Order-preserving symmetric encryption A Boldyreva, N Chenette, Y Lee, A O’neill Advances in Cryptology-EUROCRYPT 2009: 28th Annual International Conference …, 2009 | 1295 | 2009 |
Deterministic and efficiently searchable encryption M Bellare, A Boldyreva, A O’Neill Advances in Cryptology-CRYPTO 2007: 27th Annual International Cryptology …, 2007 | 1123 | 2007 |
Order-preserving encryption revisited: Improved security analysis and alternative solutions A Boldyreva, N Chenette, A O’Neill Advances in Cryptology–CRYPTO 2011: 31st Annual Cryptology Conference, Santa …, 2011 | 698 | 2011 |
Definitional issues in functional encryption A O'Neill Cryptology ePrint Archive, 2010 | 357 | 2010 |
Generic attacks on secure outsourced databases G Kellaris, G Kollios, K Nissim, A O'neill Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016 | 337 | 2016 |
On notions of security for deterministic encryption, and efficient constructions without random oracles A Boldyreva, S Fehr, A O’Neill Advances in Cryptology–CRYPTO 2008: 28th Annual International Cryptology …, 2008 | 268 | 2008 |
Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing A Boldyreva, C Gentry, A O'Neill, DH Yum Proceedings of the 14th ACM conference on Computer and communications …, 2007 | 238 | 2007 |
Deterministic encryption: Definitional equivalences and constructions without random oracles M Bellare, M Fischlin, A O’Neill, T Ristenpart Advances in Cryptology–CRYPTO 2008: 28th Annual International Cryptology …, 2008 | 206 | 2008 |
Bi-deniable public-key encryption A O’Neill, C Peikert, B Waters Advances in Cryptology–CRYPTO 2011: 31st Annual Cryptology Conference, Santa …, 2011 | 158 | 2011 |
Instantiability of RSA-OAEP under chosen-plaintext attack E Kiltz, A O’Neill, A Smith Journal of Cryptology 30 (3), 889-919, 2017 | 133 | 2017 |
Correlated-input secure hash functions V Goyal, A O’Neill, V Rao Theory of Cryptography: 8th Theory of Cryptography Conference, TCC 2011 …, 2011 | 127 | 2011 |
On the achievability of simulation-based security for functional encryption A De Caro, V Iovino, A Jain, A O’Neill, O Paneth, G Persiano Advances in Cryptology–CRYPTO 2013: 33rd Annual Cryptology Conference, Santa …, 2013 | 114 | 2013 |
A unified approach to deterministic encryption: New constructions and a connection to computational entropy B Fuller, A O’neill, L Reyzin Journal of Cryptology 28, 671-717, 2015 | 104 | 2015 |
Modular order-preserving encryption, revisited C Mavroforakis, N Chenette, A O'Neill, G Kollios, R Canetti Proceedings of the 2015 ACM SIGMOD International Conference on Management of …, 2015 | 99 | 2015 |
Provably-secure schemes for basic query support in outsourced databases G Amanatidis, A Boldyreva, A O’Neill Data and Applications Security XXI: 21st Annual IFIP WG 11.3 Working …, 2007 | 96 | 2007 |
Adaptive trapdoor functions and chosen-ciphertext security E Kiltz, P Mohassel, A O’Neill Annual International Conference on the Theory and Applications of …, 2010 | 94 | 2010 |
Semantically-secure functional encryption: Possibility results, impossibility results and the quest for a general definition M Bellare, A O’Neill International Conference on Cryptology and Network Security, 218-234, 2013 | 70 | 2013 |
Dual form signatures: An approach for proving security from static assumptions M Gerbush, A Lewko, A O’Neill, B Waters Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the …, 2012 | 63 | 2012 |
Reducing the leakage in practical order-revealing encryption D Cash, FH Liu, A O'Neill, C Zhang Cryptology ePrint Archive, 2016 | 40 | 2016 |
Accessing data while preserving privacy G Kellaris, G Kollios, K Nissim, A O’Neill CoRR, abs/1706.01552 5, 2017 | 38 | 2017 |