default search action
Karim M. El Defrawy
Person information
- affiliation: University of California, Irvine, USA
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c53]Kelong Cong, Karim Eldefrawy, Nigel P. Smart, Ben Terner:
The Key Lattice Framework for Concurrent Group Messaging. ACNS (2) 2024: 133-162 - [i28]Karim Eldefrawy, Benjamin Terner, Moti Yung:
Composing Timed Cryptographic Protocols: Foundations and Applications. IACR Cryptol. ePrint Arch. 2024: 676 (2024) - [i27]Karim Eldefrawy, Benjamin Terner, Moti Yung:
Challenges in Timed Cryptography: A Position Paper. IACR Cryptol. ePrint Arch. 2024: 1529 (2024) - 2023
- [c52]Karim Eldefrawy, Nicholas Genise, Stanislaw Jarecki:
Short Concurrent Covert Authenticated Key Exchange (Short cAKE). ASIACRYPT (8) 2023: 75-109 - [c51]Samuel Dittmer, Karim Eldefrawy, Stéphane Graham-Lengrand, Steve Lu, Rafail Ostrovsky, Vitor Pereira:
Boosting the Performance of High-Assurance Cryptography: Parallel Execution and Optimizing Memory Access in Formally-Verified Line-Point Zero-Knowledge. CCS 2023: 2098-2112 - [c50]Iness Ben Guirat, Claudia Díaz, Karim Eldefrawy, Hadas Zeilberger:
Traffic Analysis by Adversaries with Partial Visibility. ESORICS (2) 2023: 338-358 - [c49]Karim Eldefrawy, Nicholas Genise, Nathan Manohar:
On the Hardness of Scheme-Switching Between SIMD FHE Schemes. PQCrypto 2023: 196-224 - [i26]Aysajan Abidin, Karim Eldefrawy, Dave Singelée:
Entanglement-based Mutual Quantum Distance Bounding. CoRR abs/2305.09905 (2023) - [i25]Karim Eldefrawy, Sashidhar Jakkamsetti, Ben Terner, Moti Yung:
Standard Model Time-Lock Puzzles: Defining Security and Constructing via Composition. IACR Cryptol. ePrint Arch. 2023: 439 (2023) - [i24]Karim Eldefrawy, Nicholas Genise, Nathan Manohar:
On the Hardness of Scheme-Switching Between SIMD FHE Schemes. IACR Cryptol. ePrint Arch. 2023: 988 (2023) - [i23]Samuel Dittmer, Karim Eldefrawy, Stéphane Graham-Lengrand, Steve Lu, Rafail Ostrovsky, Vitor Pereira:
Boosting the Performance of High-Assurance Cryptography: Parallel Execution and Optimizing Memory Access in Formally-Verified Line-Point Zero-Knowledge. IACR Cryptol. ePrint Arch. 2023: 1322 (2023) - 2022
- [c48]Karim Eldefrawy, Tancrède Lepoint, Antonin Leroux:
Communication-Efficient Proactive MPC for Dynamic Groups with Dishonest Majorities. ACNS 2022: 565-584 - [c47]Karim Eldefrawy, Julian Loss, Ben Terner:
How Byzantine is a Send Corruption? ACNS 2022: 684-704 - [c46]Karim Eldefrawy, Tancrède Lepoint, Laura Tam:
In-App Cryptographically-Enforced Selective Access Control for Microsoft Office and Similar Platforms. CSCML 2022: 447-467 - [c45]Nikola Samardzic, Axel Feldmann, Aleksandar Krastev, Nathan Manohar, Nicholas Genise, Srinivas Devadas, Karim Eldefrawy, Chris Peikert, Daniel Sánchez:
CraterLake: a hardware accelerator for efficient unbounded computation on encrypted data. ISCA 2022: 173-187 - [i22]Karim Eldefrawy, Nicholas Genise, Rutuja Kshirsagar, Moti Yung:
On Regenerating Codes and Proactive Secret Sharing: Relationships and Implications. IACR Cryptol. ePrint Arch. 2022: 96 (2022) - [i21]Kelong Cong, Karim Eldefrawy, Nigel P. Smart, Ben Terner:
The Key Lattice Framework for Concurrent Group Messaging. IACR Cryptol. ePrint Arch. 2022: 1531 (2022) - 2021
- [c44]José Bacelar Almeida, Manuel Barbosa, Manuel L. Correia, Karim Eldefrawy, Stéphane Graham-Lengrand, Hugo Pacheco, Vitor Pereira:
Machine-checked ZKP for NP relations: Formally Verified Security Proofs and Implementations of MPC-in-the-Head. CCS 2021: 2587-2600 - [c43]Kelong Cong, Karim Eldefrawy, Nigel P. Smart:
Optimizing Registration Based Encryption. IMACC 2021: 129-157 - [c42]Wim van Dam, Karim Eldefrawy, Nicholas Genise, Natalie Parham:
Quantum Optimization Heuristics with an Application to Knapsack Problems. QCE 2021: 160-170 - [c41]Karim Eldefrawy, Nicholas Genise, Rutuja Kshirsagar, Moti Yung:
On Regenerating Codes and Proactive Secret Sharing: Relationships and Implications. SSS 2021: 350-364 - [i20]José Carlos Bacelar Almeida, Manuel Barbosa, Karim Eldefrawy, Stéphane Graham-Lengrand, Hugo Pacheco, Vitor Pereira:
Machine-checked ZKP for NP-relations: Formally Verified Security Proofs and Implementations of MPC-in-the-Head. CoRR abs/2104.05516 (2021) - [i19]Axel Feldmann, Nikola Samardzic, Aleksandar Krastev, Srini Devadas, Ronald G. Dreslinski, Karim Eldefrawy, Nicholas Genise, Chris Peikert, Daniel Sánchez:
F1: A Fast and Programmable Accelerator for Fully Homomorphic Encryption (Extended Version). CoRR abs/2109.05371 (2021) - [i18]Kelong Cong, Karim Eldefrawy, Nigel P. Smart:
Optimizing Registration Based Encryption. IACR Cryptol. ePrint Arch. 2021: 499 (2021) - [i17]Karim Eldefrawy, Julian Loss, Ben Terner:
How Byzantine is a Send Corruption? IACR Cryptol. ePrint Arch. 2021: 796 (2021) - [i16]José Bacelar Almeida, Manuel Barbosa, Manuel L. Correia, Karim Eldefrawy, Stéphane Graham-Lengrand, Hugo Pacheco, Vitor Pereira:
Machine-checked ZKP for NP-relations: Formally Verified Security Proofs and Implementations of MPC-in-the-Head. IACR Cryptol. ePrint Arch. 2021: 1149 (2021) - [i15]Karim Eldefrawy, Tancrède Lepoint, Antonin Leroux:
Communication-Efficient Proactive MPC for Dynamic Groups with Dishonest Majorities. IACR Cryptol. ePrint Arch. 2021: 1564 (2021) - 2020
- [c40]Karim Eldefrawy, Tancrède Lepoint, Antonin Leroux:
Communication-Efficient Proactive Secret Sharing for Dynamic Groups with Dishonest Majorities. ACNS (1) 2020: 3-23 - [c39]Karim Eldefrawy, Michael Locasto, Norrathep Rattanavipanon, Hassen Saïdi:
Towards Automated Augmentation and Instrumentation of Legacy Cryptographic Executables. ACNS (2) 2020: 364-384 - [c38]Karim Eldefrawy, Seoyeon Hwang, Rafail Ostrovsky, Moti Yung:
Communication-Efficient (Proactive) Secure Computation for Dynamic General Adversary Structures and Dynamic Groups. SCN 2020: 108-129 - [c37]Ivan De Oliveira Nunes, Karim Eldefrawy, Norrathep Rattanavipanon, Gene Tsudik:
APEX: A Verified Architecture for Proofs of Execution on Remote Devices under Full Software Compromise. USENIX Security Symposium 2020: 771-788 - [i14]Karim Eldefrawy, Michael Locasto, Norrathep Rattanavipanon, Hassen Saïdi:
Towards Automated Augmentation and Instrumentation of Legacy Cryptographic Executables: Extended Version. CoRR abs/2004.09713 (2020) - [i13]Karim Eldefrawy, Seoyeon Hwang, Rafail Ostrovsky, Moti Yung:
