Rate-Optimal CPIR Protocol. Financial Cryptography 2017: 621-638 - [c55]Fabrice Benhamouda, Florian Bourse, Helger Lipmaa:
CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions. Public Key Cryptography (2) 2017: 36-66 - [e3]Helger Lipmaa, Aikaterini Mitrokotsa, Raimundas Matulevicius:
Secure IT Systems - 22nd Nordic Conference, NordSec 2017, Tartu, Estonia, November 8-10, 2017, Proceedings. Lecture Notes in Computer Science 10674, Springer 2017, ISBN 978-3-319-70289-6 [contents] - [i38]Fabrice Benhamouda, Florian Bourse, Helger Lipmaa:
CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions. IACR Cryptol. ePrint Arch. 2017: 38 (2017) - [i37]Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa, Michal Zajac:
A Subversion-Resistant SNARK. IACR Cryptol. ePrint Arch. 2017: 599 (2017) - [i36]Helger Lipmaa:
Optimally Sound Sigma Protocols Under DCRA. IACR Cryptol. ePrint Arch. 2017: 703 (2017) - [i35]Helger Lipmaa, Kateryna Pavlyk:
A Simpler Rate-Optimal CPIR Protocol. IACR Cryptol. ePrint Arch. 2017: 722 (2017) - [i34]Prastudy Fauzi, Helger Lipmaa, Janno Siim, Michal Zajac:
An Efficient Pairing-Based Shuffle Argument. IACR Cryptol. ePrint Arch. 2017: 894 (2017) - 2016
- [c54]Helger Lipmaa:
Prover-Efficient Commit-and-Prove Zero-Knowledge SNARKs. AFRICACRYPT 2016: 185-206 - [c53]Prastudy Fauzi, Helger Lipmaa, Michal Zajac:
A Shuffle Argument Secure in the Generic Model. ASIACRYPT (2) 2016: 841-872 - [c52]Prastudy Fauzi, Helger Lipmaa:
Efficient Culpably Sound NIZK Shuffle Argument Without Random Oracles. CT-RSA 2016: 200-216 - [i33]Helger Lipmaa, Payman Mohassel, Seyed Saeed Sadeghian:
Valiant's Universal Circuit: Improvements, Implementation, and Applications. IACR Cryptol. ePrint Arch. 2016: 17 (2016) - [i32]Prastudy Fauzi, Helger Lipmaa, Michal Zajac:
A Shuffle Argument Secure in the Generic Model. IACR Cryptol. ePrint Arch. 2016: 866 (2016) - 2015
- [j4]Aggelos Kiayias, Nikos Leonardos, Helger Lipmaa, Kateryna Pavlyk, Qiang Tang:
Optimal Rate Private Information Retrieval from Homomorphic Encryption. Proc. Priv. Enhancing Technol. 2015(2): 222-243 (2015) - [c51]Helger Lipmaa, Kateryna Pavlyk:
Analysis and Implementation of an Efficient Ring-LPN Based Commitment Scheme. CANS 2015: 160-175 - [c50]Aggelos Kiayias, Nikos Leonardos, Helger Lipmaa, Kateryna Pavlyk, Qiang Tang:
Communication Optimal Tardos-Based Asymmetric Fingerprinting. CT-RSA 2015: 469-486 - [i31]Prastudy Fauzi, Helger Lipmaa:
Efficient Culpably Sound NIZK Shuffle Argument without Random Oracles. IACR Cryptol. ePrint Arch. 2015: 1112 (2015) - 2014
- [c49]Prastudy Fauzi, Helger Lipmaa, Bingsheng Zhang:
Efficient Non-Interactive Zero Knowledge Arguments for Set Operations. Financial Cryptography 2014: 216-233 - [c48]Helger Lipmaa, Vitaly Skachek:
Linear Batch Codes. ICMCTA 2014: 245-253 - [c47]Helger Lipmaa:
Efficient NIZK Arguments via Parallel Verification of Benes Networks. SCN 2014: 416-434 - [i30]Helger Lipmaa, Vitaly Skachek:
