Message-locked encryption and secure deduplication M Bellare, S Keelveedhi, T Ristenpart Advances in Cryptology–EUROCRYPT 2013: 32nd Annual International Conference …, 2013 | 827 | 2013 |
DupLESS: Server-Aided Encryption for Deduplicated Storage. M Bellare, S Keelveedhi, T Ristenpart IACR Cryptol. ePrint Arch. 2013, 429, 2013 | 803 | 2013 |
Efficient garbling from a fixed-key blockcipher M Bellare, VT Hoang, S Keelveedhi, P Rogaway 2013 IEEE Symposium on Security and Privacy, 478-492, 2013 | 406 | 2013 |
Interactive message-locked encryption and secure deduplication M Bellare, S Keelveedhi Cryptology ePrint Archive, 2015 | 153 | 2015 |
Instantiating random oracles via UCEs M Bellare, VT Hoang, S Keelveedhi Advances in Cryptology–CRYPTO 2013: 33rd Annual Cryptology Conference, Santa …, 2013 | 111 | 2013 |
Are AES x86 cache timing attacks still feasible? K Mowery, S Keelveedhi, H Shacham Proceedings of the 2012 ACM Workshop on Cloud computing security workshop, 19-24, 2012 | 58 | 2012 |
Authenticated and misuse-resistant encryption of key-dependent data M Bellare, S Keelveedhi Advances in Cryptology–CRYPTO 2011: 31st Annual Cryptology Conference, Santa …, 2011 | 25 | 2011 |
Cryptography from compression functions: The UCE bridge to the ROM M Bellare, VT Hoang, S Keelveedhi Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa …, 2014 | 20 | 2014 |
How secure is deterministic encryption? M Bellare, R Dowsley, S Keelveedhi Cryptology ePrint Archive, 2014 | 13 | 2014 |
Ciphers that securely encipher their own keys M Bellare, D Cash, S Keelveedhi Proceedings of the 18th ACM conference on Computer and communications …, 2011 | 12 | 2011 |