Victor Shoup
#17,991
Most Influential Person Now
American computer scientist
Victor Shoup's AcademicInfluence.com Rankings
Victor Shoupcomputer-science Degrees
Computer Science
#1244
World Rank
#1284
Historical Rank
#640
USA Rank
Database
#2542
World Rank
#2663
Historical Rank
#543
USA Rank
Download Badge
Computer Science
Victor Shoup's Degrees
- Bachelors Mathematics California Institute of Technology
Similar Degrees You Can Earn
Why Is Victor Shoup Influential?
(Suggest an Edit or Addition)According to Wikipedia, Victor Shoup is a computer scientist and mathematician. He obtained a PhD in computer science from the University of Wisconsin–Madison in 1989, and he did his undergraduate work at the University of Wisconsin-Eau Claire. He is a professor at the Courant Institute of Mathematical Sciences at New York University, focusing on algorithm and cryptography courses. He is currently a Principal Research Scientist at DFINITY and has held positions at AT&T Bell Labs, the University of Toronto, Saarland University, and the IBM Zurich Research Laboratory.
Victor Shoup's Published Works
Published Works
- A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack (1998) (1510)
- Lower Bounds for Discrete Logarithms and Related Problems (1997) (1221)
- Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack (2003) (953)
- Sequences of games: a tool for taming complexity in security proofs (2004) (883)
- Practical Threshold Signatures (2000) (881)
- Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption (2001) (818)
- Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings (2005) (698)
- Optimistic fair exchange of digital signatures (2000) (650)
- A computational introduction to number theory and algebra (2005) (626)
- Practical Verifiable Encryption and Decryption of Discrete Logarithms (2003) (556)
- Algorithms in HElib (2014) (498)
- OAEP Reconsidered (2001) (442)
- Signature schemes based on the strong RSA assumption (2000) (429)
- Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography (2000) (427)
- Securing Threshold Cryptosystems against Chosen Ciphertext Attack (1998) (411)
- A Proposal for an ISO Standard for Public Key Encryption (2001) (404)
- On Formal Models for Secure Key Exchange (1999) (377)
- Secure and Efficient Asynchronous Broadcast Protocols (2001) (362)
- Asynchronous protocols for optimistic fair exchange (1998) (339)
- Anonymous Identification in Ad Hoc Groups (2004) (293)
- Bootstrapping for HElib (2015) (245)
- On Fast and Provably Secure Message Authentication Based on Universal Hashing (1996) (245)
- New algorithms for finding irreducible polynomials over finite fields (1988) (232)
- The Twin Diffie–Hellman Problem and Applications (2009) (212)
- Computing Frobenius maps and factoring polynomials (1992) (199)
- Subquadratic-time factoring of polynomials over finite fields (1995) (191)
- Private information storage (extended abstract) (1997) (188)
- Using Hash Functions as a Hedge against Chosen Ciphertext Attack (2000) (180)
- Optimistic Fair Exchange of Digital Signatures (Extended Abstract) (1998) (178)
- Anonymous credentials on a standard java card (2009) (166)
- A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks (2009) (159)
- Fast construction of irreducible polynomials over finite fields (1994) (155)
- Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM (2005) (150)
- Searching for primitive roots in finite fields (1990) (146)
- A New Polynomial Factorization Algorithm and its Implementation (1995) (145)
- Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products (2002) (143)
- Practical Chosen Ciphertext Secure Encryption from Factoring (2009) (138)
- Private Information Storage (1996) (126)
- Random oracles in constantipole: practical asynchronous Byzantine agreement using cryptography (extended abstract) (2000) (117)
- A Composition Theorem for Universal One-Way Hash Functions (2000) (111)
- An Improved RNS Variant of the BFV Homomorphic Encryption Scheme (2019) (108)
- Faster Homomorphic Linear Transformations in HElib (2018) (101)
- Session Key Distribution Using Smart Cards (1996) (98)
- Design and Implementation of a Homomorphic-Encryption Library (2012) (98)
- Information technology-Security techniques-Encryption algorithms-Part 2 : Asymmetric Ciphers (2004) (96)
- Algorithms for Exponentiation in Finite Fields (2000) (93)
- The Twin Diffie-Hellman Problem and Applications (2008) (93)
- A Secure Signature Scheme from Bilinear Maps (2003) (85)
- GNUC: A New Universal Composability Framework (2015) (85)
- On the Deterministic Complexity of Factoring Polynomials over Finite Fields (1990) (84)
- On the Security of a Practical Identification Scheme (1996) (76)
- Why Chosen Ciphertext Security Matters (2000) (70)
- Doing Real Work with FHE: The Case of Logistic Regression (2018) (69)
- Efficient computation of minimal polynomials in algebraic extensions of finite fields (1999) (68)
- Optimistic Asynchronous Atomic Broadcast (2005) (63)
- Signature schemes based on the strong RSA assumption (1999) (61)
- Fast polynomial factorization over high algebraic extensions of finite fields (1997) (61)
- A Framework for Practical Universally Composable Zero-Knowledge Protocols (2011) (59)
- Secure and efficient asynchronous broadcast protocols : (Extended abstract) (2001) (59)
- A Note on An Encryption Scheme of Kurosawa and Desmedt (2004) (55)
- A fast deterministic algorithm for factoring polynomials over finite fields of small characteristic (1991) (54)
- OAEP Reconsidered (2002) (54)
- Stateful public-key cryptosystems: how to encrypt with one 160-bit exponentiation (2006) (52)
- Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model (2010) (52)
- Credential Authenticated Identification and Key Exchange (2010) (44)
- Lower bounds for polynomial evaluation and interpolation problems (1991) (42)
- Implementing BP-Obfuscation Using Graph-Induced Encoding (2017) (33)
- Public Key Encryption (2011) (32)
- Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs (2008) (31)
- Counting the number of points on elliptic curves over finite fields of characteristic greater than three (1994) (30)
- Design and implementation of HElib: a homomorphic encryption library (2020) (26)
- Smoothness and Factoring Polynomials Over Finite Fields (1991) (26)
- A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack (2009) (25)
- Constructing nonresidues in finite fields and the extended Riemann hypothesis (1991) (21)
- Hiding Instances in Zero-Knowledge Proof Systems (Extended Abstract) (1990) (18)
- Factoring polynomials over finite fields: Asymptotic complexity vs. reality (1993) (17)
- ACE: The Advanced Cryptographic Engine (2000) (15)
- Factoring Polynomials Using Fewer Random Bits (1990) (15)
- Reference Model and Use Cases (2000) (15)
- Factorization in Z[x]: the searching phase (2000) (14)
- Removing randomness from computational number theory (1989) (11)
- Course in Applied Cryptography (2015) (9)
- A Computational Introduction to Number Theory and Algebra: Finite fields (2005) (9)
- OAEP reconsidered : (Extended abstract) (2001) (8)
- A Computational Introduction to Number Theory and Algebra: Frontmatter (2005) (7)
- Security analysis of SPAKE2+ (2020) (7)
- MAFTIA: Reference Model and Use Cases (2000) (7)
- Instance-Hiding Proof Systems (1999) (7)
- Distributed computation of the number of points on an elliptic curve over a finite prime field (1995) (6)
- Computing Frobenius Maps and Factoring Polynomials (Extended Abstract) (1992) (6)
- On the Security of a Practical Identi cation Scheme (1996) (5)
- Practical and Employable Protocols for UC-Secure Circuit Evaluation over ℤn (2013) (4)
- On the security of ECDSA with additive key derivation and presignatures (2021) (4)
- A Primer on Probability (2014) (4)
- ACE Encrypt: The Advanced Cryptographic Engine's Public Key Encryption Scheme (2000) (3)
- NTL vs FLINT (2016) (3)
- Primality testing with fewer random bits (1993) (3)
- Bootstrapping for HElib (2021) (2)
- Research Report Why Chosen Ciphertext Security Matters Why Chosen Ciphertext Security Matters (1998) (2)
- A Computational Introduction to Number Theory and Algebra: Quadratic reciprocity and computing modular square roots (2008) (1)
- A Computational Introduction to Number Theory and Algebra: Basic properties of the integers (2005) (1)
- Deterministic primality testing (2005) (1)
- Counting the number of points on elliptic curves of characteristic greater than three (1994) (1)
- Practical Chosen Ciphertext Secure Encryption from Factoring (2011) (1)
- Design and analysis of a distributed ECDSA signing service (2022) (1)
- Optimistic Fair Exchange of Digital Signatures Optimistic Fair Exchange of Digital Signatures (1997) (1)
- Research Report Securing Threshold Cryptosystems against Chosen Ciphertext Attack Securing Threshold Cryptosystems against Chosen Ciphertext Attack (1998) (1)
- Σ-Protocols Continued & Introduction to Zero Knowledge Lecturer : (2007) (1)
- What Every Computer Scientist Should Know about Number Theory (2017) (0)
- Subexponential-time discrete logarithms and factoring (2005) (0)
- Security Analysis of itSPAKE2+ (2020) (0)
- Polynomial arithmetic and applications (2005) (0)
- Proof of history: what is it good for? (2022) (0)
- Lecture 7 1 Recap of Strong Rsa Assumption (0)
- Appendix: Some useful facts (2005) (0)
- 1 Administrative Notes For those keeping track : the instructor of “ Advanced Cryptography ” is (2007) (0)
- Arithmetic Software Libraries (2021) (0)
- A Computational Introduction to Number Theory and Algebra: Probabilistic algorithms (2005) (0)
- Finite and discrete probability distributions (2005) (0)
- A Computational Introduction to Number Theory and Algebra: Computational problems related to quadratic residues (2005) (0)
- A Number Theory Primer : What Every Computer Scientist Should Know about Number Theory ( v 0 . 11 ) (2019) (0)
- Anonymous Credentials on Java Card (2011) (0)
- A Computational Introduction to Number Theory and Algebra: Finite and discrete probability distributions (2005) (0)
- A Computational Introduction to Number Theory and Algebra: Linearly generated sequences and applications (2005) (0)
- A Computational Introduction to Number Theory and Algebra: Algorithms for finite fields (2005) (0)
- A Computational Introduction to Number Theory and Algebra: More rings (2005) (0)
- Advanced Homomorphic Encryption its Applications and Derivatives (AHEAD) (2013) (0)
- A Primer on Algebra and Number Theory for Computer Scientists (version 0.1) (2002) (0)
- Proceedings of the 25th annual international conference on Advances in Cryptology (2005) (0)
- Probabilistic primality testing (2005) (0)
- Primality Testing with Fewer Random Bits 1 (2007) (0)
- Constructing nonresidues in finite fields riemann hypothesis (Preliminary Version) (1991) (0)
- Euclid's algorithm (2005) (0)
- Finding generators and discrete logarithms in ℤ*p (2005) (0)
- A Computational Introduction to Number Theory and Algebra: Modules and vector spaces (2005) (0)
- A Computational Introduction to Number Theory and Algebra: Abelian groups (2005) (0)
- Basic Math Facts (2019) (0)
- A Computational Introduction to Number Theory and Algebra: The distribution of primes (2005) (0)
- Algorithms for finite fields (2005) (0)
- Building Dependable Trusted Services (2003) (0)
- A Computational Introduction to Number Theory and Algebra: Euclid's algorithm (2005) (0)
- GNUC: A New Universal Composability Framework (2013) (0)
- G22.3220-001 Advanced Cryptography 1 Semantically-secure Identity-based Encryption (2007) (0)
This paper list is powered by the following services:
Other Resources About Victor Shoup
What Schools Are Affiliated With Victor Shoup?
Victor Shoup is affiliated with the following schools: