A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack R Cramer, V Shoup Advances in Cryptology—CRYPTO'98: 18th Annual International Cryptology …, 1998 | 1995 | 1998 |
Lower bounds for discrete logarithms and related problems V Shoup Advances in Cryptology—EUROCRYPT’97: International Conference on the Theory …, 1997 | 1671 | 1997 |
Practical threshold signatures V Shoup Advances in Cryptology—EUROCRYPT 2000: International Conference on the …, 2000 | 1315 | 2000 |
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack R Cramer, V Shoup SIAM Journal on Computing 33 (1), 167-226, 2003 | 1267 | 2003 |
A computational introduction to number theory and algebra V Shoup Cambridge university press, 2009 | 1161 | 2009 |
Sequences of games: a tool for taming complexity in security proofs V Shoup cryptology eprint archive, 2004 | 1152 | 2004 |
Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption R Cramer, V Shoup International conference on the theory and applications of cryptographic …, 2002 | 1022 | 2002 |
Algorithms in helib S Halevi, V Shoup Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa …, 2014 | 831 | 2014 |
NTL: A library for doing number theory V Shoup | 816 | 2001 |
Random oracles in constantipole: practical asynchronous byzantine agreement using cryptography C Cachin, K Kursawe, V Shoup Proceedings of the nineteenth annual ACM symposium on Principles of …, 2000 | 692 | 2000 |
Practical verifiable encryption and decryption of discrete logarithms J Camenisch, V Shoup Annual International Cryptology Conference, 126-144, 2003 | 676 | 2003 |
Signature schemes based on the strong RSA assumption R Cramer, V Shoup ACM Transactions on Information and System Security (TISSEC) 3 (3), 161-185, 2000 | 672 | 2000 |
Optimistic fair exchange of digital signatures N Asokan, V Shoup, M Waidner IEEE Journal on Selected Areas in communications 18 (4), 593-610, 2000 | 598 | 2000 |
Secure and efficient asynchronous broadcast protocols C Cachin, K Kursawe, F Petzold, V Shoup Annual International Cryptology Conference, 524-541, 2001 | 586 | 2001 |
Optimistic fair exchange of digital signatures N Asokan, V Shoup, M Waidner International Conference on the Theory and Applications of Cryptographic …, 1998 | 557 | 1998 |
OAEP reconsidered V Shoup Annual International Cryptology Conference, 239-259, 2001 | 544 | 2001 |
Asynchronous protocols for optimistic fair exchange N Asokan, V Shoup, M Waidner Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No. 98CB36186 …, 1998 | 530 | 1998 |
A proposal for an ISO standard for public key encryption V Shoup Cryptology ePrint Archive, 2001 | 434 | 2001 |
Bootstrapping for helib S Halevi, V Shoup Journal of Cryptology 34 (1), 7, 2021 | 408 | 2021 |
The twin Diffie–Hellman problem and applications D Cash, E Kiltz, V Shoup Journal of Cryptology 22, 470-504, 2009 | 401 | 2009 |