scispace - formally typeset
V

Victor Boyko

Researcher at Microsoft

Publications -  13
Citations -  1162

Victor Boyko is an academic researcher from Microsoft. The author has contributed to research in topics: Password & Encryption. The author has an hindex of 7, co-authored 12 publications receiving 1109 citations. Previous affiliations of Victor Boyko include Alcatel-Lucent & Massachusetts Institute of Technology.

Papers
More filters
Book ChapterDOI

Provably secure password-authenticated key exchange using Diffie-Hellman

TL;DR: The first Diffie-Hellman-based password-authenticated key exchange protocol was proposed in this article, which is provably secure in the random oracle model against both passive and active adversaries.
Book ChapterDOI

Speeding up discrete log and factoring based schemes via precomputations

TL;DR: These generation schemes are novel in the sense that they identify and thoroughly exploit the randomness issues related to the instances generated in these public-key schemes, and use random walks on Cayley (expander) graphs over Abelian groups.
Book ChapterDOI

On the Security Properties of OAEP as an All-or-Nothing Transform

TL;DR: It is proved that Optimal Asymmetric Encryption Padding (OAEP) satisfies these definitions (in the random oracle model) and is the first construction of an AONT that has been proven secure in the strong sense.
Journal Article

On the security properties of OAEP as an All-or-Nothing transform

TL;DR: The first construction of an AONT that has been proven secure in the strong sense in the random oracle model was shown in this paper, where the adversary's advantage is nearly optimal, in the sense that no adversary can do substantially better against the OAEP than by exliaustive search.
Patent

Secure mutual network authentication and key exchange protocol

TL;DR: In this article, a Diffie-Hellman type key exchange protocol is proposed, in which the DiffieHellman value is combined with a function of at least a password using group operation such that the value may be extracted by the other party using the inverse group operation and knowledge of the password.