Linear Batch Codes. CoRR abs/1404.2796 (2014) - [i29]Prastudy Fauzi, Helger Lipmaa, Bingsheng Zhang:
Efficient Non-Interactive Zero Knowledge Arguments for Set Operations. IACR Cryptol. ePrint Arch. 2014: 6 (2014) - [i28]Helger Lipmaa:
A Simple Cast-as-Intended E-Voting Protocol by Using Secure Smart Cards. IACR Cryptol. ePrint Arch. 2014: 348 (2014) - [i27]Helger Lipmaa:
Almost Optimal Short Adaptive Non-Interactive Zero Knowledge. IACR Cryptol. ePrint Arch. 2014: 396 (2014) - [i26]Aggelos Kiayias, Nikos Leonardos, Helger Lipmaa, Kateryna Pavlyk, Qiang Tang:
Near Optimal Rate Homomorphic Encryption for Branching Programs. IACR Cryptol. ePrint Arch. 2014: 851 (2014) - 2013
- [j3]Helger Lipmaa, Bingsheng Zhang:
A more efficient computationally sound non-interactive zero-knowledge shuffle argument. J. Comput. Secur. 21(5): 685-719 (2013) - [c46]Helger Lipmaa:
Succinct Non-Interactive Zero Knowledge Arguments from Span Programs and Linear Error-Correcting Codes. ASIACRYPT (1) 2013: 41-60 - [c45]Prastudy Fauzi, Helger Lipmaa, Bingsheng Zhang:
Efficient Modular NIZK Arguments from Shift and Product. CANS 2013: 92-121 - [c44]Bingsheng Zhang, Helger Lipmaa, Cong Wang, Kui Ren:
Practical Fully Simulatable Oblivious Transfer with Sublinear Communication. Financial Cryptography 2013: 78-95 - [c43]Helger Lipmaa, Tomas Toft:
Secure Equality and Greater-Than Tests with Sublinear Online Complexity. ICALP (2) 2013: 645-656 - [i25]Helger Lipmaa:
Succinct Non-Interactive Zero Knowledge Arguments from Span Programs and Linear Error-Correcting Codes. IACR Cryptol. ePrint Arch. 2013: 121 (2013) - 2012
- [c42]Helger Lipmaa:
Secure Accumulators from Euclidean Rings without Trusted Setup. ACNS 2012: 224-240 - [c41]Rafik Chaabouni, Helger Lipmaa, Bingsheng Zhang:
A Non-interactive Range Proof with Constant Communication. Financial Cryptography 2012: 179-199 - [c40]Helger Lipmaa, Bingsheng Zhang:
A More Efficient Computationally Sound Non-Interactive Zero-Knowledge Shuffle Argument. SCN 2012: 477-502 - [c39]Helger Lipmaa:
Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments. TCC 2012: 169-189 - [e2]Aggelos Kiayias, Helger Lipmaa:
E-Voting and Identity - Third International Conference, VoteID 2011, Tallinn, Estonia, September 28-30, 2011, Revised Selected Papers. Lecture Notes in Computer Science 7187, Springer 2012, ISBN 978-3-642-32746-9 [contents] - [i24]Helger Lipmaa, Bingsheng Zhang:
New Non-Interactive Zero-Knowledge Subset Sum, Decision Knapsack And Range Arguments. IACR Cryptol. ePrint Arch. 2012: 548 (2012) - 2011
- [i23]Helger Lipmaa:
Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments. IACR Cryptol. ePrint Arch. 2011: 9 (2011) - [i22]Helger Lipmaa:
Two Simple Code-Verification Voting Protocols. IACR Cryptol. ePrint Arch. 2011: 317 (2011) - [i21]Helger Lipmaa, Bingsheng Zhang:
A More Efficient Computationally Sound Non-Interactive Zero-Knowledge Shuffle Argument. IACR Cryptol. ePrint Arch. 2011: 394 (2011) - 2010
- [c38]Rafik Chaabouni, Helger Lipmaa, Abhi Shelat:
Additive Combinatorics and Discrete Logarithm Based Range Protocols. ACISP 2010: 336-351 - [c37]Helger Lipmaa, Bingsheng Zhang:
Two New Efficient PIR-Writing Protocols. ACNS 2010: 438-455 - [c36]Helger Lipmaa:
On the CCA1-Security of Elgamal and Damgård's Elgamal. Inscrypt 2010: 18-35 - [c35]Sven Heiberg, Helger Lipmaa, Filip van Laenen:
On E-Vote Integrity in the Case of Malicious Voter Computers. ESORICS 2010: 373-388 - [c34]Sven Laur, Helger Lipmaa:
On the Feasibility of Consistent Computations. Public Key Cryptography 2010: 88-106 - [c33]Jens Groth, Aggelos Kiayias, Helger Lipmaa:
Multi-query Computationally-Private Information Retrieval with Constant Communication Rate. Public Key Cryptography 2010: 107-123 - [i20]Sven Heiberg, Helger Lipmaa, Filip van Laenen:
On E-Vote Integrity in the Case of Malicious Voter Computers. IACR Cryptol. ePrint Arch. 2010: 195 (2010)
2000 – 2009
- 2009
- [c32]Helger Lipmaa, Bingsheng Zhang:
Efficient Generalized Selective Private Function Evaluation with Applications in Biometric Authentication. Inscrypt 2009: 154-163 - [c31]Helger Lipmaa:
First CPIR Protocol with Data-Dependent Computation. ICISC 2009: 193-210 - [c30]Arne Ansper, Sven Heiberg, Helger Lipmaa, Tom André Øverland, Filip van Laenen:
Security and Trust for the Norwegian E-Voting Pilot Project E-valg 2011. NordSec 2009: 207-222 - [i19]Helger Lipmaa:
First CPIR Protocol with Data-Dependent Computation. IACR Cryptol. ePrint Arch. 2009: 395 (2009) - [i18]Rafik Chaabouni, Helger Lipmaa, Abhi Shelat:
Additive Combinatorics and Discrete Logarithm Based Range Protocols. IACR Cryptol. ePrint Arch. 2009: 469 (2009) - 2008
- [c29]Yvo Desmedt, Helger Lipmaa, Duong Hieu Phan:
Hybrid Damgård Is CCA1-Secure under the DDH Assumption. CANS 2008: 18-30 - [c28]Giovanni Di Crescenzo, Helger Lipmaa:
Succinct NP Proofs from an Extractability Assumption. CiE 2008: 175-185 - [c27]Giovanni Di Crescenzo, Helger Lipmaa:
3-Message NP Arguments in the BPK Model with Optimal Soundness and Zero-Knowledge. ISAAC 2008: 615-627 - [c26]Helger Lipmaa:
New Communication-Efficient Oblivious Transfer Protocols Based on Pairings. ISC 2008: 441-454 - [i17]Helger Lipmaa:
Private Branching Programs: On Communication-Efficient Cryptocomputing. IACR Cryptol. ePrint Arch. 2008: 107 (2008) - [i16]Helger Lipmaa:
On the CCA1-Security of Elgamal and Damgård's Elgamal. IACR Cryptol. ePrint Arch. 2008: 234 (2008) - 2007
- [j2]Philippe Dumas, Helger Lipmaa, Johan Wallén:
Asymptotic Behaviour of a Non-commutative Rational Series with a Nonnegative Linear Representation. Discret. Math. Theor. Comput. Sci. 9(1) (2007) - [c25]Sven Laur, Helger Lipmaa:
A New Protocol for Conditional Disclosure of Secrets and Its Applications. ACNS 2007: 207-225 - [i15]Helger Lipmaa:
New Communication-Efficient Oblivious Transfer Protocols Based on Pairings. IACR Cryptol. ePrint Arch. 2007: 133 (2007) - 2006
- [c24]Sven Laur, Helger Lipmaa, Taneli Mielikäinen:
Cryptographically private support vector machines. KDD 2006: 618-624 - [c23]Ammar Alkassar, Elena Andreeva, Helger Lipmaa:
SLC: Efficient Authenticated Encryption for Short Packages. Sicherheit 2006: 270-278 - [e1]Helger Lipmaa, Moti Yung, Dongdai Lin:
Information Security and Cryptology, Second SKLOIS Conference, Inscrypt 2006, Beijing, China, November 29 - December 1, 2006, Proceedings. Lecture Notes in Computer Science 4318, Springer 2006, ISBN 3-540-49608-4 [contents] - [i14]Sven Laur, Helger Lipmaa:
On the Feasibility of Consistent Computations. IACR Cryptol. ePrint Arch. 2006: 88 (2006) - [i13]Sven Laur, Helger Lipmaa, Taneli Mielikäinen:
Cryptographically Private Support Vector Machines. IACR Cryptol. ePrint Arch. 2006: 198 (2006) - [i12]Emilia Käsper, Sven Laur, Helger Lipmaa:
Black-Box Knowledge Extraction Revisited: Universal Approach with Precise Bounds. IACR Cryptol. ePrint Arch. 2006: 356 (2006) - 2005
- [c22]Edith Elkind, Helger Lipmaa:
Small Coalitions Cannot Manipulate Voting. Financial Cryptography 2005: 285-297 - [c21]Helger Lipmaa, Guilin Wang, Feng Bao:
Designated Verifier Signature Schemes: Attacks, New Security Notions and a New Construction. ICALP 2005: 459-471 - [c20]Yong Li, Helger Lipmaa, Dingyi Pei:
On Delegatability of Four Designated Verifier Signatures. ICICS 2005: 61-71 - [c19]Sven Laur, Helger Lipmaa, Taneli Mielikäinen:
Private Itemset Support Counting. ICICS 2005: 97-111 - [c18]Edith Elkind, Helger Lipmaa:
Hybrid Voting Protocols and Hardness of Manipulation. ISAAC 2005: 206-215 - [c17]Helger Lipmaa:
An Oblivious Transfer Protocol with Log-Squared Communication. ISC 2005: 314-328 - [i11]Sven Laur, Helger Lipmaa:
A New Protocol for Conditional Disclosure of Secrets And Its Applications. IACR Cryptol. ePrint Arch. 2005: 378 (2005) - 2004
- [c16]Edith Elkind, Helger Lipmaa:
Interleaving Cryptography and Mechanism Design: The Case of Online Auctions. Financial Cryptography 2004: 117-131 - [c15]Helger Lipmaa, Johan Wallén, Philippe Dumas:
On the Additive Differential Probability of Exclusive-Or. FSE 2004: 317-331 - [c14]Bart Goethals, Sven Laur, Helger Lipmaa, Taneli Mielikäinen:
On Private Scalar Product Computation for Privacy-Preserving Data Mining. ICISC 2004: 104-120 - [c13]Andris Ambainis, Markus Jakobsson, Helger Lipmaa:
Cryptographic Randomized Response Techniques. Public Key Cryptography 2004: 425-438 - [i10]Helger Lipmaa:
An Oblivious Transfer Protocol with Log-Squared Communication. IACR Cryptol. ePrint Arch. 2004: 63 (2004) - 2003
- [c12]Helger Lipmaa:
On Diophantine Complexity and Statistical Zero-Knowledge Arguments. ASIACRYPT 2003: 398-415 - [c11]Helger Lipmaa:
Verifiable Homomorphic Oblivious Transfer and Private Equality Test. ASIACRYPT 2003: 416-433 - [i9]Andris Ambainis, Markus Jakobsson, Helger Lipmaa:
Cryptographic Randomized Response Techniques. CoRR cs.CC/0302025 (2003) - [i8]