关注
Sarvar Patel
Sarvar Patel
在 google.com 的电子邮件经过验证
标题
引用次数
年份
{Communication–Computation} trade-offs in {PIR}
A Ali, T Lepoint, S Patel, M Raykova, P Schoppmann, K Seth, K Yeo
30th USENIX security symposium (USENIX Security 21), 1811-1828, 2021
822021
{Don’t} be Dense: Efficient Keyword {PIR} for Sparse Databases
S Patel, JY Seo, K Yeo
32nd USENIX Security Symposium (USENIX Security 23), 3853-3870, 2023
102023
{GRIMOIRE}: Synthesizing structure while fuzzing
T Blazytko, M Bishop, C Aschermann, J Cappos, M Schlögel, N Korshun, ...
28th USENIX Security Symposium (USENIX Security 19), 1985-2002, 2019
1152019
{Near-Optimal} Oblivious {Key-Value} Stores for Efficient {PSI},{PSU} and {Volume-Hiding}{Multi-Maps}
A Bienstock, S Patel, JY Seo, K Yeo
32nd USENIX Security Symposium (USENIX Security 23), 301-318, 2023
132023
3GPP2 TSG-C WG2
S Patel
A lower-complexity Viterbi algorithm
S Patel
1995 International Conference on Acoustics, Speech, and Signal Processing 1 …, 1995
221995
A scheme for authentication and dynamic key exchange in wireless networks
U Blumenthal, MM Buddhikot, JA Garay, SC Miller, S Patel, L Salgarelli, ...
Bell Labs technical journal 7 (2), 37-48, 2002
132002
Air-interface application layer security for wireless networks
S Patel, G Sundaram, A Rajkumar
US Patent 8,447,968, 2013
232013
An E cient MAC for Short Messages
S Patel
An efficient discrete log pseudo random generator
S Patel, GS Sundaram
Advances in Cryptology—CRYPTO'98: 18th Annual International Cryptology …, 1998
951998
An efficient MAC for short messages
S Patel
Selected Areas in Cryptography: 9th Annual International Workshop, SAC 2002 …, 2003
262003
An O (N/spl radic/E) Viterbi algorithm
S Patel
1997 IEEE International Conference on Acoustics, Speech, and Signal …, 1997
21997
Analysis of EAP-SIM session key agreement
S Patel
Posted to the EAP mailing list 29, 2003
262003
Authenticating access to a wireless local area network based on security value (s) associated with a cellular system
M Marcovici, SB Mizikovsky, SM Patel, U Blumenthal
US Patent 7,593,717, 2009
302009
Batch PIR and Labeled PSI with Oblivious Ciphertext Compression.
A Bienstock, S Patel, JY Seo, K Yeo
IACR Cryptol. ePrint Arch. 2024, 215, 2024
2024
CacheShuffle: A family of oblivious shuffles
S Patel, G Persiano, K Yeo
45th International Colloquium on Automata, Languages, and Programming (ICALP …, 2018
132018
Cacheshuffle: An oblivious shuffle algorithm using caches
S Patel, G Persiano, K Yeo
arXiv preprint arXiv:1705.07069, 2017
92017
Compression and oblivious expansion of RLWE ciphertexts
K Yeo, A Ali, T Lepoint, S Patel
US Patent 11,310,045, 2022
2022
Constructions of variable input length cryptographic primitives for high efficiency and high security
S Patel, ZA Ramzan, GS Sundaram
US Patent 7,221,756, 2007
442007
Contextual otp: Mitigating emerging man-in-the-middle attacks with wireless hardware tokens
A Ben-David, O Berkman, Y Matias, S Patel, C Paya, M Yung
Applied Cryptography and Network Security: 10th International Conference …, 2012
32012
系统目前无法执行此操作,请稍后再试。
文章 1–20