Communication-Efficient (Proactive) Secure Computation for Dynamic General Adversary Structures and Dynamic Groups. IACR Cryptol. ePrint Arch. 2020: 747 (2020)
2010 – 2019
- 2019
- [j7]Ivan De Oliveira Nunes, Karim Eldefrawy, Tancrède Lepoint:
SNUSE: A secure computation approach for large-scale user re-enrollment in biometric authentication systems. Future Gener. Comput. Syst. 98: 259-273 (2019) - [c36]Karim Eldefrawy, Ashish Gehani, Alexandre Matton:
Longitudinal Analysis of Misuse of Bitcoin. ACNS 2019: 259-278 - [c35]Karim Eldefrawy, Vitor Pereira:
A High-Assurance Evaluator for Machine-Checked Secure Multiparty Computation. CCS 2019: 851-868 - [c34]Ivan De Oliveira Nunes, Karim Eldefrawy, Norrathep Rattanavipanon, Gene Tsudik:
PURE: Using Verified Remote Attestation to Obtain Proofs of Update, Reset and Erasure in low-End Embedded Systems. ICCAD 2019: 1-8 - [c33]Ivan De Oliveira Nunes, Karim Eldefrawy, Norrathep Rattanavipanon, Michael Steiner, Gene Tsudik:
VRASED: A Verified Hardware/Software Co-Design for Remote Attestation. USENIX Security Symposium 2019: 1429-1446 - [c32]Karim Eldefrawy, Gene Tsudik:
Advancing remote attestation via computer-aided formal verification of designs and synthesis of executables: opinion. WiSec 2019: 45-48 - [i12]Ivan De Oliveira Nunes, Karim Eldefrawy, Norrathep Rattanavipanon, Gene Tsudik:
A Verified Architecture for Proofs of Execution on Remote Devices under Full Software Compromise. CoRR abs/1908.02444 (2019) - [i11]Karim Eldefrawy, Vitor Pereira:
A High-Assurance, Automatically-Synthesized, Evaluator for Machine-Checked (Proactively) Secure Multi-Party Computation. IACR Cryptol. ePrint Arch. 2019: 922 (2019) - [i10]Karim Eldefrawy, Tancrède Lepoint, Antonin Leroux:
Communication-Efficient Proactive Secret Sharing for Dynamic Groups with Dishonest Majorities. IACR Cryptol. ePrint Arch. 2019: 1383 (2019) - 2018
- [c31]Karim Eldefrawy, Rafail Ostrovsky, Moti Yung:
Theoretical Foundations for Mobile Target Defense: Proactive Secret Sharing and Secure Multiparty Computation. From Database to Cyber Security 2018: 470-486 - [c30]Xavier Carpent, Karim Eldefrawy, Norrathep Rattanavipanon, Gene Tsudik:
Temporal Consistency of Integrity-Ensuring Computations and Applications to Embedded Systems Security. AsiaCCS 2018: 313-327 - [c29]Ivan De Oliveira Nunes, Karim Eldefrawy, Tancrède Lepoint:
Secure Non-interactive User Re-enrollment in Biometrics-Based Identification and Authentication Systems. CSCML 2018: 162-180 - [c28]Xavier Carpent, Karim Eldefrawy, Norrathep Rattanavipanon, Ahmad-Reza Sadeghi, Gene Tsudik:
Reconciling remote attestation and safety-critical operation on simple IoT devices. DAC 2018: 90:1-90:6 - [c27]Tancrède Lepoint, Gabriela F. Ciocarlie, Karim Eldefrawy:
BlockCIS - A Blockchain-Based Cyber Insurance System. IC2E 2018: 378-384 - [c26]Karim Eldefrawy, Rafail Ostrovsky, Sunoo Park, Moti Yung:
Proactive Secure Multiparty Computation with a Dishonest Majority. SCN 2018: 200-215 - [i9]Karim Eldefrawy, Ivan Oliveira Nunes, Norrathep Rattanavipanon, Michael Steiner, Gene Tsudik:
Formally Verified Hardware/Software Co-Design for Remote Attestation. CoRR abs/1811.00175 (2018) - 2017
- [c25]Xavier Carpent, Karim El Defrawy, Norrathep Rattanavipanon, Gene Tsudik:
Lightweight Swarm Attestation: A Tale of Two LISA-s. AsiaCCS 2017: 86-100 - [c24]Daniel Apon, Chongwon Cho, Karim Eldefrawy, Jonathan Katz:
Efficient, Reusable Fuzzy Extractors from LWE. CSCML 2017: 1-18 - [c23]Karim Eldefrawy, Norrathep Rattanavipanon, Gene Tsudik:
FUsing Hybrid Remote Attestation with a Formally Verified Microkernel: Lessons Learned. DSN Workshops 2017: 141-144 - [c22]Karim Eldefrawy, Sky Faber, Tyler Kaczmarek:
Proactively Secure Cloud-Enabled Storage. ICDCS 2017: 1499-1509 - [c21]Shlomi Dolev, Karim Eldefrawy, Juan A. Garay, Muni Venkateswarlu Kumaramangalam, Rafail Ostrovsky, Moti Yung:
Brief Announcement: Secure Self-Stabilizing Computation. PODC 2017: 415-417 - [c20]Karim Eldefrawy, Norrathep Rattanavipanon, Gene Tsudik:
HYDRA: hybrid design for remote attestation (using a formally verified microkernel). WISEC 2017: 99-110 - [i8]Karim Eldefrawy, Norrathep Rattanavipanon, Gene Tsudik:
HYDRA: HYbrid Design for Remote Attestation (Using a Formally Verified Microkernel). CoRR abs/1703.02688 (2017) - [i7]Daniel Apon, Chongwon Cho, Karim Eldefrawy, Jonathan Katz:
Efficient, Reusable Fuzzy Extractors from LWE. IACR Cryptol. ePrint Arch. 2017: 755 (2017) - 2016
- [c19]Karim El Defrawy, Tiffany Kim, Pape M. Sylla:
Automated Inference of Dependencies of Network Services and Applications via Transfer Entropy. COMPSAC Workshops 2016: 32-37 - [c18]Karim El Defrawy, Tyler Kaczmarek:
Byzantine Fault Tolerant Software-Defined Networking (SDN) Controllers. COMPSAC Workshops 2016: 208-213 - [c17]Shlomi Dolev, Karim Eldefrawy, Joshua Lampkins, Rafail Ostrovsky, Moti Yung:
Brief Announcement: Proactive Secret Sharing with a Dishonest Majority. PODC 2016: 401-403 - [c16]Shlomi Dolev, Karim El Defrawy, Joshua Lampkins, Rafail Ostrovsky, Moti Yung:
Proactive Secret Sharing with a Dishonest Majority. SCN 2016: 529-548 - 2015
- [c15]Joshua Baron, Karim El Defrawy, Joshua Lampkins, Rafail Ostrovsky:
Communication-Optimal Proactive Secret Sharing for Dynamic Groups. ACNS 2015: 23-41 - [i6]Joshua Baron, Karim El Defrawy, Joshua Lampkins, Rafail Ostrovsky:
Communication-Optimal Proactive Secret Sharing for Dynamic Groups. IACR Cryptol. ePrint Arch. 2015: 304 (2015) - 2014
- [c14]Karim El Defrawy, Joshua Lampkins:
Founding Digital Currency on Secure Computation. CCS 2014: 1-14 - [c13]Karim El Defrawy, Joshua Lampkins:
Disincentivizing/Incentivizing Malicious/Honest Behavior on the Internet via Privacy-Preserving Appcoins. ICNP 2014: 630-635 - [c12]Joshua Baron, Karim El Defrawy, Joshua Lampkins, Rafail Ostrovsky:
How to withstand mobile virus attacks, revisited. PODC 2014: 293-302 - 2013
- [j6]Karim El Defrawy, Sky Faber:
Blindfolded Data Search via Secure Pattern Matching. Computer 46(12): 68-75 (2013) - [j5]Joshua Baron, Karim El Defrawy, Kirill Minkovich, Rafail Ostrovsky, Eric Tressler:
5PM: Secure pattern matching. J. Comput. Secur. 21(5): 601-625 (2013) - [j4]Seungmin Rho, Naveen K. Chilamkurti, Karim El Defrawy:
Agent societies and social networks for ubiquitous computing. Pers. Ubiquitous Comput. 17(8): 1667-1669 (2013) - [c11]Martin Strohmeier, Ivan Martinovic, Utz Roedig, Karim El Defrawy, Jens B. Schmitt:
Neighborhood watch: On network coding throughput and key sharing. GLOBECOM 2013: 849-854 - [i5]Joshua Baron, Karim El Defrawy, Joshua Lampkins, Rafail Ostrovsky:
How to Withstand Mobile Virus Attacks, Revisited. IACR Cryptol. ePrint Arch. 2013: 529 (2013) - 2012
- [j3]Mishari Al Mishari, Emiliano De Cristofaro, Karim M. El Defrawy, Gene Tsudik:
Harvesting SSL Certificate Data to Identify Web-Fraud. Int. J. Netw. Secur. 14(6): 324-338 (2012) - [c10]Karim Eldefrawy, Gene Tsudik, Aurélien Francillon, Daniele Perito:
SMART: Secure and Minimal Architecture for (Establishing Dynamic) Root of Trust. NDSS 2012 - [c9]Joshua Baron, Karim El Defrawy, Kirill Minkovich, Rafail Ostrovsky, Eric Tressler:
5PM: Secure Pattern Matching. SCN 2012: 222-240 - [i4]Joshua Baron, Karim El Defrawy, Kirill Minkovich, Rafail Ostrovsky, Eric Tressler:
5PM: Secure Pattern Matching. IACR Cryptol. ePrint Arch. 2012: 698 (2012) - 2011
- [j2]Karim M. El Defrawy, Gene Tsudik:
Privacy-Preserving Location-Based On-Demand Routing in MANETs. IEEE J. Sel. Areas Commun. 29(10): 1926-1934 (2011) - [j1]Karim M. El Defrawy, Gene Tsudik:
ALARM: Anonymous Location-Aided Routing in Suspicious MANETs. IEEE Trans. Mob. Comput. 10(9): 1345-1358 (2011) - [c8]Srdjan Capkun, Karim M. El Defrawy, Gene Tsudik:
Group Distance Bounding Protocols - (Short Paper). TRUST 2011: 302-312 - 2010
- [c7]Boris Danev, Heinrich Luecken, Srdjan Capkun, Karim M. El Defrawy:
Attacks on physical-layer identification. WISEC 2010: 89-98 - [i3]Karim M. El Defrawy, Srdjan Capkun, Gene Tsudik:
GDB: Group Distance Bounding Protocols. CoRR abs/1011.5295 (2010)
2000 – 2009
- 2009
- [c6]Karim M. El Defrawy, John Solis, Gene Tsudik:
Leveraging Social Contacts for Message Confidentiality in Delay Tolerant Networks. COMPSAC (1) 2009: 271-279 - [i2]Mishari Al Mishari, Emiliano De Cristofaro, Karim M. El Defrawy, Gene Tsudik:
Harvesting SSL Certificate Data to Mitigate Web-Fraud. CoRR abs/0909.3688 (2009) - 2008
- [c5]Karim M. El Defrawy, Gene Tsudik:
PRISM: Privacy-friendly routing in suspicious MANETs (and VANETs). ICNP 2008: 258-267 - 2007
- [c4]Karim M. El Defrawy, Gene Tsudik:
ALARM: Anonymous Location-Aided Routing in Suspicious MANETs. ICNP 2007: 304-313 - [c3]Karim El Defrawy, Magda El Zarki, Gene Tsudik:
Incentive-based cooperative and secure inter-personal networking. MobiOpp@MobiSys 2007: 57-61 - [c2]Karim El Defrawy, Minas Gjoka:
BotTorrent: Misusing BitTorrent to Launch DDoS Attacks. SRUTI 2007 - 2006
- [c1]Karim M. El Defrawy, Magda El Zarki, Mohamed M. Khairy:
Proposal for a cross-layer coordination framework for next generation wireless systems. IWCMC 2006: 141-146 - [i1]Karim M. El Defrawy, Athina Markopoulou, Katerina J. Argyraki:
Optimal Filtering for DDoS Attacks. CoRR abs/cs/0612066 (2006)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-08 21:31 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint