Privacy-preserving ridge regression on hundreds of millions of records V Nikolaenko, U Weinsberg, S Ioannidis, M Joye, D Boneh, N Taft 2013 IEEE symposium on security and privacy, 334-348, 2013 | 584 | 2013 |
Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits D Boneh, C Gentry, S Gorbunov, S Halevi, V Nikolaenko, G Segev, ... Advances in Cryptology–EUROCRYPT 2014: 33rd Annual International Conference …, 2014 | 490 | 2014 |
Frodo: Take off the ring! practical, quantum-secure key exchange from LWE J Bos, C Costello, L Ducas, I Mironov, M Naehrig, V Nikolaenko, ... Proceedings of the 2016 ACM SIGSAC conference on computer and communications …, 2016 | 484 | 2016 |
Privacy-preserving matrix factorization V Nikolaenko, S Ioannidis, U Weinsberg, M Joye, N Taft, D Boneh Proceedings of the 2013 ACM SIGSAC conference on Computer & communications …, 2013 | 354 | 2013 |
FrodoKEM M Naehrig, E Alkim, J Bos, L Ducas, K Easterbrook, B LaMacchia, ... National Institute of Standards and Technology (2017), 2017 | 81 | 2017 |
The libra blockchain Z Amsden, R Arora, S Bano, M Baudet, S Blackshear, A Bothra, ... URl: https://developers. libra. org/docs/assets/papers/the-libra-blockchain. pdf, 2019 | 66 | 2019 |
FrodoKEM learning with errors key encapsulation E Alkim, JW Bos, L Ducas, P Longa, I Mironov, M Naehrig, V Nikolaenko, ... NIST PQC standardization: Round 3, 10-20, 2020 | 56 | 2020 |
A method and system for privacy preserving matrix factorization E Ioannidis, E Weinsberg, NA Taft, M Joye, V Nikolaenko US Patent App. 14/771,534, 2016 | 49 | 2016 |
FrodoKEM: Learning With Errors Key Encapsulation–Algorithm Specifications And Supporting Documentation M Naehrig, E Alkim, J Bos, L Ducas, K Easterbrook, B LaMacchia, ... NIST Technical Report, 2019 | 39 | 2019 |
Threshold schnorr with stateless deterministic signing from standard assumptions F Garillot, Y Kondi, P Mohassel, V Nikolaenko Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology …, 2021 | 28 | 2021 |
Winkle: Foiling long-range attacks in proof-of-stake systems S Azouvi, G Danezis, V Nikolaenko Proceedings of the 2nd ACM Conference on Advances in Financial Technologies …, 2020 | 28 | 2020 |
Powers-of-tau to the people: Decentralizing setup ceremonies V Nikolaenko, S Ragsdale, J Bonneau, D Boneh International Conference on Applied Cryptography and Network Security, 105-134, 2024 | 25 | 2024 |
Taming the many EdDSAs K Chalkias, F Garillot, V Nikolaenko Security Standardisation Research: 6th International Conference, SSR 2020 …, 2020 | 23 | 2020 |
Non-interactive half-aggregation of EdDSA and variants of Schnorr signatures K Chalkias, F Garillot, Y Kondi, V Nikolaenko Cryptographers’ Track at the RSA Conference, 577-608, 2021 | 20 | 2021 |
Lattice-based DAPS and generalizations: Self-enforcement in signature schemes D Boneh, S Kim, V Nikolaenko Applied Cryptography and Network Security: 15th International Conference …, 2017 | 20 | 2017 |
Frodokem–learning with errors key encapsulation, 2017 E Alkim, J Bos, L Ducas, P Longa, I Mironov, M Naehrig, V Nikolaenko, ... URL: https://frodokem. org/files/FrodoKEM-specification-20171130. pdf, 2018 | 19 | 2018 |
Attribute-based encryption for arithmetic circuits D Boneh, V Nikolaenko, G Segev Cryptology ePrint Archive, 2013 | 18 | 2013 |
Distributed auditing proofs of liabilities K Chalkias, K Lewi, P Mohassel, V Nikolaenko Cryptology ePrint Archive, 2020 | 16 | 2020 |
Privacy-preserving ridge regression using masks V Nikolaenko, U Weinsberg, S Ioannidis, M Joye, N Taft US Patent App. 14/767,569, 2015 | 15 | 2015 |
Privacy-preserving ridge regression using partially homomorphic encryption and masks V Nikolaenko, U Weinsberg, S Ioannidis, M Joye, N Taft US Patent App. 14/767,568, 2016 | 8 | 2016 |