Matching entries: 0
settings...
(2015), "Applied Cryptography and Network Security - 13th International Conference, ACNS 2015, New York, NY, USA, June 2-5, 2015, Revised Selected Papers" Vol. 9092 Springer.
BibTeX:
@proceedings{DBLP:conf/acns/2015,,
  editor = {Tal Malkin and Vladimir Kolesnikov and Allison Bishop Lewko and Michalis Polychronakis},
  title = {Applied Cryptography and Network Security - 13th International Conference, ACNS 2015, New York, NY, USA, June 2-5, 2015, Revised Selected Papers},
  publisher = {Springer},
  year = {2015},
  volume = {9092},
  url = {https://doi.org/10.1007/978-3-319-28166-7},
  doi = {10.1007/978-3-319-28166-7}
}
Dolev S, Garay JA, Gilboa N, Kolesnikov V and Yuditsky Y (2013), "Towards Efficient Private Distributed Computation on Unbounded Input Streams - (Extended Abstract)", In Applied Cryptography and Network Security - 11th International Conference, ACNS 2013, Banff, AB, Canada, June 25-28, 2013. Proceedings. Vol. 7954, pp. 69-83. Springer.
BibTeX:
@inproceedings{DBLP:conf/acns/DolevGGKY13,
  author = {Shlomi Dolev and Juan A. Garay and Niv Gilboa and Vladimir Kolesnikov and Yelena Yuditsky},
  editor = {Michael J. Jacobson Jr. and Michael E. Locasto and Payman Mohassel and Reihaneh Safavi-Naini},
  title = {Towards Efficient Private Distributed Computation on Unbounded Input Streams - (Extended Abstract)},
  booktitle = {Applied Cryptography and Network Security - 11th International Conference, ACNS 2013, Banff, AB, Canada, June 25-28, 2013. Proceedings},
  publisher = {Springer},
  year = {2013},
  volume = {7954},
  pages = {69--83},
  url = {https://doi.org/10.1007/978-3-642-38980-15},
  doi = {10.1007/978-3-642-38980-1\_5}
}
Blake IF and Kolesnikov V (2004), "Strong Conditional Oblivious Transfer and Computing on Intervals", In Advances in Cryptology - ASIACRYPT 2004, 10th International Conference on the Theory and Application of Cryptology and Information Security, Jeju Island, Korea, December 5-9, 2004, Proceedings. Vol. 3329, pp. 515-529. Springer.
BibTeX:
@inproceedings{DBLP:conf/asiacrypt/BlakeK04,
  author = {Ian F. Blake and Vladimir Kolesnikov},
  editor = {Pil Joong Lee},
  title = {Strong Conditional Oblivious Transfer and Computing on Intervals},
  booktitle = {Advances in Cryptology - ASIACRYPT 2004, 10th International Conference on the Theory and Application of Cryptology and Information Security, Jeju Island, Korea, December 5-9, 2004, Proceedings},
  publisher = {Springer},
  year = {2004},
  volume = {3329},
  pages = {515--529},
  url = {https://doi.org/10.1007/978-3-540-30539-236},
  doi = {10.1007/978-3-540-30539-2\_36}
}
Kennedy WS, Kolesnikov V and Wilfong GT (2017), "Overlaying Conditional Circuit Clauses for Secure Computation", In Advances in Cryptology - ASIACRYPT 2017 - 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part II. Vol. 10625, pp. 499-528. Springer.
BibTeX:
@inproceedings{DBLP:conf/asiacrypt/KennedyKW17,
  author = {W. Sean Kennedy and Vladimir Kolesnikov and Gordon T. Wilfong},
  editor = {Tsuyoshi Takagi and Thomas Peyrin},
  title = {Overlaying Conditional Circuit Clauses for Secure Computation},
  booktitle = {Advances in Cryptology - ASIACRYPT 2017 - 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part II},
  publisher = {Springer},
  year = {2017},
  volume = {10625},
  pages = {499--528},
  url = {https://doi.org/10.1007/978-3-319-70697-918},
  doi = {10.1007/978-3-319-70697-9\_18}
}
Kolesnikov V (2005), "Gate Evaluation Secret Sharing and Secure One-Round Two-Party Computation", In Advances in Cryptology - ASIACRYPT 2005, 11th International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, December 4-8, 2005, Proceedings. Vol. 3788, pp. 136-155. Springer.
BibTeX:
@inproceedings{DBLP:conf/asiacrypt/Kolesnikov05,
  author = {Vladimir Kolesnikov},
  editor = {Bimal K. Roy},
  title = {Gate Evaluation Secret Sharing and Secure One-Round Two-Party Computation},
  booktitle = {Advances in Cryptology - ASIACRYPT 2005, 11th International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, December 4-8, 2005, Proceedings},
  publisher = {Springer},
  year = {2005},
  volume = {3788},
  pages = {136--155},
  url = {https://doi.org/10.1007/115934478},
  doi = {10.1007/11593447\_8}
}
Kolesnikov V (2018), "textdollartextdollar\mathsf Free{\textbackslash} \\ \mathttIF\ textdollartextdollar : How to Omit Inactive Branches and Implement S -Universal Garbled Circuit (Almost) for Free", In Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part III. Vol. 11274, pp. 34-58. Springer.
BibTeX:
@inproceedings{DBLP:conf/asiacrypt/Kolesnikov18,
  author = {Vladimir Kolesnikov},
  editor = {Thomas Peyrin and Steven D. Galbraith},
  title = {textdollartextdollar\mathsf Free{\textbackslash} \\ \mathttIF\ textdollartextdollar : How to Omit Inactive Branches and Implement S -Universal Garbled Circuit (Almost) for Free},
  booktitle = {Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part III},
  publisher = {Springer},
  year = {2018},
  volume = {11274},
  pages = {34--58},
  url = {https://doi.org/10.1007/978-3-030-03332-32},
  doi = {10.1007/978-3-030-03332-3\_2}
}
Kolesnikov V and Kumaresan R (2015), "On Cut-and-Choose Oblivious Transfer and Its Variants", In Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29 - December 3, 2015, Proceedings, Part I. Vol. 9452, pp. 386-412. Springer.
BibTeX:
@inproceedings{DBLP:conf/asiacrypt/KolesnikovK15,
  author = {Vladimir Kolesnikov and Ranjit Kumaresan},
  editor = {Tetsu Iwata and Jung Hee Cheon},
  title = {On Cut-and-Choose Oblivious Transfer and Its Variants},
  booktitle = {Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29 - December 3, 2015, Proceedings, Part I},
  publisher = {Springer},
  year = {2015},
  volume = {9452},
  pages = {386--412},
  url = {https://doi.org/10.1007/978-3-662-48797-617},
  doi = {10.1007/978-3-662-48797-6\_17}
}
Kolesnikov V and Malozemoff AJ (2015), "Public Verifiability in the Covert Model (Almost) for Free", In Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29 - December 3, 2015, Proceedings, Part II. Vol. 9453, pp. 210-235. Springer.
BibTeX:
@inproceedings{DBLP:conf/asiacrypt/KolesnikovM15,
  author = {Vladimir Kolesnikov and Alex J. Malozemoff},
  editor = {Tetsu Iwata and Jung Hee Cheon},
  title = {Public Verifiability in the Covert Model (Almost) for Free},
  booktitle = {Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29 - December 3, 2015, Proceedings, Part II},
  publisher = {Springer},
  year = {2015},
  volume = {9453},
  pages = {210--235},
  url = {https://doi.org/10.1007/978-3-662-48800-39},
  doi = {10.1007/978-3-662-48800-3\_9}
}
Kolesnikov V, Rosulek M, Trieu N and Wang X (2019), "Scalable Private Set Union from Symmetric-Key Techniques", In Advances in Cryptology - ASIACRYPT 2019 - 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8-12, 2019, Proceedings, Part II. Vol. 11922, pp. 636-666. Springer.
BibTeX:
@inproceedings{DBLP:conf/asiacrypt/KolesnikovRT019,
  author = {Vladimir Kolesnikov and Mike Rosulek and Ni Trieu and Xiao Wang},
  editor = {Steven D. Galbraith and Shiho Moriai},
  title = {Scalable Private Set Union from Symmetric-Key Techniques},
  booktitle = {Advances in Cryptology - ASIACRYPT 2019 - 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8-12, 2019, Proceedings, Part II},
  publisher = {Springer},
  year = {2019},
  volume = {11922},
  pages = {636--666},
  url = {https://doi.org/10.1007/978-3-030-34621-823},
  doi = {10.1007/978-3-030-34621-8\_23}
}
Kolesnikov V, Kumaresan R and Shikfa A (2012), "Efficient Verification of Input Consistency in Server-Assisted Secure Function Evaluation", In Cryptology and Network Security, 11th International Conference, CANS 2012, Darmstadt, Germany, December 12-14, 2012. Proceedings. Vol. 7712, pp. 201-217. Springer.
BibTeX:
@inproceedings{DBLP:conf/cans/KolesnikovKS12,
  author = {Vladimir Kolesnikov and Ranjit Kumaresan and Abdullatif Shikfa},
  editor = {Josef Pieprzyk and Ahmad-Reza Sadeghi and Mark Manulis},
  title = {Efficient Verification of Input Consistency in Server-Assisted Secure Function Evaluation},
  booktitle = {Cryptology and Network Security, 11th International Conference, CANS 2012, Darmstadt, Germany, December 12-14, 2012. Proceedings},
  publisher = {Springer},
  year = {2012},
  volume = {7712},
  pages = {201--217},
  url = {https://doi.org/10.1007/978-3-642-35404-516},
  doi = {10.1007/978-3-642-35404-5\_16}
}
Kolesnikov V, Sadeghi A and Schneider T (2009), "Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima", In Cryptology and Network Security, 8th International Conference, CANS 2009, Kanazawa, Japan, December 12-14, 2009. Proceedings. Vol. 5888, pp. 1-20. Springer.
