Improved reconstruction attacks on encrypted data using range query leakage MS Lacharité, B Minaud, KG Paterson 2018 IEEE Symposium on Security and Privacy (SP), 297-314, 2018 | 212 | 2018 |
Pump up the volume: Practical database reconstruction from volume leakage on range queries P Grubbs, MS Lacharité, B Minaud, KG Paterson Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications …, 2018 | 175 | 2018 |
Learning to reconstruct: Statistical learning theory and encrypted database attacks P Grubbs, MS Lacharité, B Minaud, KG Paterson 2019 IEEE Symposium on Security and Privacy (SP), 1067-1083, 2019 | 144 | 2019 |
Pancake: Frequency smoothing for encrypted data stores P Grubbs, A Khandelwal, MS Lacharité, L Brown, L Li, R Agarwal, ... 29th USENIX Security Symposium (USENIX Security 20), 2451-2468, 2020 | 72 | 2020 |
Frequency-smoothing encryption: preventing snapshot attacks on deterministically encrypted data MS Lacharité, KG Paterson Cryptology ePrint Archive, 2017 | 25 | 2017 |
A note on the optimality of frequency analysis vs. -optimization MS Lacharité, KG Paterson Cryptology ePrint Archive, 2015 | 18 | 2015 |
Security of BLS and BGLS signatures in a multi-user setting MS Lacharité Cryptography and Communications 10 (1), 41-58, 2018 | 17 | 2018 |
Breaking encrypted databases: Generic attacks on range queries MS Lacharité Technical report, Black Hat USA, 2019. http://i. blackhat. com/USA-19 …, 2019 | 1 | 2019 |
Building and breaking encrypted search schemes for ordered data MS Lacharité Royal Holloway, University of London, 2020 | | 2020 |
Pump up the Volume P Grubbs, MS Lacharite, B Minaud, KG Paterson Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications …, 2018 | | 2018 |
Revisiting the security model for aggregate signature schemes MS Lacharité University of Waterloo, 2014 | | 2014 |
Learning to Reconstruct P Grubbs, MS Lacharité, B Minaud, K Paterson | | |