- of
their system is
based on the Phi-hiding ****umption. In 2004,
Helger Lipmaa achieved log-squared
communication complexity O ( ℓ log n + k log 2 ...
- protocols, such as
Zcash and
Tornado Cash. A
subsequent work by
Helger Lipmaa showed that even
smaller proofs are possible,
reducing proof sizes from...
- Pinkas,
William Aiello,
Yuval Ishai and Omer Reingold, Sven Laur and
Helger Lipmaa. In 2017,
Kolesnikov et al.,
proposed an
efficient 1-n
oblivious transfer...
- Wagner,
Chris Hall, "Twofish: A 128-Bit
Block Cipher", 1998. [2]
Helger Lipmaa. On
Differential Properties of Pseudo-Hadamard
Transform and
Related Mappings...
- Non-interactive Zero-Knowledge Arguments.
ASIACRYPT 2010: 321–340
Helger Lipmaa. Progression-Free Sets and
Sublinear Pairing-Based Non-Interactive Zero-Knowledge...
-
author of a
white paper on
Estonian electronic voting from 2001,
Helger Lipmaa [et], has been
critical of the system, and uses
paper ballots to cast his...
-
Proceedings of
CRYPTO 82. New York:
Plenum Press. pp. 99–127. ISBN 0306413663.
Lipmaa, Helger; Wagner, David; Rogaway,
Phillip (2000). "Comments to NIST concerning...
- Springer. p. 816. doi:10.1007/978-3-540-30201-8_94. ISBN 978-3-540-30201-8.
Lipmaa, H.L. (2009). "First CPIR
Protocol with Data-Dependent Com****tion" (PDF)...
-
Archived from the
original on 4 June 2013.
Retrieved 1
November 2007.
Lipmaa, Helger,
Cryptography and
Braid Groups page,
archived from the original...
- ISBN 978-3-642-17341-7. A
tutorial on
differential (and linear)
cryptanalysis Helger Lipmaa's links on
differential cryptanalysis A
description of the
attack applied...