BibTeX:
@inproceedings{DBLP:conf/cans/KolesnikovSS09,
  author = {Vladimir Kolesnikov and Ahmad-Reza Sadeghi and Thomas Schneider},
  editor = {Juan A. Garay and Atsuko Miyaji and Akira Otsuka},
  title = {Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima},
  booktitle = {Cryptology and Network Security, 8th International Conference, CANS 2009, Kanazawa, Japan, December 12-14, 2009. Proceedings},
  publisher = {Springer},
  year = {2009},
  volume = {5888},
  pages = {1--20},
  url = {https://doi.org/10.1007/978-3-642-10433-61},
  doi = {10.1007/978-3-642-10433-6\_1}
}
Gordon SD, Katz J, Kolesnikov V, Krell F, Malkin T, Raykova M and Vahlis Y (2012), "Secure two-party computation in sublinear (amortized) time", In the ACM Conference on Computer and Communications Security, CCS'12, Raleigh, NC, USA, October 16-18, 2012. , pp. 513-524. ACM.
BibTeX:
@inproceedings{DBLP:conf/ccs/GordonKKKM0V12,
  author = {S. Dov Gordon and Jonathan Katz and Vladimir Kolesnikov and Fernando Krell and Tal Malkin and Mariana Raykova and Yevgeniy Vahlis},
  editor = {Ting Yu and George Danezis and Virgil D. Gligor},
  title = {Secure two-party computation in sublinear (amortized) time},
  booktitle = {the ACM Conference on Computer and Communications Security, CCS'12, Raleigh, NC, USA, October 16-18, 2012},
  publisher = {ACM},
  year = {2012},
  pages = {513--524},
  url = {https://doi.org/10.1145/2382196.2382251},
  doi = {10.1145/2382196.2382251}
}
Katz J, Kolesnikov V and Wang X (2018), "Improved Non-Interactive Zero Knowledge with Applications to Post-Quantum Signatures", In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, October 15-19, 2018. , pp. 525-537. ACM.
BibTeX:
@inproceedings{DBLP:conf/ccs/KatzK018,
  author = {Jonathan Katz and Vladimir Kolesnikov and Xiao Wang},
  editor = {David Lie and Mohammad Mannan and Michael Backes and XiaoFeng Wang},
  title = {Improved Non-Interactive Zero Knowledge with Applications to Post-Quantum Signatures},
  booktitle = {Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, October 15-19, 2018},
  publisher = {ACM},
  year = {2018},
  pages = {525--537},
  url = {https://doi.org/10.1145/3243734.3243805},
  doi = {10.1145/3243734.3243805}
}
Kolesnikov V, Krawczyk H, Lindell Y, Malozemoff AJ and Rabin T (2016), "Attribute-based Key Exchange with General Policies", In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24-28, 2016. , pp. 1451-1463. ACM.
BibTeX:
@inproceedings{DBLP:conf/ccs/KolesnikovKLMR16,
  author = {Vladimir Kolesnikov and Hugo Krawczyk and Yehuda Lindell and Alex J. Malozemoff and Tal Rabin},
  editor = {Edgar R. Weippl and Stefan Katzenbeisser and Christopher Kruegel and Andrew C. Myers and Shai Halevi},
  title = {Attribute-based Key Exchange with General Policies},
  booktitle = {Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24-28, 2016},
  publisher = {ACM},
  year = {2016},
  pages = {1451--1463},
  url = {https://doi.org/10.1145/2976749.2978359},
  doi = {10.1145/2976749.2978359}
}
Kolesnikov V, Kumaresan R, Rosulek M and Trieu N (2016), "Efficient Batched Oblivious PRF with Applications to Private Set Intersection", In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24-28, 2016. , pp. 818-829. ACM.
BibTeX:
@inproceedings{DBLP:conf/ccs/KolesnikovKRT16,
  author = {Vladimir Kolesnikov and Ranjit Kumaresan and Mike Rosulek and Ni Trieu},
  editor = {Edgar R. Weippl and Stefan Katzenbeisser and Christopher Kruegel and Andrew C. Myers and Shai Halevi},
  title = {Efficient Batched Oblivious PRF with Applications to Private Set Intersection},
  booktitle = {Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24-28, 2016},
  publisher = {ACM},
  year = {2016},
  pages = {818--829},
  url = {https://doi.org/10.1145/2976749.2978381},
  doi = {10.1145/2976749.2978381}
}
Kolesnikov V, Matania N, Pinkas B, Rosulek M and Trieu N (2017), "Practical Multi-party Private Set Intersection from Symmetric-Key Techniques", In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30 - November 03, 2017. , pp. 1257-1272. ACM.
BibTeX:
@inproceedings{DBLP:conf/ccs/KolesnikovMPRT17,
  author = {Vladimir Kolesnikov and Naor Matania and Benny Pinkas and Mike Rosulek and Ni Trieu},
  editor = {Bhavani M. Thuraisingham and David Evans and Tal Malkin and Dongyan Xu},
  title = {Practical Multi-party Private Set Intersection from Symmetric-Key Techniques},
  booktitle = {Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30 - November 03, 2017},
  publisher = {ACM},
  year = {2017},
  pages = {1257--1272},
  url = {https://doi.org/10.1145/3133956.3134065},
  doi = {10.1145/3133956.3134065}
}
Kolesnikov V, Nielsen JB, Rosulek M, Trieu N and Trifiletti R (2017), "DUPLO: Unifying Cut-and-Choose for Garbled Circuits", In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30 - November 03, 2017. , pp. 3-20. ACM.
BibTeX:
@inproceedings{DBLP:conf/ccs/KolesnikovNRTT17,
  author = {Vladimir Kolesnikov and Jesper Buus Nielsen and Mike Rosulek and Ni Trieu and Roberto Trifiletti},
  editor = {Bhavani M. Thuraisingham and David Evans and Tal Malkin and Dongyan Xu},
  title = {DUPLO: Unifying Cut-and-Choose for Garbled Circuits},
  booktitle = {Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30 - November 03, 2017},
  publisher = {ACM},
  year = {2017},
  pages = {3--20},
  url = {https://doi.org/10.1145/3133956.3133991},
  doi = {10.1145/3133956.3133991}
}
Järvinen K, Kolesnikov V, Sadeghi A and Schneider T (2010), "Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs - (Full Version)", In Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings. Vol. 6225, pp. 383-397. Springer.
BibTeX:
@inproceedings{DBLP:conf/ches/JarvinenKSS10,
  author = {Kimmo Järvinen and Vladimir Kolesnikov and Ahmad-Reza Sadeghi and Thomas Schneider},
  editor = {Stefan Mangard and François-Xavier Standaert},
  title = {Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs - (Full Version)},
  booktitle = {Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings},
  publisher = {Springer},
  year = {2010},
  volume = {6225},
  pages = {383--397},
  url = {https://doi.org/10.1007/978-3-642-15031-926},
  doi = {10.1007/978-3-642-15031-9\_26}
}
Huang Y, Katz J, Kolesnikov V, Kumaresan R and Malozemoff AJ (2014), "Amortizing Garbled Circuits", In Advances in Cryptology - CRYPTO 2014 - 34th Annual Cryptology Conference, Santa Barbara, CA, USA, August 17-21, 2014, Proceedings, Part II. Vol. 8617, pp. 458-475. Springer.
BibTeX:
@inproceedings{DBLP:conf/crypto/HuangKKKM14,
  author = {Yan Huang and Jonathan Katz and Vladimir Kolesnikov and Ranjit Kumaresan and Alex J. Malozemoff},
  editor = {Juan A. Garay and Rosario Gennaro},
  title = {Amortizing Garbled Circuits},
  booktitle = {Advances in Cryptology - CRYPTO 2014 - 34th Annual Cryptology Conference, Santa Barbara, CA, USA, August 17-21, 2014, Proceedings, Part II},
  publisher = {Springer},
  year = {2014},
  volume = {8617},
  pages = {458--475},
  url = {https://doi.org/10.1007/978-3-662-44381-126},
  doi = {10.1007/978-3-662-44381-1\_26}
}
Kolesnikov V and Kumaresan R (2013), "Improved OT Extension for Transferring Short Secrets", In Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part II. Vol. 8043, pp. 54-70. Springer.
BibTeX:
@inproceedings{DBLP:conf/crypto/KolesnikovK13,
  author = {Vladimir Kolesnikov and Ranjit Kumaresan},
  editor = {Ran Canetti and Juan A. Garay},
  title = {Improved OT Extension for Transferring Short Secrets},
  booktitle = {Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part II},
  publisher = {Springer},
  year = {2013},
  volume = {8043},
  pages = {54--70},
  url = {https://doi.org/10.1007/978-3-642-40084-14},
  doi = {10.1007/978-3-642-40084-1\_4}
}
Kolesnikov V, Mohassel P and Rosulek M (2014), "FleXOR: Flexible Garbling for XOR Gates That Beats Free-XOR", In Advances in Cryptology - CRYPTO 2014 - 34th Annual Cryptology Conference, Santa Barbara, CA, USA, August 17-21, 2014, Proceedings, Part II. Vol. 8617, pp. 440-457. Springer.
BibTeX:
@inproceedings{DBLP:conf/crypto/KolesnikovMR14,
  author = {Vladimir Kolesnikov and Payman Mohassel and Mike Rosulek},
  editor = {Juan A. Garay and Rosario Gennaro},
  title = {FleXOR: Flexible Garbling for XOR Gates That Beats Free-XOR},
  booktitle = {Advances in Cryptology - CRYPTO 2014 - 34th Annual Cryptology Conference, Santa Barbara, CA, USA, August 17-21, 2014, Proceedings, Part II},
  publisher = {Springer},
  year = {2014},
  volume = {8617},
  pages = {440--457},
  url = {https://doi.org/10.1007/978-3-662-44381-125},
  doi = {10.1007/978-3-662-44381-1\_25}
}
Barni M, Failla P, Kolesnikov V, Lazzeretti R, Sadeghi A and Schneider T (2009), "Secure Evaluation of Private Linear Branching Programs with Medical Applications", In Computer Security - ESORICS 2009, 14th European Symposium on Research in Computer Security, Saint-Malo, France, September 21-23, 2009. Proceedings. Vol. 5789, pp. 424-439. Springer.
BibTeX:
@inproceedings{DBLP:conf/esorics/BarniFKLSS09,
  author = {Mauro Barni and Pierluigi Failla and Vladimir Kolesnikov and Riccardo Lazzeretti and Ahmad-Reza Sadeghi and Thomas Schneider},
  editor = {Michael Backes and Peng Ning},
  title = {Secure Evaluation of Private Linear Branching Programs with Medical Applications},
  booktitle = {Computer Security - ESORICS 2009, 14th European Symposium on Research in Computer Security, Saint-Malo, France, September 21-23, 2009. Proceedings},
  publisher = {Springer},
  year = {2009},
  volume = {5789},
  pages = {424--439},
  url = {https://doi.org/10.1007/978-3-642-04444-126},
  doi = {10.1007/978-3-642-04444-1\_26}
}
Fan X, Ganesh C and Kolesnikov V (2017), "Hashing Garbled Circuits for Free", In Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III. Vol. 10212, pp. 456-485.
BibTeX:
@inproceedings{DBLP:conf/eurocrypt/FanGK17,
  author = {Xiong Fan and Chaya Ganesh and Vladimir Kolesnikov},
  editor = {Jean-Sébastien Coron and Jesper Buus Nielsen},
  title = {Hashing Garbled Circuits for Free},
  booktitle = {Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III},
  year = {2017},
  volume = {10212},
  pages = {456--485},
  url = {https://doi.org/10.1007/978-3-319-56617-716},
  doi = {10.1007/978-3-319-56617-7\_16}
}
Hong C, Katz J, Kolesnikov V, Lu W and Wang X (2019), "Covert Security with Public Verifiability: Faster, Leaner, and Simpler", In Advances in Cryptology - EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part III. Vol. 11478, pp. 97-121. Springer.
BibTeX:
@inproceedings{DBLP:conf/eurocrypt/HongKKLW19,
  author = {Cheng Hong and Jonathan Katz and Vladimir Kolesnikov and Wen-jie Lu and Xiao Wang},
  editor = {Yuval Ishai and Vincent Rijmen},
  title = {Covert Security with Public Verifiability: Faster, Leaner, and Simpler},
  booktitle = {Advances in Cryptology - EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part III},
  publisher = {Springer},
  year = {2019},
  volume = {11478},
  pages = {97--121},
  url = {https://doi.org/10.1007/978-3-030-17659-44},
  doi = {10.1007/978-3-030-17659-4\_4}
}
Blake IF and Kolesnikov V (2006), "Conditional Encrypted Mapping and Comparing Encrypted Numbers", In Financial Cryptography and Data Security, 10th International Conference, FC 2006, Anguilla, British West Indies, February 27-March 2, 2006, Revised Selected Papers. Vol. 4107, pp. 206-220. Springer.
BibTeX:
@inproceedings{DBLP:conf/fc/BlakeK06,
  author = {Ian F. Blake and Vladimir Kolesnikov},
  editor = {Giovanni Di Crescenzo and Aviel D. Rubin},
  title = {Conditional Encrypted Mapping and Comparing Encrypted Numbers},
  booktitle = {Financial Cryptography and Data Security, 10th International Conference, FC 2006, Anguilla, British West Indies, February 27-March 2, 2006, Revised Selected Papers},
  publisher = {Springer},
  year = {2006},
  volume = {4107},
  pages = {206--220},
  url = {https://doi.org/10.1007/1188966318},
  doi = {10.1007/11889663\_18}
}
Järvinen K, Kolesnikov V, Sadeghi A and Schneider T (2010), "Embedded SFE: Offloading Server and Network Using Hardware Tokens", In Financial Cryptography and Data Security, 14th International Conference, FC 2010, Tenerife, Canary Islands, Spain, January 25-28, 2010, Revised Selected Papers. Vol. 6052, pp. 207-221. Springer.
BibTeX:
@inproceedings{DBLP:conf/fc/JarvinenKSS10,
  author = {Kimmo Järvinen and Vladimir Kolesnikov and Ahmad-Reza Sadeghi and Thomas Schneider},
  editor = {Radu Sion},
  title = {Embedded SFE: Offloading Server and Network Using Hardware Tokens},
  booktitle = {Financial Cryptography and Data Security, 14th International Conference, FC 2010, Tenerife, Canary Islands, Spain, January 25-28, 2010, Revised Selected Papers},
  publisher = {Springer},
  year = {2010},
  volume = {6052},
  pages = {207--221},
  url = {https://doi.org/10.1007/978-3-642-14577-317},
  doi = {10.1007/978-3-642-14577-3\_17}
}
Kolesnikov V, Rosulek M and Trieu N (2018), "SWiM: Secure Wildcard Pattern Matching from OT Extension", In Financial Cryptography and Data Security - 22nd International Conference, FC 2018, Nieuwpoort, Curaçao, February 26 - March 2, 2018, Revised Selected Papers. Vol. 10957, pp. 222-240. Springer.
BibTeX:
@inproceedings{DBLP:conf/fc/KolesnikovRT18,
  author = {Vladimir Kolesnikov and Mike Rosulek and Ni Trieu},
  editor = {Sarah Meiklejohn and Kazue Sako},
  title = {SWiM: Secure Wildcard Pattern Matching from OT Extension},
  booktitle = {Financial Cryptography and Data Security - 22nd International Conference, FC 2018, Nieuwpoort, Curaçao, February 26 - March 2, 2018, Revised Selected Papers},
  publisher = {Springer},
  year = {2018},
  volume = {10957},
  pages = {222--240},
  url = {https://doi.org/10.1007/978-3-662-58387-612},
  doi = {10.1007/978-3-662-58387-6\_12}
}
Kolesnikov V and Schneider T (2008), "A Practical Universal Circuit Construction and Secure Evaluation of Private Functions", In Financial Cryptography and Data Security, 12th International Conference, FC 2008, Cozumel, Mexico, January 28-31, 2008, Revised Selected Papers. Vol. 5143, pp. 83-97. Springer.
BibTeX:
@inproceedings{DBLP:conf/fc/KolesnikovS08,
  author = {Vladimir Kolesnikov and Thomas Schneider},
  editor = {Gene Tsudik},
  title = {A Practical Universal Circuit Construction and Secure Evaluation of Private Functions},
  booktitle = {Financial Cryptography and Data Security, 12th International Conference, FC 2008, Cozumel, Mexico, January 28-31, 2008, Revised Selected Papers},
  publisher = {Springer},
  year = {2008},
  volume = {5143},
  pages = {83--97},
  url = {https://doi.org/10.1007/978-3-540-85230-87},
  doi = {10.1007/978-3-540-85230-8\_7}
}
Bhardwaj K, Gavrilovska A, Kolesnikov V, Saunders M, Yoon H, Bondre M, Babu M and Walsh J (2019), "Addressing the Fragmentation Problem in Distributed and Decentralized Edge Computing: A Vision", In IEEE International Conference on Cloud Engineering, IC2E 2019, Prague, Czech Republic, June 24-27, 2019. , pp. 156-167. IEEE.
BibTeX:
@inproceedings{DBLP:conf/ic2e/BhardwajGKSYBBW19,
  author = {Ketan Bhardwaj and Ada Gavrilovska and Vlad Kolesnikov and Matt Saunders and Hobin Yoon and Mugdha Bondre and Meghana Babu and Jacob Walsh},
  title = {Addressing the Fragmentation Problem in Distributed and Decentralized Edge Computing: A Vision},
  booktitle = {IEEE International Conference on Cloud Engineering, IC2E 2019, Prague, Czech Republic, June 24-27, 2019},
  publisher = {IEEE},
  year = {2019},
  pages = {156--167},
  url = {https://doi.org/10.1109/IC2E.2019.00030},
  doi = {10.1109/IC2E.2019.00030}
}
Kolesnikov V and Rackoff C (2008), "Password Mistyping in Two-Factor-Authenticated Key Exchange", In Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations. Vol. 5126, pp. 702-714. Springer.
BibTeX:
@inproceedings{DBLP:conf/icalp/KolesnikovR08,
  author = {Vladimir Kolesnikov and Charles Rackoff},
  editor = {Luca Aceto and Ivan Damgård and Leslie Ann Goldberg and Magnús M. Halldórsson and Anna Ingólfsdóttir and Igor Walukiewicz},
  title = {Password Mistyping in Two-Factor-Authenticated Key Exchange},
  booktitle = {Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations},
  publisher = {Springer},
  year = {2008},
  volume = {5126},
  pages = {702--714},
  url = {https://doi.org/10.1007/978-3-540-70583-357},
  doi = {10.1007/978-3-540-70583-3\_57}
}
Kolesnikov V and Schneider T (2008), "Improved Garbled Circuit: Free XOR Gates and Applications", In Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations. Vol. 5126, pp. 486-498. Springer.
BibTeX:
@inproceedings{DBLP:conf/icalp/KolesnikovS08,
  author = {Vladimir Kolesnikov and Thomas Schneider},
  editor = {Luca Aceto and Ivan Damgård and Leslie Ann Goldberg and Magnús M. Halldórsson and Anna Ingólfsdóttir and Igor Walukiewicz},
  title = {Improved Garbled Circuit: Free XOR Gates and Applications},
  booktitle = {Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations},
  publisher = {Springer},
  year = {2008},
  volume = {5126},
  pages = {486--498},
  url = {https://doi.org/10.1007/978-3-540-70583-340},
  doi = {10.1007/978-3-540-70583-3\_40}
}
Dolev S, Garay JA, Gilboa N and Kolesnikov V (2011), "Secret Sharing Krohn-Rhodes: Private and Perennial Distributed Computation", In Innovations in Computer Science - ICS 2011, Tsinghua University, Beijing, China, January 7-9, 2011. Proceedings. , pp. 32-44. Tsinghua University Press.
BibTeX:
@inproceedings{DBLP:conf/innovations/DolevGGK11,
  author = {Shlomi Dolev and Juan A. Garay and Niv Gilboa and Vladimir Kolesnikov},
  editor = {Bernard Chazelle},
  title = {Secret Sharing Krohn-Rhodes: Private and Perennial Distributed Computation},
  booktitle = {Innovations in Computer Science - ICS 2011, Tsinghua University, Beijing, China, January 7-9, 2011. Proceedings},
  publisher = {Tsinghua University Press},
  year = {2011},
  pages = {32--44},
  url = {http://conference.iiis.tsinghua.edu.cn/ICS2011/content/papers/18.html}
}
Gurbani VK and Kolesnikov V (2010), "A secure and lightweight scheme for media keying in the session initiation protocol (SIP): work in progress", In Principles, Systems and Applications of IP Telecommunications. Fourth International Conference, IPTComm 2010, Munich, Germany, August 2-4, 2010. Proceedings. , pp. 32-41. ACM.
BibTeX:
@inproceedings{DBLP:conf/iptcomm/GurbaniK10,
  author = {Vijay K. Gurbani and Vladimir Kolesnikov},
  editor = {Georg Carle and Helmut Reiser and Gonzalo Camarillo and Vijay K. Gurbani},
  title = {A secure and lightweight scheme for media keying in the session initiation protocol (SIP): work in progress},
  booktitle = {Principles, Systems and Applications of IP Telecommunications. Fourth International Conference, IPTComm 2010, Munich, Germany, August 2-4, 2010. Proceedings},
  publisher = {ACM},
  year = {2010},
  pages = {32--41},
  url = {https://doi.org/10.1145/1941530.1941535},
  doi = {10.1145/1941530.1941535}
}
Garay JA, Kolesnikov V and McLellan R (2009), "MAC Precomputation with Applications to Secure Memory", In Information Security, 12th International Conference, ISC 2009, Pisa, Italy, September 7-9, 2009. Proceedings. Vol. 5735, pp. 427-442. Springer.
BibTeX:
@inproceedings{DBLP:conf/isw/GarayKM09,
  author = {Juan A. Garay and Vladimir Kolesnikov and Rae McLellan},
  editor = {Pierangela Samarati and Moti Yung and Fabio Martinelli and Claudio Agostino Ardagna},
  title = {MAC Precomputation with Applications to Secure Memory},
  booktitle = {Information Security, 12th International Conference, ISC 2009, Pisa, Italy, September 7-9, 2009. Proceedings},
  publisher = {Springer},
  year = {2009},
  volume = {5735},
  pages = {427--442},
  url = {https://doi.org/10.1007/978-3-642-04474-834},
  doi = {10.1007/978-3-642-04474-8\_34}
}
Dolev S, Garay JA, Gilboa N and Kolesnikov V (2010), "Brief announcement: swarming secrets", In Proceedings of the 29th Annual ACM Symposium on Principles of Distributed Computing, PODC 2010, Zurich, Switzerland, July 25-28, 2010. , pp. 231-232. ACM.
BibTeX:
@inproceedings{DBLP:conf/podc/DolevGGK10,
  author = {Shlomi Dolev and Juan A. Garay and Niv Gilboa and Vladimir Kolesnikov},
  editor = {Andréa W. Richa and Rachid Guerraoui},
  title = {Brief announcement: swarming secrets},
  booktitle = {Proceedings of the 29th Annual ACM Symposium on Principles of Distributed Computing, PODC 2010, Zurich, Switzerland, July 25-28, 2010},
  publisher = {ACM},
  year = {2010},
  pages = {231--232},
  url = {https://doi.org/10.1145/1835698.1835750},
  doi = {10.1145/1835698.1835750}
}
Canetti R, Kolesnikov V, Rackoff C and Vahlis Y (2014), "Secure Key Exchange and Sessions without Credentials", In Security and Cryptography for Networks - 9th International Conference, SCN 2014, Amalfi, Italy, September 3-5, 2014. Proceedings. Vol. 8642, pp. 40-56. Springer.
BibTeX:
@inproceedings{DBLP:conf/scn/CanettiKRV14,
  author = {Ran Canetti and Vladimir Kolesnikov and Charles Rackoff and Yevgeniy Vahlis},
  editor = {Michel Abdalla and Roberto De Prisco},
  title = {Secure Key Exchange and Sessions without Credentials},
  booktitle = {Security and Cryptography for Networks - 9th International Conference, SCN 2014, Amalfi, Italy, September 3-5, 2014. Proceedings},
  publisher = {Springer},
  year = {2014},
  volume = {8642},
  pages = {40--56},
  url = {https://doi.org/10.1007/978-3-319-10879-73},
  doi = {10.1007/978-3-319-10879-7\_3}
}
Giura P, Kolesnikov V, Tentes A and Vahlis Y (2014), "Efficient Network-Based Enforcement of Data Access Rights", In Security and Cryptography for Networks - 9th International Conference, SCN 2014, Amalfi, Italy, September 3-5, 2014. Proceedings. Vol. 8642, pp. 236-254. Springer.
BibTeX:
@inproceedings{DBLP:conf/scn/GiuraKTV14,
  author = {Paul Giura and Vladimir Kolesnikov and Aris Tentes and Yevgeniy Vahlis},
  editor = {Michel Abdalla and Roberto De Prisco},
  title = {Efficient Network-Based Enforcement of Data Access Rights},
  booktitle = {Security and Cryptography for Networks - 9th International Conference, SCN 2014, Amalfi, Italy, September 3-5, 2014. Proceedings},
  publisher = {Springer},
  year = {2014},
  volume = {8642},
  pages = {236--254},
  url = {https://doi.org/10.1007/978-3-319-10879-714},
  doi = {10.1007/978-3-319-10879-7\_14}
}
Kolesnikov V (2010), "A Security Enhancement and Proof for Authentication and Key Agreement (AKA)", In Security and Cryptography for Networks, 7th International Conference, SCN 2010, Amalfi, Italy, September 13-15, 2010. Proceedings. Vol. 6280, pp. 235-252. Springer.
BibTeX:
@inproceedings{DBLP:conf/scn/Kolesnikov10,
  author = {Vladimir Kolesnikov},
  editor = {Juan A. Garay and Roberto De Prisco},
  title = {A Security Enhancement and Proof for Authentication and Key Agreement (AKA)},
  booktitle = {Security and Cryptography for Networks, 7th International Conference, SCN 2010, Amalfi, Italy, September 13-15, 2010. Proceedings},
  publisher = {Springer},
  year = {2010},
  volume = {6280},
  pages = {235--252},
  url = {https://doi.org/10.1007/978-3-642-15317-416},
  doi = {10.1007/978-3-642-15317-4\_16}
}
Kolesnikov V (2012), "MAC Aggregation with Message Multiplicity", In Security and Cryptography for Networks - 8th International Conference, SCN 2012, Amalfi, Italy, September 5-7, 2012. Proceedings. Vol. 7485, pp. 445-460. Springer.
BibTeX:
@inproceedings{DBLP:conf/scn/Kolesnikov12,
  author = {Vladimir Kolesnikov},
  editor = {Ivan Visconti and Roberto De Prisco},
  title = {MAC Aggregation with Message Multiplicity},
  booktitle = {Security and Cryptography for Networks - 8th International Conference, SCN 2012, Amalfi, Italy, September 5-7, 2012. Proceedings},
  publisher = {Springer},
  year = {2012},
  volume = {7485},
  pages = {445--460},
  url = {https://doi.org/10.1007/978-3-642-32928-925},
  doi = {10.1007/978-3-642-32928-9\_25}
}
Kolesnikov V and Kumaresan R (2012), "Improved Secure Two-Party Computation via Information-Theoretic Garbled Circuits", In Security and Cryptography for Networks - 8th International Conference, SCN 2012, Amalfi, Italy, September 5-7, 2012. Proceedings. Vol. 7485, pp. 205-221. Springer.
BibTeX:
@inproceedings{DBLP:conf/scn/KolesnikovK12,
  author = {Vladimir Kolesnikov and Ranjit Kumaresan},
  editor = {Ivan Visconti and Roberto De Prisco},
  title = {Improved Secure Two-Party Computation via Information-Theoretic Garbled Circuits},
  booktitle = {Security and Cryptography for Networks - 8th International Conference, SCN 2012, Amalfi, Italy, September 5-7, 2012. Proceedings},
  publisher = {Springer},
  year = {2012},
  volume = {7485},
  pages = {205--221},
  url = {https://doi.org/10.1007/978-3-642-32928-912},
  doi = {10.1007/978-3-642-32928-9\_12}
}
Fossati T, Gurbani VK and Kolesnikov V (2015), "Love All, Trust Few: on Trusting Intermediaries in HTTP", In Proceedings of the 2015 ACM SIGCOMM Workshop on Hot Topics in Middleboxes and Network Function Virtualization, HotMiddlebox@SIGCOMM 2015, London, United Kingdom, August 21, 2015. , pp. 1-6. ACM.
BibTeX:
@inproceedings{DBLP:conf/sigcomm/FossatiGK15,
  author = {Thomas Fossati and Vijay K. Gurbani and Vladimir Kolesnikov},
  editor = {Theophilus Benson and Costin Raiciu},
  title = {Love All, Trust Few: on Trusting Intermediaries in HTTP},
  booktitle = {Proceedings of the 2015 ACM SIGCOMM Workshop on Hot Topics in Middleboxes and Network Function Virtualization, HotMiddlebox@SIGCOMM 2015, London, United Kingdom, August 21, 2015},
  publisher = {ACM},
  year = {2015},
  pages = {1--6},
  url = {https://doi.org/10.1145/2785989.2785990},
  doi = {10.1145/2785989.2785990}
}
Kim Y, Kolesnikov V, Kim H and Thottan M (2011), "SSTP: A scalable and secure transport protocol for smart grid data collection", In IEEE Second International Conference on Smart Grid Communications, SmartGridComm 2011, Brussels, Belgium, October 17-20, 2011. , pp. 161-166. IEEE.
BibTeX:
@inproceedings{DBLP:conf/smartgridcomm/KimKKT11,
  author = {Young-Jin Kim and Vladimir Kolesnikov and Hongseok Kim and Marina Thottan},
  title = {SSTP: A scalable and secure transport protocol for smart grid data collection},
  booktitle = {IEEE Second International Conference on Smart Grid Communications, SmartGridComm 2011, Brussels, Belgium, October 17-20, 2011},
  publisher = {IEEE},
  year = {2011},
  pages = {161--166},
  url = {https://doi.org/10.1109/SmartGridComm.2011.6102310},
  doi = {10.1109/SmartGridComm.2011.6102310}
}
Kim Y, Kolesnikov V and Thottan M (2012), "Resilient end-to-end message protection for large-scale cyber-physical system communications", In IEEE Third International Conference on Smart Grid Communications, SmartGridComm 2012, Tainan, Taiwan, November 5-8, 2012. , pp. 193-198. IEEE.
BibTeX:
@inproceedings{DBLP:conf/smartgridcomm/KimKT12,
  author = {Young-Jin Kim and Vladimir Kolesnikov and Marina Thottan},
  title = {Resilient end-to-end message protection for large-scale cyber-physical system communications},
  booktitle = {IEEE Third International Conference on Smart Grid Communications, SmartGridComm 2012, Tainan, Taiwan, November 5-8, 2012},
  publisher = {IEEE},
  year = {2012},
  pages = {193--198},
  url = {https://doi.org/10.1109/SmartGridComm.2012.6485982},
  doi = {10.1109/SmartGridComm.2012.6485982}
}
Kim Y, Kolesnikov V and Thottan M (2013), "TSAF: Tamper-resistant and scalable mutual authentication framework for plug-in EV charging", In IEEE Fourth International Conference on Smart Grid Communications, SmartGridComm 2013, Vancouver, BC, Canada, October 21-24, 2013. , pp. 444-449. IEEE.
BibTeX:
@inproceedings{DBLP:conf/smartgridcomm/KimKT13,
  author = {Young-Jin Kim and Vladimir Kolesnikov and Marina Thottan},
  title = {TSAF: Tamper-resistant and scalable mutual authentication framework for plug-in EV charging},
  booktitle = {IEEE Fourth International Conference on Smart Grid Communications, SmartGridComm 2013, Vancouver, BC, Canada, October 21-24, 2013},
  publisher = {IEEE},
  year = {2013},
  pages = {444--449},
  url = {https://doi.org/10.1109/SmartGridComm.2013.6687998},
  doi = {10.1109/SmartGridComm.2013.6687998}
}
Kolesnikov V, Lee W and Hong J (2011), "MAC aggregation resilient to DoS attacks", In IEEE Second International Conference on Smart Grid Communications, SmartGridComm 2011, Brussels, Belgium, October 17-20, 2011. , pp. 226-231. IEEE.
BibTeX:
@inproceedings{DBLP:conf/smartgridcomm/KolesnikovLH11,
  author = {Vladimir Kolesnikov and Wonsuck Lee and Junhee Hong},
  title = {MAC aggregation resilient to DoS attacks},
  booktitle = {IEEE Second International Conference on Smart Grid Communications, SmartGridComm 2011, Brussels, Belgium, October 17-20, 2011},
  publisher = {IEEE},
  year = {2011},
  pages = {226--231},
  url = {https://doi.org/10.1109/SmartGridComm.2011.6102323},
  doi = {10.1109/SmartGridComm.2011.6102323}
}
Fisch BA, Vo B, Krell F, Kumarasubramanian A, Kolesnikov V, Malkin T and Bellovin SM (2015), "Malicious-Client Security in Blind Seer: A Scalable Private DBMS", In 2015 IEEE Symposium on Security and Privacy, SP 2015, San Jose, CA, USA, May 17-21, 2015. , pp. 395-410. IEEE Computer Society.
BibTeX:
@inproceedings{DBLP:conf/sp/FiscVKKKMB15,
  author = {Ben A. Fisch and Binh Vo and Fernando Krell and Abishek Kumarasubramanian and Vladimir Kolesnikov and Tal Malkin and Steven M. Bellovin},
  title = {Malicious-Client Security in Blind Seer: A Scalable Private DBMS},
  booktitle = {2015 IEEE Symposium on Security and Privacy, SP 2015, San Jose, CA, USA, May 17-21, 2015},
  publisher = {IEEE Computer Society},
  year = {2015},
  pages = {395--410},
  url = {https://doi.org/10.1109/SP.2015.31},
  doi = {10.1109/SP.2015.31}
}
Pappas V, Krell F, Vo B, Kolesnikov V, Malkin T, Choi SG, George W, Keromytis AD and Bellovin SM (2014), "Blind Seer: A Scalable Private DBMS", In 2014 IEEE Symposium on Security and Privacy, SP 2014, Berkeley, CA, USA, May 18-21, 2014. , pp. 359-374. IEEE Computer Society.
BibTeX:
@inproceedings{DBLP:conf/sp/PappasKVKMCGKB14,
  author = {Vasilis Pappas and Fernando Krell and Binh Vo and Vladimir Kolesnikov and Tal Malkin and Seung Geol Choi and Wesley George and Angelos D. Keromytis and Steven M. Bellovin},
  title = {Blind Seer: A Scalable Private DBMS},
  booktitle = {2014 IEEE Symposium on Security and Privacy, SP 2014, Berkeley, CA, USA, May 18-21, 2014},
  publisher = {IEEE Computer Society},
  year = {2014},
  pages = {359--374},
  url = {https://doi.org/10.1109/SP.2014.30},
  doi = {10.1109/SP.2014.30}
}
Kolesnikov V (2010), "Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens", In Theory of Cryptography, 7th Theory of Cryptography Conference, TCC 2010, Zurich, Switzerland, February 9-11, 2010. Proceedings. Vol. 5978, pp. 327-342. Springer.
BibTeX:
@inproceedings{DBLP:conf/tcc/Kolesnikov10,
  author = {Vladimir Kolesnikov},
  editor = {Daniele Micciancio},
  title = {Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens},
  booktitle = {Theory of Cryptography, 7th Theory of Cryptography Conference, TCC 2010, Zurich, Switzerland, February 9-11, 2010. Proceedings},
  publisher = {Springer},
  year = {2010},
  volume = {5978},
  pages = {327--342},
  url = {https://doi.org/10.1007/978-3-642-11799-220},
  doi = {10.1007/978-3-642-11799-2\_20}
}
Kolesnikov V, Mohassel P, Riva B and Rosulek M (2015), "Richer Efficiency/Security Trade-offs in 2PC", In Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part I. Vol. 9014, pp. 229-259. Springer.
BibTeX:
@inproceedings{DBLP:conf/tcc/KolesnikovMRR15,
  author = {Vladimir Kolesnikov and Payman Mohassel and Ben Riva and Mike Rosulek},
  editor = {Yevgeniy Dodis and Jesper Buus Nielsen},
  title = {Richer Efficiency/Security Trade-offs in 2PC},
  booktitle = {Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part I},
  publisher = {Springer},
  year = {2015},
  volume = {9014},
  pages = {229--259},
  url = {https://doi.org/10.1007/978-3-662-46494-611},
  doi = {10.1007/978-3-662-46494-6\_11}
}
Kolesnikov V and Rackoff C (2006), "Key Exchange Using Passwords and Long Keys", In Theory of Cryptography, Third Theory of Cryptography Conference, TCC 2006, New York, NY, USA, March 4-7, 2006, Proceedings. Vol. 3876, pp. 100-119. Springer.
BibTeX:
@inproceedings{DBLP:conf/tcc/KolesnikovR06,
  author = {Vladimir Kolesnikov and Charles Rackoff},
  editor = {Shai Halevi and Tal Rabin},
  title = {Key Exchange Using Passwords and Long Keys},
  booktitle = {Theory of Cryptography, Third Theory of Cryptography Conference, TCC 2006, New York, NY, USA, March 4-7, 2006, Proceedings},
  publisher = {Springer},
  year = {2006},
  volume = {3876},
  pages = {100--119},
  url = {https://doi.org/10.1007/116818786},
  doi = {10.1007/11681878\_6}
}
Dolev S, Garay JA, Gilboa N, Kolesnikov V and Yuditsky Y (2012), "Brief Announcement: Efficient Private Distributed Computation on Unbounded Input Streams", In Distributed Computing - 26th International Symposium, DISC 2012, Salvador, Brazil, October 16-18, 2012. Proceedings. Vol. 7611, pp. 431-432. Springer.
BibTeX:
@inproceedings{DBLP:conf/wdag/DolevGGKY12,
  author = {Shlomi Dolev and Juan A. Garay and Niv Gilboa and Vladimir Kolesnikov and Yelena Yuditsky},
  editor = {Marcos K. Aguilera},
  title = {Brief Announcement: Efficient Private Distributed Computation on Unbounded Input Streams},
  booktitle = {Distributed Computing - 26th International Symposium, DISC 2012, Salvador, Brazil, October 16-18, 2012. Proceedings},
  publisher = {Springer},
  year = {2012},
  volume = {7611},
  pages = {431--432},
  url = {https://doi.org/10.1007/978-3-642-33651-543},
  doi = {10.1007/978-3-642-33651-5\_43}
}
Barni M, Failla P, Lazzeretti R, Paus A, Sadeghi A, Schneider T and Kolesnikov V (2009), "Efficient privacy-preserving classification of ECG signals", In First IEEE International Workshop on Information Forensics and Security, WIFS 2009, London, UK, December 6-9, 2009. , pp. 91-95. IEEE.
BibTeX:
@inproceedings{DBLP:conf/wifs/BarniFLPS0K09,
  author = {Mauro Barni and Pierluigi Failla and Riccardo Lazzeretti and Annika Paus and Ahmad-Reza Sadeghi and Thomas Schneider and Vladimir Kolesnikov},
  title = {Efficient privacy-preserving classification of ECG signals},
  booktitle = {First IEEE International Workshop on Information Forensics and Security, WIFS 2009, London, UK, December 6-9, 2009},
  publisher = {IEEE},
  year = {2009},
  pages = {91--95},
  url = {https://doi.org/10.1109/WIFS.2009.5386475},
  doi = {10.1109/WIFS.2009.5386475}
}
Kolesnikov V (2009), "Advances and impact of secure function evaluation", Bell Labs Tech. J.. Vol. 14(3), pp. 187-192.
BibTeX:
@article{DBLP:journals/bell/Kolesnikov09,
  author = {Vladimir Kolesnikov},
  title = {Advances and impact of secure function evaluation},
  journal = {Bell Labs Tech. J.},
  year = {2009},
  volume = {14},
  number = {3},
  pages = {187--192},
  url = {https://doi.org/10.1002/bltj.20396},
  doi = {10.1002/bltj.20396}
}
Kolesnikov V and Shikfa A (2012), "On The Limits of Privacy Provided by Order-Preserving Encryption", Bell Labs Tech. J.. Vol. 17(3), pp. 135-146.
BibTeX:
@article{DBLP:journals/bell/KolesnikovS12,
  author = {Vladimir Kolesnikov and Abdullatif Shikfa},
  title = {On The Limits of Privacy Provided by Order-Preserving Encryption},
  journal = {Bell Labs Tech. J.},
  year = {2012},
  volume = {17},
  number = {3},
  pages = {135--146},
  url = {https://doi.org/10.1002/bltj.21564},
  doi = {10.1002/bltj.21564}
}
Kim Y, Thottan M, Kolesnikov V and Lee W (2010), "A secure decentralized data-centric information infrastructure for smart grid", IEEE Communications Magazine. Vol. 48(11), pp. 58-65.
BibTeX:
@article{DBLP:journals/cm/KimTKL10,
  author = {Young-Jin Kim and Marina Thottan and Vladimir Kolesnikov and Wonsuck Lee},
  title = {A secure decentralized data-centric information infrastructure for smart grid},
  journal = {IEEE Communications Magazine},
  year = {2010},
  volume = {48},
  number = {11},
  pages = {58--65},
  url = {https://doi.org/10.1109/MCOM.2010.5621968},
  doi = {10.1109/MCOM.2010.5621968}
}
Gurbani VK and Kolesnikov V (2011), "A Survey and Analysis of Media Keying Techniques in the Session Initiation Protocol (SIP)", IEEE Communications Surveys and Tutorials. Vol. 13(2), pp. 183-198.
BibTeX:
@article{DBLP:journals/comsur/GurbaniK11,
  author = {Vijay K. Gurbani and Vladimir Kolesnikov},
  title = {A Survey and Analysis of Media Keying Techniques in the Session Initiation Protocol (SIP)},
  journal = {IEEE Communications Surveys and Tutorials},
  year = {2011},
  volume = {13},
  number = {2},
  pages = {183--198},
  url = {https://doi.org/10.1109/SURV.2011.041010.00064},
  doi = {10.1109/SURV.2011.041010.00064}
}
Dolev S, Garay JA, Gilboa N, Kolesnikov V and Yuditsky Y (2012), "Efficient Private Distributed Computation on Unbounded Input Streams", CoRR. Vol. abs/1208.4909
BibTeX:
@article{DBLP:journals/corr/abs-1208-4909,
  author = {Shlomi Dolev and Juan A. Garay and Niv Gilboa and Vladimir Kolesnikov and Yelena Yuditsky},
  title = {Efficient Private Distributed Computation on Unbounded Input Streams},
  journal = {CoRR},
  year = {2012},
  volume = {abs/1208.4909},
  url = {http://arxiv.org/abs/1208.4909}
}
Evans D, Kolesnikov V and Rosulek M (2018), "A Pragmatic Introduction to Secure Multi-Party Computation", Foundations and Trends in Privacy and Security. Vol. 2(2-3), pp. 70-246.
BibTeX:
@article{DBLP:journals/ftsec/EvansKR18,
  author = {David Evans and Vladimir Kolesnikov and Mike Rosulek},
  title = {A Pragmatic Introduction to Secure Multi-Party Computation},
  journal = {Foundations and Trends in Privacy and Security},
  year = {2018},
  volume = {2},
  number = {2-3},
  pages = {70--246},
  url = {https://doi.org/10.1561/3300000019},
  doi = {10.1561/3300000019}
}
Barni M, Failla P, Kolesnikov V, Lazzeretti R, Sadeghi A and Schneider T (2009), "Secure Evaluation of Private Linear Branching Programs with Medical Applications", IACR Cryptology ePrint Archive. Vol. 2009, pp. 195.
BibTeX:
@article{DBLP:journals/iacr/BarniFKLS009,
  author = {Mauro Barni and Pierluigi Failla and Vladimir Kolesnikov and Riccardo Lazzeretti and Ahmad-Reza Sadeghi and Thomas Schneider},
  title = {Secure Evaluation of Private Linear Branching Programs with Medical Applications},
  journal = {IACR Cryptology ePrint Archive},
  year = {2009},
  volume = {2009},
  pages = {195},
  url = {http://eprint.iacr.org/2009/195}
}
Canetti R, Kolesnikov V, Rackoff C and Vahlis Y (2013), "Secure Key Exchange and Sessions Without Credentials", IACR Cryptology ePrint Archive. Vol. 2013, pp. 693.
BibTeX:
@article{DBLP:journals/iacr/CanettiKRV13,
  author = {Ran Canetti and Vladimir Kolesnikov and Charles Rackoff and Yevgeniy Vahlis},
  title = {Secure Key Exchange and Sessions Without Credentials},
  journal = {IACR Cryptology ePrint Archive},
  year = {2013},
  volume = {2013},
  pages = {693},
  url = {http://eprint.iacr.org/2013/693}
}
Dolev S, Garay JA, Gilboa N, Kolesnikov V and Yuditsky Y (2013), "Towards Efficient Private Distributed Computation on Unbounded Input Streams", IACR Cryptology ePrint Archive. Vol. 2013, pp. 220.
BibTeX:
@article{DBLP:journals/iacr/DolevGGKY13,
  author = {Shlomi Dolev and Juan A. Garay and Niv Gilboa and Vladimir Kolesnikov and Yelena Yuditsky},
  title = {Towards Efficient Private Distributed Computation on Unbounded Input Streams},
  journal = {IACR Cryptology ePrint Archive},
  year = {2013},
  volume = {2013},
  pages = {220},
  url = {http://eprint.iacr.org/2013/220}
}
Fan X, Ganesh C and Kolesnikov V (2017), "Hashing Garbled Circuits for Free", IACR Cryptology ePrint Archive. Vol. 2017, pp. 135.
BibTeX:
@article{DBLP:journals/iacr/FanGK17,
  author = {Xiong Fan and Chaya Ganesh and Vladimir Kolesnikov},
  title = {Hashing Garbled Circuits for Free},
  journal = {IACR Cryptology ePrint Archive},
  year = {2017},
  volume = {2017},
  pages = {135},
  url = {http://eprint.iacr.org/2017/135}
}
Fisch B, Vo B, Krell F, Kumarasubramanian A, Kolesnikov V, Malkin T and Bellovin SM (2014), "Malicious-Client Security in Blind Seer: A Scalable Private DBMS", IACR Cryptology ePrint Archive. Vol. 2014, pp. 963.
BibTeX:
@article{DBLP:journals/iacr/FischVKKKMB14,
  author = {Ben Fisch and Binh Vo and Fernando Krell and Abishek Kumarasubramanian and Vladimir Kolesnikov and Tal Malkin and Steven M. Bellovin},
  title = {Malicious-Client Security in Blind Seer: A Scalable Private DBMS},
  journal = {IACR Cryptology ePrint Archive},
  year = {2014},
  volume = {2014},
  pages = {963},
  url = {http://eprint.iacr.org/2014/963}
}
Garay JA, Kolesnikov V and McLellan R (2009), "MAC Precomputation with Applications to Secure Memory", IACR Cryptology ePrint Archive. Vol. 2009, pp. 358.
BibTeX:
@article{DBLP:journals/iacr/GarayKM09,
  author = {Juan A. Garay and Vladimir Kolesnikov and Rae McLellan},
  title = {MAC Precomputation with Applications to Secure Memory},
  journal = {IACR Cryptology ePrint Archive},
  year = {2009},
  volume = {2009},
  pages = {358},
  url = {http://eprint.iacr.org/2009/358}
}
Gordon SD, Katz J, Kolesnikov V, Malkin T, Raykova M and Vahlis Y (2011), "Secure Computation with Sublinear Amortized Work", IACR Cryptology ePrint Archive. Vol. 2011, pp. 482.
BibTeX:
@article{DBLP:journals/iacr/GordonKKMRV11,
  author = {S. Dov Gordon and Jonathan Katz and Vladimir Kolesnikov and Tal Malkin and Mariana Raykova and Yevgeniy Vahlis},
  title = {Secure Computation with Sublinear Amortized Work},
  journal = {IACR Cryptology ePrint Archive},
  year = {2011},
  volume = {2011},
  pages = {482},
  url = {http://eprint.iacr.org/2011/482}
}
Heath D and Kolesnikov V (2020), "Stacked Garbling for Disjunctive Zero-Knowledge Proofs", IACR Cryptology ePrint Archive. Vol. 2020, pp. 136.
BibTeX:
@article{DBLP:journals/iacr/HeathK20,
  author = {David Heath and Vladimir Kolesnikov},
  title = {Stacked Garbling for Disjunctive Zero-Knowledge Proofs},
  journal = {IACR Cryptology ePrint Archive},
  year = {2020},
  volume = {2020},
  pages = {136},
  url = {https://eprint.iacr.org/2020/136}
}
Hong C, Katz J, Kolesnikov V, Lu W and Wang X (2018), "Covert Security with Public Verifiability: Faster, Leaner, and Simpler", IACR Cryptology ePrint Archive. Vol. 2018, pp. 1108.
BibTeX:
@article{DBLP:journals/iacr/HongKKLW18,
  author = {Cheng Hong and Jonathan Katz and Vladimir Kolesnikov and Wen-jie Lu and Xiao Wang},
  title = {Covert Security with Public Verifiability: Faster, Leaner, and Simpler},
  journal = {IACR Cryptology ePrint Archive},
  year = {2018},
  volume = {2018},
  pages = {1108},
  url = {https://eprint.iacr.org/2018/1108}
}
Huang Y, Katz J, Kolesnikov V, Kumaresan R and Malozemoff AJ (2015), "Amortizing Garbled Circuits", IACR Cryptology ePrint Archive. Vol. 2015, pp. 81.
BibTeX:
@article{DBLP:journals/iacr/HuangKKKM15,
  author = {Yan Huang and Jonathan Katz and Vladimir Kolesnikov and Ranjit Kumaresan and Alex J. Malozemoff},
  title = {Amortizing Garbled Circuits},
  journal = {IACR Cryptology ePrint Archive},
  year = {2015},
  volume = {2015},
  pages = {81},
  url = {http://eprint.iacr.org/2015/081}
}
Järvinen K, Kolesnikov V, Sadeghi A and Schneider T (2009), "Embedded SFE: Offloading Server and Network using Hardware Tokens", IACR Cryptology ePrint Archive. Vol. 2009, pp. 591.
BibTeX:
@article{DBLP:journals/iacr/JarvinenKS009,
  author = {Kimmo Järvinen and Vladimir Kolesnikov and Ahmad-Reza Sadeghi and Thomas Schneider},
  title = {Embedded SFE: Offloading Server and Network using Hardware Tokens},
  journal = {IACR Cryptology ePrint Archive},
  year = {2009},
  volume = {2009},
  pages = {591},
  url = {http://eprint.iacr.org/2009/591}
}
Järvinen K, Kolesnikov V, Sadeghi A and Schneider T (2010), "Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs", IACR Cryptology ePrint Archive. Vol. 2010, pp. 276.
BibTeX:
@article{DBLP:journals/iacr/JarvinenKS010,
  author = {Kimmo Järvinen and Vladimir Kolesnikov and Ahmad-Reza Sadeghi and Thomas Schneider},
  title = {Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs},
  journal = {IACR Cryptology ePrint Archive},
  year = {2010},
  volume = {2010},
  pages = {276},
  url = {http://eprint.iacr.org/2010/276}
}
Katz J, Kolesnikov V and Wang X (2018), "Improved Non-Interactive Zero Knowledge with Applications to Post-Quantum Signatures", IACR Cryptology ePrint Archive. Vol. 2018, pp. 475.
BibTeX:
@article{DBLP:journals/iacr/KatzKW18,
  author = {Jonathan Katz and Vladimir Kolesnikov and Xiao Wang},
  title = {Improved Non-Interactive Zero Knowledge with Applications to Post-Quantum Signatures},
  journal = {IACR Cryptology ePrint Archive},
  year = {2018},
  volume = {2018},
  pages = {475},
  url = {https://eprint.iacr.org/2018/475}
}
Kennedy WS, Kolesnikov V and Wilfong GT (2016), "Overlaying Circuit Clauses for Secure Computation", IACR Cryptology ePrint Archive. Vol. 2016, pp. 685.
BibTeX:
@article{DBLP:journals/iacr/KennedyKW16,
  author = {W. Sean Kennedy and Vladimir Kolesnikov and Gordon T. Wilfong},
  title = {Overlaying Circuit Clauses for Secure Computation},
  journal = {IACR Cryptology ePrint Archive},
  year = {2016},
  volume = {2016},
  pages = {685},
  url = {http://eprint.iacr.org/2016/685}
}
Kolesnikov V (2010), "A Security Enhancement and Proof for Authentication and Key Agreement (AKA)", IACR Cryptology ePrint Archive. Vol. 2010, pp. 350.
BibTeX:
@article{DBLP:journals/iacr/Kolesnikov10,
  author = {Vladimir Kolesnikov},
  title = {A Security Enhancement and Proof for Authentication and Key Agreement (AKA)},
  journal = {IACR Cryptology ePrint Archive},
  year = {2010},
  volume = {2010},
  pages = {350},
  url = {http://eprint.iacr.org/2010/350}
}
Kolesnikov V (2018), "Free IF: How to Omit Inactive Branches and Implement S-Universal Garbled Circuit (Almost) for Free", IACR Cryptology ePrint Archive. Vol. 2018, pp. 789.
BibTeX:
@article{DBLP:journals/iacr/Kolesnikov18,
  author = {Vladimir Kolesnikov},
  title = {Free IF: How to Omit Inactive Branches and Implement S-Universal Garbled Circuit (Almost) for Free},
  journal = {IACR Cryptology ePrint Archive},
  year = {2018},
  volume = {2018},
  pages = {789},
  url = {https://eprint.iacr.org/2018/789}
}
Kolesnikov V and Kumaresan R (2013), "Improved OT Extension for Transferring Short Secrets", IACR Cryptology ePrint Archive. Vol. 2013, pp. 491.
BibTeX:
@article{DBLP:journals/iacr/KolesnikovK13,
  author = {Vladimir Kolesnikov and Ranjit Kumaresan},
  title = {Improved OT Extension for Transferring Short Secrets},
  journal = {IACR Cryptology ePrint Archive},
  year = {2013},
  volume = {2013},
  pages = {491},
  url = {http://eprint.iacr.org/2013/491}
}
Kolesnikov V, Krawczyk H, Lindell Y, Malozemoff AJ and Rabin T (2016), "Attribute-based Key Exchange with General Policies", IACR Cryptology ePrint Archive. Vol. 2016, pp. 518.
BibTeX:
@article{DBLP:journals/iacr/KolesnikovKLMR16,
  author = {Vladimir Kolesnikov and Hugo Krawczyk and Yehuda Lindell and Alex J. Malozemoff and Tal Rabin},
  title = {Attribute-based Key Exchange with General Policies},
  journal = {IACR Cryptology ePrint Archive},
  year = {2016},
  volume = {2016},
  pages = {518},
  url = {http://eprint.iacr.org/2016/518}
}
Kolesnikov V, Kumaresan R, Rosulek M and Trieu N (2016), "Efficient Batched Oblivious PRF with Applications to Private Set Intersection", IACR Cryptology ePrint Archive. Vol. 2016, pp. 799.
BibTeX:
@article{DBLP:journals/iacr/KolesnikovKRT16,
  author = {Vladimir Kolesnikov and Ranjit Kumaresan and Mike Rosulek and Ni Trieu},
  title = {Efficient Batched Oblivious PRF with Applications to Private Set Intersection},
  journal = {IACR Cryptology ePrint Archive},
  year = {2016},
  volume = {2016},
  pages = {799},
  url = {http://eprint.iacr.org/2016/799}
}
Kolesnikov V and Malozemoff AJ (2015), "Public Verifiability in the Covert Model (Almost) for Free", IACR Cryptology ePrint Archive. Vol. 2015, pp. 1067.
BibTeX:
@article{DBLP:journals/iacr/KolesnikovM15,
  author = {Vladimir Kolesnikov and Alex J. Malozemoff},
  title = {Public Verifiability in the Covert Model (Almost) for Free},
  journal = {IACR Cryptology ePrint Archive},
  year = {2015},
  volume = {2015},
  pages = {1067},
  url = {http://eprint.iacr.org/2015/1067}
}
Kolesnikov V, Matania N, Pinkas B, Rosulek M and Trieu N (2017), "Practical Multi-party Private Set Intersection from Symmetric-Key Techniques", IACR Cryptology ePrint Archive. Vol. 2017, pp. 799.
BibTeX:
@article{DBLP:journals/iacr/KolesnikovMPRT17,
  author = {Vladimir Kolesnikov and Naor Matania and Benny Pinkas and Mike Rosulek and Ni Trieu},
  title = {Practical Multi-party Private Set Intersection from Symmetric-Key Techniques},
  journal = {IACR Cryptology ePrint Archive},
  year = {2017},
  volume = {2017},
  pages = {799},
  url = {http://eprint.iacr.org/2017/799}
}
Kolesnikov V, Mohassel P and Rosulek M (2014), "FleXOR: Flexible garbling for XOR gates that beats free-XOR", IACR Cryptology ePrint Archive. Vol. 2014, pp. 460.
BibTeX:
@article{DBLP:journals/iacr/KolesnikovMR14,
  author = {Vladimir Kolesnikov and Payman Mohassel and Mike Rosulek},
  title = {FleXOR: Flexible garbling for XOR gates that beats free-XOR},
  journal = {IACR Cryptology ePrint Archive},
  year = {2014},
  volume = {2014},
  pages = {460},
  url = {http://eprint.iacr.org/2014/460}
}
Kolesnikov V, Mohassel P, Riva B and Rosulek M (2015), "Richer Efficiency/Security Trade-offs in 2PC", IACR Cryptology ePrint Archive. Vol. 2015, pp. 55.
BibTeX:
@article{DBLP:journals/iacr/KolesnikovMRR15,
  author = {Vladimir Kolesnikov and Payman Mohassel and Ben Riva and Mike Rosulek},
  title = {Richer Efficiency/Security Trade-offs in 2PC},
  journal = {IACR Cryptology ePrint Archive},
  year = {2015},
  volume = {2015},
  pages = {55},
  url = {http://eprint.iacr.org/2015/055}
}
Kolesnikov V, Nielsen JB, Rosulek M, Trieu N and Trifiletti R (2017), "DUPLO: Unifying Cut-and-Choose for Garbled Circuits", IACR Cryptology ePrint Archive. Vol. 2017, pp. 344.
BibTeX:
@article{DBLP:journals/iacr/KolesnikovNRTT17,
  author = {Vladimir Kolesnikov and Jesper Buus Nielsen and Mike Rosulek and Ni Trieu and Roberto Trifiletti},
  title = {DUPLO: Unifying Cut-and-Choose for Garbled Circuits},
  journal = {IACR Cryptology ePrint Archive},
  year = {2017},
  volume = {2017},
  pages = {344},
  url = {http://eprint.iacr.org/2017/344}
}
Kolesnikov V and Rackoff C (2006), "Key Exchange Using Passwords and Long Keys", IACR Cryptology ePrint Archive. Vol. 2006, pp. 57.
BibTeX:
@article{DBLP:journals/iacr/KolesnikovR06,
  author = {Vladimir Kolesnikov and Charles Rackoff},
  title = {Key Exchange Using Passwords and Long Keys},
  journal = {IACR Cryptology ePrint Archive},
  year = {2006},
  volume = {2006},
  pages = {57},
  url = {http://eprint.iacr.org/2006/057}
}
Kolesnikov V and Rackoff C (2008), "Password Mistyping in Two-Factor-Authenticated Key Exchange", IACR Cryptology ePrint Archive. Vol. 2008, pp. 413.
BibTeX:
@article{DBLP:journals/iacr/KolesnikovR08,
  author = {Vladimir Kolesnikov and Charles Rackoff},
  title = {Password Mistyping in Two-Factor-Authenticated Key Exchange},
  journal = {IACR Cryptology ePrint Archive},
  year = {2008},
  volume = {2008},
  pages = {413},
  url = {http://eprint.iacr.org/2008/413}
}
Kolesnikov V, Rosulek M and Trieu N (2017), "SWiM: Secure Wildcard Pattern Matching From OT Extension", IACR Cryptology ePrint Archive. Vol. 2017, pp. 1150.
BibTeX:
@article{DBLP:journals/iacr/KolesnikovRT17,
  author = {Vladimir Kolesnikov and Mike Rosulek and Ni Trieu},
  title = {SWiM: Secure Wildcard Pattern Matching From OT Extension},
  journal = {IACR Cryptology ePrint Archive},
  year = {2017},
  volume = {2017},
  pages = {1150},
  url = {http://eprint.iacr.org/2017/1150}
}
Kolesnikov V, Rosulek M, Trieu N and Wang X (2019), "Scalable Private Set Union from Symmetric-Key Techniques", IACR Cryptology ePrint Archive. Vol. 2019, pp. 776.
BibTeX:
@article{DBLP:journals/iacr/KolesnikovRTW19,
  author = {Vladimir Kolesnikov and Mike Rosulek and Ni Trieu and Xiao Wang},
  title = {Scalable Private Set Union from Symmetric-Key Techniques},
  journal = {IACR Cryptology ePrint Archive},
  year = {2019},
  volume = {2019},
  pages = {776},
  url = {https://eprint.iacr.org/2019/776}
}
Kolesnikov V, Sadeghi A and Schneider T (2009), "Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima", IACR Cryptology ePrint Archive. Vol. 2009, pp. 411.
BibTeX:
@article{DBLP:journals/iacr/KolesnikovS009,
  author = {Vladimir Kolesnikov and Ahmad-Reza Sadeghi and Thomas Schneider},
  title = {Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima},
  journal = {IACR Cryptology ePrint Archive},
  year = {2009},
  volume = {2009},
  pages = {411},
  url = {http://eprint.iacr.org/2009/411}
}
Kolesnikov V, Sadeghi A and Schneider T (2010), "From Dust to Dawn: Practically Efficient Two-Party Secure Function Evaluation Protocols and their Modular Design", IACR Cryptology ePrint Archive. Vol. 2010, pp. 79.
BibTeX:
@article{DBLP:journals/iacr/KolesnikovS010,
  author = {Vladimir Kolesnikov and Ahmad-Reza Sadeghi and Thomas Schneider},
  title = {From Dust to Dawn: Practically Efficient Two-Party Secure Function Evaluation Protocols and their Modular Design},
  journal = {IACR Cryptology ePrint Archive},
  year = {2010},
  volume = {2010},
  pages = {79},
  url = {http://eprint.iacr.org/2010/079}
}
Kolesnikov V and Sundaram GS (2011), "IBAKE: Identity-Based Authenticated Key Exchange Protocol", IACR Cryptology ePrint Archive. Vol. 2011, pp. 612.
BibTeX:
@article{DBLP:journals/iacr/KolesnikovS11,
  author = {Vladimir Kolesnikov and Ganapathy S. Sundaram},
  title = {IBAKE: Identity-Based Authenticated Key Exchange Protocol},
  journal = {IACR Cryptology ePrint Archive},
  year = {2011},
  volume = {2011},
  pages = {612},
  url = {http://eprint.iacr.org/2011/612}
}
Kolesnikov V and Lee W (2012), "MAC aggregation protocols resilient to DoS attacks", IJSN. Vol. 7(2), pp. 122-132.
BibTeX:
@article{DBLP:journals/ijsn/KolesnikovL12,
  author = {Vladimir Kolesnikov and Wonsuck Lee},
  title = {MAC aggregation protocols resilient to DoS attacks},
  journal = {IJSN},
  year = {2012},
  volume = {7},
  number = {2},
  pages = {122--132},
  url = {https://doi.org/10.1504/IJSN.2012.050028},
  doi = {10.1504/IJSN.2012.050028}
}
Hampel GK and Kolesnikov V (2011), "Securing Host-Based Mobility and Multi-Homing Protocols against On-Path Attackers", JCM. Vol. 6(1), pp. 101-114.
BibTeX:
@article{DBLP:journals/jcm/HampelK11,
  author = {Georg K. Hampel and Vladimir Kolesnikov},
  title = {Securing Host-Based Mobility and Multi-Homing Protocols against On-Path Attackers},
  journal = {JCM},
  year = {2011},
  volume = {6},
  number = {1},
  pages = {101--114},
  url = {https://doi.org/10.4304/jcm.6.1.101-114},
  doi = {10.4304/jcm.6.1.101-114}
}
Kolesnikov V, Sadeghi A and Schneider T (2013), "A systematic approach to practically efficient general two-party secure function evaluation protocols and their modular design", Journal of Computer Security. Vol. 21(2), pp. 283-315.
BibTeX:
@article{DBLP:journals/jcs/KolesnikovS013,
  author = {Vladimir Kolesnikov and Ahmad-Reza Sadeghi and Thomas Schneider},
  title = {A systematic approach to practically efficient general two-party secure function evaluation protocols and their modular design},
  journal = {Journal of Computer Security},
  year = {2013},
  volume = {21},
  number = {2},
  pages = {283--315},
  url = {https://doi.org/10.3233/JCS-130464},
  doi = {10.3233/JCS-130464}
}
Blake IF and Kolesnikov V (2009), "One-round secure comparison of integers", J. Mathematical Cryptology. Vol. 3(1), pp. 37-68.
BibTeX:
@article{DBLP:journals/jmc/BlakeK09,
  author = {Ian F. Blake and Vladimir Kolesnikov},
  title = {One-round secure comparison of integers},
  journal = {J. Mathematical Cryptology},
  year = {2009},
  volume = {3},
  number = {1},
  pages = {37--68},
  url = {https://doi.org/10.1515/JMC.2009.003},
  doi = {10.1515/JMC.2009.003}
}
Dolev S, Garay JA, Gilboa N, Kolesnikov V and Yuditsky Y (2015), "Towards efficient private distributed computation on unbounded input streams", J. Mathematical Cryptology. Vol. 9(2), pp. 79-94.
BibTeX:
@article{DBLP:journals/jmc/DolevGGKY15,
  author = {Shlomi Dolev and Juan A. Garay and Niv Gilboa and Vladimir Kolesnikov and Yelena Yuditsky},
  title = {Towards efficient private distributed computation on unbounded input streams},
  journal = {J. Mathematical Cryptology},
  year = {2015},
  volume = {9},
  number = {2},
  pages = {79--94},
  url = {https://doi.org/10.1515/jmc-2013-0039},
  doi = {10.1515/jmc-2013-0039}
}
Dolev S, Garay JA, Gilboa N, Kolesnikov V and Kumaramangalam MV (2019), "Perennial secure multi-party computation of universal Turing machine", Theor. Comput. Sci.. Vol. 769, pp. 43-62.
BibTeX:
@article{DBLP:journals/tcs/DolevGGKK19,
  author = {Shlomi Dolev and Juan A. Garay and Niv Gilboa and Vladimir Kolesnikov and Muni Venkateswarlu Kumaramangalam},
  title = {Perennial secure multi-party computation of universal Turing machine},
  journal = {Theor. Comput. Sci.},
  year = {2019},
  volume = {769},
  pages = {43--62},
  url = {https://doi.org/10.1016/j.tcs.2018.10.012},
  doi = {10.1016/j.tcs.2018.10.012}
}
Garay JA, Kolesnikov V and McLellan R (2016), "MAC Precomputation with Applications to Secure Memory", ACM Trans. Priv. Secur.. Vol. 19(2), pp. 6:1-6:21.
BibTeX:
@article{DBLP:journals/tissec/GarayKM16,
  author = {Juan A. Garay and Vladimir Kolesnikov and Rae McLellan},
  title = {MAC Precomputation with Applications to Secure Memory},
  journal = {ACM Trans. Priv. Secur.},
  year = {2016},
  volume = {19},
  number = {2},
  pages = {6:1--6:21},
  url = {https://doi.org/10.1145/2943780},
  doi = {10.1145/2943780}
}
Kim Y, Kolesnikov V and Thottan M (2018), "Resilient End-to-End Message Protection for Cyber-Physical System Communications", IEEE Trans. Smart Grid. Vol. 9(4), pp. 2478-2487.
BibTeX:
@article{DBLP:journals/tsg/KimKT18,
  author = {Young-Jin Kim and Vladimir Kolesnikov and Marina Thottan},
  title = {Resilient End-to-End Message Protection for Cyber-Physical System Communications},
  journal = {IEEE Trans. Smart Grid},
  year = {2018},
  volume = {9},
  number = {4},
  pages = {2478--2487},
  url = {https://doi.org/10.1109/TSG.2016.2613545},
  doi = {10.1109/TSG.2016.2613545}
}
Järvinen K, Kolesnikov V, Sadeghi A and Schneider T (2010), "Efficient Secure Two-Party Computation with Untrusted Hardware Tokens (Full Version)", In Towards Hardware-Intrinsic Security - Foundations and Practice. , pp. 367-386. Springer.
BibTeX:
@incollection{DBLP:series/isc/JarvinenKS010,
  author = {Kimmo Järvinen and Vladimir Kolesnikov and Ahmad-Reza Sadeghi and Thomas Schneider},
  editor = {Ahmad-Reza Sadeghi and David Naccache},
  title = {Efficient Secure Two-Party Computation with Untrusted Hardware Tokens (Full Version)},
  booktitle = {Towards Hardware-Intrinsic Security - Foundations and Practice},
  publisher = {Springer},
  year = {2010},
  pages = {367--386},
  url = {https://doi.org/10.1007/978-3-642-14452-317},
  doi = {10.1007/978-3-642-14452-3\_17}
}