default search action
Kirill Morozov
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c43]Burak Tufekci, Atakan Arslan, Cihan Tunc, Kirill Morozov:
Enhancing the Security of the MAVLink with Symmetric Authenticated Encryption for Drones. IOTSMS 2024: 58-65 - [c42]Sulav Poudyal, Kirill Morozov:
In-Vehicle Communication Security: Testing Real-Life Data. MOST 2024: 235-241 - 2023
- [c41]Seemaparvez Shaik, Cihan Tunc, Kirill Morozov:
Intrusion Detection for Additive Manufacturing Systems and Networks. AICCSA 2023: 1-3 - [c40]Zachary Zaccagni, Ram Dantu, Kirill Morozov:
Proof of Review: Trust Me, It's Been Reviewed. BIOTC 2023: 23-34 - [c39]Nicolas Chiapputo, Yvo Desmedt, Kirill Morozov:
Using Untrusted and Unreliable Cloud Providers to Obtain Private Email. SECRYPT 2023: 171-182 - 2022
- [j12]Rui Xu, Xu Wang, Kirill Morozov, Chi Cheng, Jintai Ding:
Revisiting group oriented secret sharing schemes. Inf. Sci. 589: 751-769 (2022) - [c38]Abiola Salau, Ram Dantu, Kirill Morozov, Syed Badruddoja, Kritagya Upadhyay:
Making Blockchain Validators Honest. BCCA 2022: 267-273 - [c37]Abiola Salau, Ram Dantu, Kirill Morozov, Kritagya Upadhyay, Syed Badruddoja:
Multi-Tier Reputation for Data Cooperatives. MARBLE 2022: 253-273 - [c36]Abiola Salau, Ram Dantu, Kirill Morozov, Kritagya Upadhyay, Syed Badruddoja:
Towards a Threat Model and Security Analysis for Data Cooperatives. SECRYPT 2022: 707-713 - [c35]Zachary Zaccagni, Ram Dantu, Kirill Morozov:
Maintaining Review Credibility Using NLP, Reputation, and Blockchain. TPS-ISA 2022: 58-66 - 2021
- [j11]Rui Xu, Xu Wang, Kirill Morozov:
Group authentication for cloud-to-things computing: Review and improvement. Comput. Networks 198: 108374 (2021) - [c34]Mark Dockendorf, Ram Dantu, Kirill Morozov, Sanjukta Bhowmick:
Investing Data with Untrusted Parties using HE. SECRYPT 2021: 845-853 - 2020
- [c33]Nilanjan Sen, Ram Dantu, Kirill Morozov:
EW256357: A New Secure NIST P-256 Compatible Elliptic Curve for VoIP Applications' Security. SecureComm (2) 2020: 291-310
2010 – 2019
- 2019
- [c32]Yvo Desmedt, Sabyasachi Dutta, Kirill Morozov:
Evolving Perfect Hash Families: A Combinatorial Viewpoint of Evolving Secret Sharing. CANS 2019: 291-307 - [c31]Franz Aguirre Farro, Kirill Morozov:
On IND-CCA1 Security of Randomized McEliece Encryption in the Standard Model. CBC 2019: 137-148 - [c30]Partha Sarathi Roy, Kirill Morozov, Kazuhide Fukushima, Shinsaku Kiyomoto, Tsuyoshi Takagi:
Security Analysis and Efficient Implementation of Code-based Signature Schemes. ICISSP 2019: 213-220 - [c29]Yvo Desmedt, Kirill Morozov:
VSS Made Simpler. IWSEC 2019: 329-342 - [c28]Theogene Hakiza Bucuti, Ram Dantu, Kirill Morozov:
CMCAP: Ephemeral Sandboxes for Adaptive Access Control. SACMAT 2019: 207-212 - [c27]Josh Talkington, Ram Dantu, Kirill Morozov:
Verifying OAuth Implementations Through Encrypted Network Analysis. SACMAT 2019: 227-229 - [i8]Partha Sarathi Roy, Kirill Morozov, Kazuhide Fukushima, Shinsaku Kiyomoto:
Evaluation of Code-based Signature Schemes. IACR Cryptol. ePrint Arch. 2019: 544 (2019) - 2018
- [c26]Vishnu Prasad Ranganthan, Ram Dantu, Aditya Paul, Paula Mears, Kirill Morozov:
A Decentralized Marketplace Application on the Ethereum Blockchain. CIC 2018: 90-97 - [c25]Partha Sarathi Roy, Sabyasachi Dutta, Kirill Morozov, Avishek Adhikari, Kazuhide Fukushima, Shinsaku Kiyomoto, Kouichi Sakurai:
Hierarchical Secret Sharing Schemes Secure Against Rushing Adversary: Cheater Identification and Robustness. ISPEC 2018: 578-594 - 2017
- [j10]Rui Xu, Kirill Morozov, Yanjiang Yang, Jianying Zhou, Tsuyoshi Takagi:
Efficient outsourcing of secure k-nearest neighbour query over encrypted database. Comput. Secur. 69: 65-83 (2017) - [j9]Rui Xu, Kirill Morozov, Tsuyoshi Takagi:
Secret Sharing with Cheaters Using Multi-Receiver Authentication. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(1): 115-125 (2017) - [j8]Hiroaki Anada, Junpei Kawamoto, Chenyutao Ke, Kirill Morozov, Kouichi Sakurai:
Cross-group secret sharing scheme for secure usage of cloud storage over different providers and regions. J. Supercomput. 73(10): 4275-4301 (2017) - [c24]Kirill Morozov, Partha Sarathi Roy, Kouichi Sakurai:
On unconditionally binding code-based commitment schemes. IMCOM 2017: 101 - [c23]Rui Xu, Kirill Morozov, Anirban Basu, Mohammad Shahriar Rahman, Shinsaku Kiyomoto:
Security Analysis of a Verifiable Server-Aided Approximate Similarity Computation. IWSEC 2017: 159-178 - [c22]Yusuke Yoshida, Kirill Morozov, Keisuke Tanaka:
CCA2 Key-Privacy for Code-Based Encryption in the Standard Model. PQCrypto 2017: 35-50 - [p1]Kirill Morozov:
Code-Based Zero-Knowledge Protocols and Their Applications. CREST Crypto-Math Project 2017: 43-62 - [i7]Paulo S. L. M. Barreto, Bernardo David, Rafael Dowsley, Kirill Morozov, Anderson C. A. Nascimento:
A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM. CoRR abs/1710.08256 (2017) - [i6]Paulo S. L. M. Barreto, Bernardo David, Rafael Dowsley, Kirill Morozov, Anderson C. A. Nascimento:
A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM. IACR Cryptol. ePrint Arch. 2017: 993 (2017) - 2016
- [j7]Mingwu Zhang, Yong Xia, Ou Yuan, Kirill Morozov:
Privacy-friendly weighted-reputation aggregation protocols against malicious adversaries in cloud services. Int. J. Commun. Syst. 29(12): 1863-1872 (2016) - [c21]Rui Xu, Kirill Morozov, Yanjiang Yang, Jianying Zhou, Tsuyoshi Takagi:
Privacy-Preserving k-Nearest Neighbour Query on Outsourced Database. ACISP (1) 2016: 181-197 - [c20]Avishek Adhikari, Kirill Morozov, Satoshi Obana, Partha Sarathi Roy, Kouichi Sakurai, Rui Xu:
Efficient Threshold Secret Sharing Schemes Secure Against Rushing Cheaters. ICITS 2016: 3-23 - [c19]Chenyutao Ke, Hiroaki Anada, Junpei Kawamoto, Kirill Morozov, Kouichi Sakurai:
Cross-group Secret Sharing for Secure Cloud Storage Service. IMCOM 2016: 63:1-63:8 - 2015
- [j6]Rui Xu, Kirill Morozov, Tsuyoshi Takagi:
Note on Some Recent Cheater Identifiable Secret Sharing Schemes. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(8): 1814-1819 (2015) - [j5]Rong Hu, Kirill Morozov, Tsuyoshi Takagi:
Zero-Knowledge Protocols for Code-Based Public-Key Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(10): 2139-2151 (2015) - [c18]Yvo Desmedt, Kirill Morozov:
Parity Check based redistribution of secret shares. ISIT 2015: 959-963 - [i5]Avishek Adhikari, Kirill Morozov, Satoshi Obana, Partha Sarathi Roy, Kouichi Sakurai, Rui Xu:
Efficient Threshold Secret Sharing Schemes Secure against Rushing Cheaters. IACR Cryptol. ePrint Arch. 2015: 1115 (2015) - 2014
- [j4]Yang Cui, Kirill Morozov, Kazukuni Kobara, Hideki Imai:
Efficient Constructions of Deterministic Encryption from Hybrid Encryption and Code-Based PKE. Int. J. Netw. Secur. 16(1): 19-28 (2014) - [j3]Mingwu Zhang, Chunzhi Wang, Kirill Morozov:
LR-FEAD: leakage-tolerating and attribute-hiding functional encryption mechanism with delegation in affine subspaces. J. Supercomput. 70(3): 1405-1432 (2014) - [c17]Rui Xu, Kirill Morozov, Tsuyoshi Takagi:
Cheater Identifiable Secret Sharing Schemes via Multi-Receiver Authentication. IWSEC 2014: 72-87 - [c16]Partha Sarathi Roy, Avishek Adhikari, Rui Xu, Kirill Morozov, Kouichi Sakurai:
An Efficient Robust Secret Sharing Scheme with Optimal Cheater Resiliency. SPACE 2014: 47-58 - [i4]Partha Sarathi Roy, Avishek Adhikari, Rui Xu, Kirill Morozov, Kouichi Sakurai:
An Efficient t-Cheater Identifiable Secret Sharing Scheme with Optimal Cheater Resiliency. IACR Cryptol. ePrint Arch. 2014: 628 (2014) - 2013
- [c15]Rong Hu, Kirill Morozov, Tsuyoshi Takagi:
On Zero-Knowledge Identification Based on Q-ary Syndrome Decoding. AsiaJCIS 2013: 12-18 - [c14]Rong Hu, Kirill Morozov, Tsuyoshi Takagi:
Proof of plaintext knowledge for code-based public-key encryption revisited. AsiaCCS 2013: 535-540 - [c13]Rui Xu, Kirill Morozov, Tsuyoshi Takagi:
On Cheater Identifiable Secret Sharing Schemes Secure against Rushing Adversary. IWSEC 2013: 258-271 - 2012
- [c12]Kirill Morozov, Tsuyoshi Takagi:
Zero-Knowledge Protocols for the McEliece Encryption. ACISP 2012: 180-193 - 2011
- [j2]Adriana C. B. Pinto, Rafael Dowsley, Kirill Morozov, Anderson C. A. Nascimento:
Achieving Oblivious Transfer Capacity of Generalized Erasure Channels in the Malicious Model. IEEE Trans. Inf. Theory 57(8): 5566-5571 (2011) - [c11]Kirill Morozov, George Savvides:
Efficient computational oblivious transfer using interactive hashing. AsiaCCS 2011: 448-452 - [c10]Ryuzou Nishi, Kirill Morozov, Yoshiaki Hori, Kouichi Sakurai:
Improvement on Secrecy Capacity of Wireless LAN Using Matched Filter. MSN 2011: 463-469
2000 – 2009
- 2009
- [c9]Yang Cui, Kirill Morozov, Kazukuni Kobara, Hideki Imai:
Efficient Constructions of Deterministic Encryption from Hybrid Encryption and Code-Based PKE. AAECC 2009: 159-168 - [i3]Kirill Morozov, George Savvides:
Computational Oblivious Transfer and Interactive Hashing. IACR Cryptol. ePrint Arch. 2009: 74 (2009) - [i2]Adriana C. B. Pinto, Rafael Dowsley, Kirill Morozov, Anderson C. A. Nascimento:
Achieving Oblivious Transfer Capacity of Generalized Erasure Channels in the Malicious Model. IACR Cryptol. ePrint Arch. 2009: 570 (2009) - 2008
- [j1]Ryo Nojima, Hideki Imai, Kazukuni Kobara, Kirill Morozov:
Semantic security for the McEliece cryptosystem without random oracles. Des. Codes Cryptogr. 49(1-3): 289-305 (2008) - [c8]Frédérique E. Oggier, Kirill Morozov:
A practical scheme for string commitment based on the Gaussian channel. ITW 2008: 328-332 - [c7]Kazukuni Kobara, Kirill Morozov, Raphael Overbeck:
Coding-Based Oblivious Transfer. MMICS 2008: 142-156 - 2007
- [c6]Hideki Imai, Kirill Morozov, Anderson C. A. Nascimento:
Efficient Oblivious Transfer Protocols Achieving a Non-zero Rate from Any Non-trivial Noisy Correlation. ICITS 2007: 183-194 - [i1]Kazukuni Kobara, Kirill Morozov, Raphael Overbeck:
Oblivious Transfer via McEliece's PKC and Permuted Kernels. IACR Cryptol. ePrint Arch. 2007: 382 (2007) - 2006
- [c5]Hideki Imai, Kirill Morozov, Anderson C. A. Nascimento:
On the Oblivious Transfer Capacity of the Erasure Channel. ISIT 2006: 1428-1431 - [c4]Hideki Imai, Kirill Morozov, Anderson C. A. Nascimento, Andreas J. Winter:
Efficient Protocols Achieving the Commitment Capacity of Noisy Correlations. ISIT 2006: 1432-1436 - 2004
- [c3]Claude Crépeau, Kirill Morozov, Stefan Wolf:
Efficient Unconditional Oblivious Transfer from Almost Any Noisy Channel. SCN 2004: 47-59 - [c2]Ivan Damgård, Serge Fehr, Kirill Morozov, Louis Salvail:
Unfair Noisy Channels and Oblivious Transfer. TCC 2004: 355-373 - 2001
- [c1]Valeri Korjik, Kirill Morozov:
Generalized Oblivious Transfer Protocols Based on Noisy Channels. MMM-ACNS 2001: 219-229
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-30 20:32 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint