default search action
Paul Grubbs
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c22]Collin Zhang, Zachary DeStefano, Arasu Arun, Joseph Bonneau, Paul Grubbs, Michael Walfish:
Zombie: Middleboxes that Don't Snoop. NSDI 2024 - 2023
- [c21]Sanketh Menda, Julia Len, Paul Grubbs, Thomas Ristenpart:
Context Discovery and Commitment Attacks - How to Break CCM, EAX, SIV, and More. EUROCRYPT (4) 2023: 379-407 - [c20]Quang Dao, Paul Grubbs:
Spartan and Bulletproofs are Simulation-Extractable (for Free!). EUROCRYPT (2) 2023: 531-562 - [c19]Quang Dao, Jim Miller, Opal Wright, Paul Grubbs:
Weak Fiat-Shamir Attacks on Modern Proof Systems. SP 2023: 199-216 - [i23]Julia Len, Esha Ghosh, Paul Grubbs, Paul Rösler:
Interoperability in End-to-End Encrypted Messaging. IACR Cryptol. ePrint Arch. 2023: 386 (2023) - [i22]Quang Dao, Paul Grubbs:
Spartan and Bulletproofs are simulation-extractable (for free!). IACR Cryptol. ePrint Arch. 2023: 494 (2023) - [i21]Sanketh Menda, Julia Len, Paul Grubbs, Thomas Ristenpart:
Context Discovery and Commitment Attacks: How to Break CCM, EAX, SIV, and More. IACR Cryptol. ePrint Arch. 2023: 526 (2023) - [i20]Quang Dao, Jim Miller, Opal Wright, Paul Grubbs:
Weak Fiat-Shamir Attacks on Modern Proof Systems. IACR Cryptol. ePrint Arch. 2023: 691 (2023) - [i19]Collin Zhang, Zachary DeStefano, Arasu Arun, Joseph Bonneau, Paul Grubbs, Michael Walfish:
Zombie: Middleboxes that Don't Snoop. IACR Cryptol. ePrint Arch. 2023: 1022 (2023) - 2022
- [c18]Julia Len, Paul Grubbs, Thomas Ristenpart:
Authenticated Encryption with Key Identification. ASIACRYPT (3) 2022: 181-209 - [c17]Yang Du, Daniel Genkin, Paul Grubbs:
Snapshot-Oblivious RAMs: Sub-logarithmic Efficiency for Short Transcripts. CRYPTO (4) 2022: 152-181 - [c16]Paul Grubbs, Varun Maram, Kenneth G. Paterson:
Anonymous, Robust Post-quantum Public Key Encryption. EUROCRYPT (3) 2022: 402-432 - [c15]Paul Grubbs, Arasu Arun, Ye Zhang, Joseph Bonneau, Michael Walfish:
Zero-Knowledge Middleboxes. USENIX Security Symposium 2022: 4255-4272 - [i18]Roei Schuster, Jin Peng Zhou, Thorsten Eisenhofer, Paul Grubbs, Nicolas Papernot:
Learned Systems Security. CoRR abs/2212.10318 (2022) - [i17]Yang Du, Daniel Genkin, Paul Grubbs:
Snapshot-Oblivious RAMs: Sub-Logarithmic Efficiency for Short Transcripts. IACR Cryptol. ePrint Arch. 2022: 858 (2022) - [i16]Julia Len, Paul Grubbs, Thomas Ristenpart:
Authenticated Encryption with Key Identification. IACR Cryptol. ePrint Arch. 2022: 1680 (2022) - 2021
- [c14]Julia Len, Paul Grubbs, Thomas Ristenpart:
Partitioning Oracle Attacks. USENIX Security Symposium 2021: 195-212 - [i15]Paul Grubbs, Varun Maram, Kenneth G. Paterson:
Anonymous, Robust Post-Quantum Public Key Encryption. IACR Cryptol. ePrint Arch. 2021: 708 (2021) - [i14]Paul Grubbs, Arasu Arun, Ye Zhang, Joseph Bonneau, Michael Walfish:
Zero-Knowledge Middleboxes. IACR Cryptol. ePrint Arch. 2021: 1022 (2021) - 2020
- [c13]Paul Grubbs, Anurag Khandelwal, Marie-Sarah Lacharité, Lloyd Brown, Lucy Li, Rachit Agarwal, Thomas Ristenpart:
Pancake: Frequency Smoothing for Encrypted Data Stores. USENIX Security Symposium 2020: 2451-2468 - [i13]Julia Len, Paul Grubbs, Thomas Ristenpart:
Partitioning Oracle Attacks. IACR Cryptol. ePrint Arch. 2020: 1491 (2020) - [i12]Paul Grubbs, Anurag Khandelwal, Marie-Sarah Lacharité, Lloyd Brown, Lucy Li, Rachit Agarwal, Thomas Ristenpart:
PANCAKE: Frequency Smoothing for Encrypted Data Stores. IACR Cryptol. ePrint Arch. 2020: 1501 (2020)
2010 – 2019
- 2019
- [c12]Nirvan Tyagi, Paul Grubbs, Julia Len, Ian Miers, Thomas Ristenpart:
Asymmetric Message Franking: Content Moderation for Metadata-Private End-to-End Encryption. CRYPTO (3) 2019: 222-250 - [c11]Paul Grubbs, Marie-Sarah Lacharité, Brice Minaud, Kenneth G. Paterson:
Learning to Reconstruct: Statistical Learning Theory and Encrypted Database Attacks. IEEE Symposium on Security and Privacy 2019: 1067-1083 - [i11]Paul Grubbs, Marie-Sarah Lacharité, Brice Minaud, Kenneth G. Paterson:
Learning to Reconstruct: Statistical Learning Theory and Encrypted Database Attacks. IACR Cryptol. ePrint Arch. 2019: 11 (2019) - [i10]Yevgeniy Dodis, Paul Grubbs, Thomas Ristenpart, Joanne Woodage:
Fast Message Franking: From Invisible Salamanders to Encryptment. IACR Cryptol. ePrint Arch. 2019: 16 (2019) - [i9]Nirvan Tyagi, Paul Grubbs, Julia Len, Ian Miers, Thomas Ristenpart:
Asymmetric Message Franking: Content Moderation for Metadata-Private End-to-End Encryption. IACR Cryptol. ePrint Arch. 2019: 565 (2019) - 2018
- [j2]Vincent Bindschaedler, Paul Grubbs, David Cash, Thomas Ristenpart, Vitaly Shmatikov:
The Tao of Inference in Privacy-Protected Databases. Proc. VLDB Endow. 11(11): 1715-1728 (2018) - [c10]Paul Grubbs, Marie-Sarah Lacharité, Brice Minaud, Kenneth G. Paterson:
Pump up the Volume: Practical Database Reconstruction from Volume Leakage on Range Queries. CCS 2018: 315-331 - [c9]Yevgeniy Dodis, Paul Grubbs, Thomas Ristenpart, Joanne Woodage:
Fast Message Franking: From Invisible Salamanders to Encryptment. CRYPTO (1) 2018: 155-186 - [i8]Paul Grubbs, Marie-Sarah Lacharité, Brice Minaud, Kenny Paterson:
Pump up the Volume: Practical Database Reconstruction from Volume Leakage on Range Queries. IACR Cryptol. ePrint Arch. 2018: 965 (2018) - 2017
- [c8]Paul Grubbs, Jiahui Lu, Thomas Ristenpart:
Message Franking via Committing Authenticated Encryption. CRYPTO (3) 2017: 66-97 - [c7]Paul Grubbs, Thomas Ristenpart, Yuval Yarom:
Modifying an Enciphering Scheme After Deployment. EUROCRYPT (2) 2017: 499-527 - [c6]Paul Grubbs, Thomas Ristenpart, Vitaly Shmatikov:
Why Your Encrypted Database Is Not Secure. HotOS 2017: 162-168 - [c5]Paul Grubbs, Kevin Sekniqi, Vincent Bindschaedler, Muhammad Naveed, Thomas Ristenpart:
Leakage-Abuse Attacks against Order-Revealing Encryption. IEEE Symposium on Security and Privacy 2017: 655-672 - [c4]Liang Wang, Paul Grubbs, Jiahui Lu, Vincent Bindschaedler, David Cash, Thomas Ristenpart:
Side-Channel Attacks on Shared Search Indexes. IEEE Symposium on Security and Privacy 2017: 673-692 - [i7]Paul Grubbs, Thomas Ristenpart, Yuval Yarom:
Modifying an Enciphering Scheme after Deployment. IACR Cryptol. ePrint Arch. 2017: 137 (2017) - [i6]Paul Grubbs, Thomas Ristenpart, Vitaly Shmatikov:
Why Your Encrypted Database Is Not Secure. IACR Cryptol. ePrint Arch. 2017: 468 (2017) - [i5]Paul Grubbs, Jiahui Lu, Thomas Ristenpart:
Message Franking via Committing Authenticated Encryption. IACR Cryptol. ePrint Arch. 2017: 664 (2017) - [i4]Vincent Bindschaedler, Paul Grubbs, David Cash, Thomas Ristenpart, Vitaly Shmatikov:
The Tao of Inference in Privacy-Protected Databases. IACR Cryptol. ePrint Arch. 2017: 1078 (2017) - 2016
- [c3]Paul Grubbs, Richard McPherson, Muhammad Naveed, Thomas Ristenpart, Vitaly Shmatikov:
Breaking Web Applications Built On Top of Encrypted Data. CCS 2016: 1353-1364 - [i3]David Cash, Paul Grubbs, Jason Perry, Thomas Ristenpart:
Leakage-Abuse Attacks Against Searchable Encryption. IACR Cryptol. ePrint Arch. 2016: 718 (2016) - [i2]Paul Grubbs, Kevin Sekniqi, Vincent Bindschaedler, Muhammad Naveed, Thomas Ristenpart:
Leakage-Abuse Attacks against Order-Revealing Encryption. IACR Cryptol. ePrint Arch. 2016: 895 (2016) - [i1]Paul Grubbs, Richard McPherson, Muhammad Naveed, Thomas Ristenpart, Vitaly Shmatikov:
Breaking Web Applications Built On Top of Encrypted Data. IACR Cryptol. ePrint Arch. 2016: 920 (2016) - 2015
- [c2]David Cash, Paul Grubbs, Jason Perry, Thomas Ristenpart:
Leakage-Abuse Attacks Against Searchable Encryption. CCS 2015: 668-679 - 2014
- [j1]Alexandra Boldyreva, Paul Grubbs:
Making encryption work in the cloud. Netw. Secur. 2014(10): 8-10 (2014) - 2013
- [c1]Nathaniel Husted, Steven A. Myers, Abhi Shelat, Paul Grubbs:
GPU and CPU parallelization of honest-but-curious secure two-party computation. ACSAC 2013: 169-178
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:26 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint