Follow
Silas Richelson
Silas Richelson
Professor of Computer Science, UC Riverside
Verified email at cs.ucr.edu - Homepage
Title
Cited by
Cited by
Year
On the hardness of learning with rounding over small modulus
A Bogdanov, S Guo, D Masny, S Richelson, A Rosen
Theory of Cryptography Conference, 209-224, 2015
1422015
Textbook non-malleable commitments
V Goyal, O Pandey, S Richelson
Proceedings of the forty-eighth annual ACM symposium on Theory of Computing …, 2016
1172016
Chosen-ciphertext secure fully homomorphic encryption
R Canetti, S Raghuraman, S Richelson, V Vaikuntanathan
IACR International Workshop on Public Key Cryptography, 213-240, 2017
822017
An algebraic approach to non-malleability
V Goyal, S Richelson, A Rosen, M Vald
2014 IEEE 55th Annual Symposium on Foundations of Computer Science, 41-50, 2014
602014
Towards doubly efficient private information retrieval
R Canetti, J Holmgren, S Richelson
Theory of Cryptography: 15th International Conference, TCC 2017, Baltimore …, 2017
592017
Round-optimal black-box two-party computation
R Ostrovsky, S Richelson, A Scafuro
Advances in Cryptology--CRYPTO 2015: 35th Annual Cryptology Conference …, 2015
542015
Topology-hiding computation
T Moran, I Orlov, S Richelson
Theory of Cryptography: 12th Theory of Cryptography Conference, TCC 2015 …, 2015
312015
Non-malleable commitments using Goldreich-Levin list decoding
V Goyal, S Richelson
2019 IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS …, 2019
212019
How to subvert backdoored encryption: Security against adversaries that decrypt all ciphertexts
T Horel, S Park, S Richelson, V Vaikuntanathan
arXiv preprint arXiv:1802.07381, 2018
202018
Fast non-malleable commitments
H Brenner, V Goyal, S Richelson, A Rosen, M Vald
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015
172015
An fpga-based programmable vector engine for fast fully homomorphic encryption over the torus
S Gener, P Newton, D Tan, S Richelson, G Lemieux, P Brisk
SPSL: Secure and Private Systems for Machine Learning (ISCA Workshop), 2021
152021
Adaptive security with quasi-optimal rate
B Hemenway, R Ostrovsky, S Richelson, A Rosen
Theory of Cryptography Conference, 525-541, 2015
122015
Concurrent zero knowledge in the bounded player model
V Goyal, A Jain, R Ostrovsky, S Richelson, I Visconti
Theory of Cryptography: 10th Theory of Cryptography Conference, TCC 2013 …, 2013
122013
Constant-round concurrent zero knowledge in the bounded player model
V Goyal, A Jain, R Ostrovsky, S Richelson, I Visconti
Advances in Cryptology-ASIACRYPT 2013: 19th International Conference on the …, 2013
122013
Non-malleable commitments from non-malleable extractors
V Goyal, A Kumar, S Park, S Richelson, A Srinivasan
Manuscript, accessed via personal communication, 2018
82018
{CSProp}: ciphertext and signature propagation {Low-Overhead}{Public-Key} cryptosystem for {IoT} environments
F Alharbi, A Alrawais, AB Rabiah, S Richelson, N Abu-Ghazaleh
30th USENIX Security Symposium (USENIX Security 21), 609-626, 2021
62021
Haiku: Efficient Authenticated Key Agreement with Strong Security Guarantees for IoT
A Bin Rabiah, KK Ramakrishnan, S Richelson, A Bin Rabiah, E Liri, K Kar
Proceedings of the 22nd International Conference on Distributed Computing …, 2021
22021
Cryptographic Protocols with Strong Security: Non-Malleable Commitments, Concurrent Zero-Knowledge and Topology-Hiding Multi-Party Computation
S Richelson
UCLA, 2014
22014
Concurrent Zero Knowledge in the Bounded Player Model.
A Jain, R Ostrovsky, S Richelson, I Visconti
IACR Cryptol. ePrint Arch. 2012, 279, 2012
22012
Analyzing Ta-Shma’s Code via the Expander Mixing Lemma
S Richelson, S Roy
IEEE Transactions on Information Theory, 2023
12023
The system can't perform the operation now. Try again later.
Articles 1–20