scispace - formally typeset
V

Victor Shoup

Researcher at New York University

Publications -  158
Citations -  23150

Victor Shoup is an academic researcher from New York University. The author has contributed to research in topics: Encryption & Cryptography. The author has an hindex of 65, co-authored 154 publications receiving 21793 citations. Previous affiliations of Victor Shoup include Courant Institute of Mathematical Sciences & University of Wisconsin-Madison.

Papers
More filters
Book ChapterDOI

A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack

TL;DR: In this paper, a new public key cryptosystem is proposed and analyzed, which is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. But the scheme is quite practical, and is not provable to be used in practice.
Book ChapterDOI

Lower bounds for discrete logarithms and related problems

TL;DR: Lower bounds on the complexity of the discrete logarithm and related problems are proved that match the known upper bounds: any generic algorithm must perform Ω(p1/2) group operations, where p is the largest prime dividing the order of the group.
Journal Article

A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack

TL;DR: In this article, a new public key cryptosystem is proposed and analyzed, which is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. But the scheme is quite practical, and is not provable to be used in practice.
Journal ArticleDOI

Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack

TL;DR: In this paper, a new public-key encryption scheme, along with several variants, is proposed and analyzed, and its variants are proved secure against adaptive chosen ciphertext attack under standard intractability assumptions.
Book ChapterDOI

Practical threshold signatures

TL;DR: The RSA threshold signature scheme presented in this article is robust and unforgeable in the random oracle model, assuming the RSA problem is hard, and the signature share generation and verification is completely non-interactive.