Follow
Scott Yilek
Scott Yilek
Professor of Computer and Information Sciences, University of St. Thomas
Verified email at stthomas.edu - Homepage
Title
Cited by
Cited by
Year
Possibility and impossibility results for encryption and commitment secure under selective opening
M Bellare, D Hofheinz, S Yilek
Annual International Conference on the Theory and Applications of …, 2009
2712009
Fingerprinting information in JavaScript implementations
K Mowery, D Bogenreif, S Yilek, H Shacham
Proceedings of W2SP 2 (11), 2011
2422011
When private keys are public: Results from the 2008 Debian OpenSSL vulnerability
S Yilek, E Rescorla, H Shacham, B Enright, S Savage
Proceedings of the 9th ACM SIGCOMM Conference on Internet Measurement, 15-27, 2009
2092009
The power of proofs-of-possession: Securing multiparty signatures against rogue-key attacks
T Ristenpart, S Yilek
Advances in Cryptology-EUROCRYPT 2007: 26th Annual International Conference …, 2007
1942007
Hedged public-key encryption: How to protect against bad randomness
M Bellare, Z Brakerski, M Naor, T Ristenpart, G Segev, H Shacham, ...
Advances in Cryptology–ASIACRYPT 2009: 15th International Conference on the …, 2009
1762009
When Good Randomness Goes Bad: Virtual Machine Reset Vulnerabilities and Hedging Deployed Cryptography.
T Ristenpart, S Yilek
Ndss, 2010
1492010
Identity-based encryption secure against selective opening attack
M Bellare, B Waters, S Yilek
Theory of Cryptography: 8th Theory of Cryptography Conference, TCC 2011 …, 2011
1122011
Standard security does not imply security against selective-opening
M Bellare, R Dowsley, B Waters, S Yilek
Advances in Cryptology–EUROCRYPT 2012: 31st Annual International Conference …, 2012
812012
Chosen-ciphertext security from slightly lossy trapdoor functions
P Mol, S Yilek
International Workshop on Public Key Cryptography, 296-311, 2010
602010
The Mix-and-Cut Shuffle: Small-Domain Encryption Secure against N Queries
T Ristenpart, S Yilek
Advances in Cryptology–CRYPTO 2013: 33rd Annual Cryptology Conference, Santa …, 2013
492013
Resettable public-key encryption: How to encrypt on a virtual machine
S Yilek
Cryptographers’ Track at the RSA Conference, 41-56, 2010
472010
Encryption schemes secure under selective opening attack
M Bellare, S Yilek
Cryptology ePrint Archive, 2009
462009
Recommenders everywhere: the wikilens community-maintained recommender system
D Frankowski, SK Lam, S Sen, FM Harper, S Yilek, M Cassano, J Riedl
Proceedings of the 2007 international symposium on Wikis, 47-60, 2007
342007
Cycle slicer: an algorithm for building permutations on special domains
S Miracle, S Yilek
International Conference on the theory and Application of Cryptology and …, 2017
82017
The round-complexity of black-box zero-knowledge: A combinatorial characterization
D Micciancio, S Yilek
Theory of Cryptography Conference, 535-552, 2008
52008
Reverse cycle walking and its applications
S Miracle, S Yilek
International Conference on the Theory and Application of Cryptology and …, 2016
42016
Interactive history sniffing with dynamically-generated QR codes and CSS difference blending
K O’Neal, S Yilek
2022 IEEE Security and Privacy Workshops (SPW), 335-341, 2022
32022
Targeted Ciphers for Format-Preserving Encryption
S Miracle, S Yilek
International Conference on selected Areas in cryptography, 3-26, 2018
12018
Public-key encryption secure in the presence of randomness failures
SC Yilek
University of California, San Diego, 2010
12010
Resettable public-key encryption: How to encrypt on a virtual machine
S Yilek
Cryptology ePrint Archive, 2009
12009
The system can't perform the operation now. Try again later.
Articles 1–20