Progressive authentication: deciding when to authenticate on mobile phones O Riva, C Qin, K Strauss, D Lymberopoulos 21st USENIX Security Symposium (USENIX Security 12), 301-316, 2012 | 277 | 2012 |
Practical delegation of computation using multiple servers R Canetti, B Riva, GN Rothblum Proceedings of the 18th ACM conference on Computer and communications …, 2011 | 191 | 2011 |
Salus: a system for server-aided secure function evaluation S Kamara, P Mohassel, B Riva Proceedings of the 2012 ACM conference on Computer and communications …, 2012 | 132 | 2012 |
Non-interactive secure computation based on cut-and-choose A Afshar, P Mohassel, B Pinkas, B Riva Advances in Cryptology–EUROCRYPT 2014: 33rd Annual International Conference …, 2014 | 123 | 2014 |
Two protocols for delegation of computation R Canetti, B Riva, G Rothblum Information Theoretic Security, 37-61, 2012 | 110* | 2012 |
Cut-and-choose Yao-based secure computation in the online/offline and batch settings Y Lindell, B Riva Annual Cryptology Conference, 476-494, 2014 | 107 | 2014 |
Blazing fast 2PC in the offline/online setting with security for malicious adversaries Y Lindell, B Riva Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015 | 91 | 2015 |
A New Implementation of a Dual (Paper and Cryptographic) Voting System J Ben-Nun, N Farhi, M Llewellyn, B Riva, A Rosen, A Ta-Shma, ... Proceedings of the 5th Conference on Electronic Voting 2012, 2012 | 77* | 2012 |
Garbled circuits checking garbled circuits: More efficient and secure two-party computation P Mohassel, B Riva Advances in Cryptology–CRYPTO 2013: 33rd Annual Cryptology Conference, Santa …, 2013 | 72 | 2013 |
Refereed delegation of computation R Canetti, B Riva, GN Rothblum Information and Computation 226, 16-36, 2013 | 67* | 2013 |
Efficient server-aided 2pc for mobile phones P Mohassel, O Orobets, B Riva Proceedings on Privacy Enhancing Technologies, 2016 | 33 | 2016 |
Bare-handed electronic voting with pre-processing B Riva, A Ta-Shma Tel Aviv University, 2008 | 23 | 2008 |
Techniques for securing digital signatures using multi-party computation D Yadlin, R Ben, A Navon, L Pachmanov, J Katz US Patent 11,689,371, 2023 | 22 | 2023 |
Richer efficiency/security trade-offs in 2PC V Kolesnikov, P Mohassel, B Riva, M Rosulek Theory of Cryptography: 12th Theory of Cryptography Conference, TCC 2015 …, 2015 | 19 | 2015 |
Techniques for securing application programming interface requests using multi-party digital signatures D Yadlin, R Ben, A Navon, L Pachmanov, J Katz US Patent 11,444,779, 2022 | 11 | 2022 |
Subset-optimized bls multi-signature with key aggregation F Baldimtsi, KK Chalkias, F Garillot, J Lindstrom, B Riva, A Roy, ... Cryptology ePrint Archive, 2023 | 10 | 2023 |
zklogin: Privacy-preserving blockchain authentication with existing credentials F Baldimtsi, KK Chalkias, Y Ji, J Lindstrøm, D Maram, B Riva, A Roy, ... arXiv preprint arXiv:2401.11735, 2024 | 8 | 2024 |
Fastcrypto: Pioneering Cryptography Via Continuous Benchmarking KK Chalkias, J Lindstrøm, D Maram, B Riva, A Roy, A Sonnino, J Wang Companion of the 15th ACM/SPEC International Conference on Performance …, 2024 | 1 | 2024 |
Zero-knowledge proofs for login K Chalkias, A Roy, SKD Maram, J Wang, A Abiodun, L Oyelayo-Pearson, ... US Patent 12,101,301, 2024 | | 2024 |
Techniques for single round multi-party computation for digital signatures D Yadlin, R Ben, A Navon, L Pachmanov, J Katz US Patent 11,943,346, 2024 | | 2024 |