default search action
Emily Shen
Person information
Other persons with a similar name
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2020
- [i7]Ran Canetti, Yael Tauman Kalai, Anna Lysyanskaya, Ronald L. Rivest, Adi Shamir, Emily Shen, Ari Trachtenberg, Mayank Varia, Daniel J. Weitzner:
Privacy-Preserving Automated Exposure Notification. IACR Cryptol. ePrint Arch. 2020: 863 (2020)
2010 – 2019
- 2017
- [c14]Gene Itkis, Emily Shen, Mayank Varia, David Wilson, Arkady Yerukhimovich:
Bounded-Collusion Attribute-Based Encryption from Minimal Assumptions. Public Key Cryptography (2) 2017: 67-87 - [c13]Benjamin Fuller, Mayank Varia, Arkady Yerukhimovich, Emily Shen, Ariel Hamlin, Vijay Gadepally, Richard Shay, John Darby Mitchell, Robert K. Cunningham:
SoK: Cryptographically Protected Database Search. IEEE Symposium on Security and Privacy 2017: 172-191 - [i6]Benjamin Fuller, Mayank Varia, Arkady Yerukhimovich, Emily Shen, Ariel Hamlin, Vijay Gadepally, Richard Shay, John Darby Mitchell, Robert K. Cunningham:
SoK: Cryptographically Protected Database Search. CoRR abs/1703.02014 (2017) - [i5]Gene Itkis, Emily Shen, Mayank Varia, David Wilson, Arkady Yerukhimovich:
Bounded-Collusion Attribute-Based Encryption from Minimal Assumptions. IACR Cryptol. ePrint Arch. 2017: 29 (2017) - 2016
- [c12]Kyle Hogan, Noah Luther, Nabil Schear, Emily Shen, David Stott, Sophia Yakoubov, Arkady Yerukhimovich:
Secure Multiparty Computation for Cooperative Cyber Risk Assessment. SecDev 2016: 75-76 - [i4]Ariel Hamlin, Nabil Schear, Emily Shen, Mayank Varia, Sophia Yakoubov, Arkady Yerukhimovich:
Cryptography for Big Data Security. IACR Cryptol. ePrint Arch. 2016: 12 (2016) - 2015
- [j4]Emily Shen, Mayank Varia, Robert K. Cunningham, W. Konrad Vesey:
Cryptographically Secure Computation. Computer 48(4): 78-81 (2015) - [j3]Melissa Chase, Emily Shen:
Substring-Searchable Symmetric Encryption. Proc. Priv. Enhancing Technol. 2015(2): 263-281 (2015) - 2014
- [c11]Sophia Yakoubov, Vijay Gadepally, Nabil Schear, Emily Shen, Arkady Yerukhimovich:
A survey of cryptographic approaches to securing big-data analytics in the cloud. HPEC 2014: 1-6 - [i3]Melissa Chase, Emily Shen:
Pattern Matching Encryption. IACR Cryptol. ePrint Arch. 2014: 638 (2014) - 2013
- [b1]Emily Shen:
Pattern matching encryption, strategic equivalence of range voting and approval voting, and statistical robustness of voting rules. Massachusetts Institute of Technology, Cambridge, MA, USA, 2013 - [c10]Kevin D. Bowers, Ari Juels, Ronald L. Rivest, Emily Shen:
Drifting Keys: Impersonation detection for constrained devices. INFOCOM 2013: 1025-1033 - 2012
- [c9]Ronald L. Rivest, Emily Shen:
A Bayesian Method for Auditing Elections. EVT/WOTE 2012 - 2011
- [c8]Thomas R. Magrino, Ronald L. Rivest, Emily Shen:
Computing the Margin of Victory in IRV Elections. EVT/WOTE 2011 - 2010
- [j2]David Chaum, Richard Carback, Jeremy Clark, Aleksander Essex, Stefan Popoveniuc, Ronald L. Rivest, Peter Y. A. Ryan, Emily Shen, Alan T. Sherman, Poorvi L. Vora:
Corrections to scantegrity II: end-to-end verifiability by voters of optical scan elections through confirmation codes. IEEE Trans. Inf. Forensics Secur. 5(1): 194 (2010) - [c7]Alan T. Sherman, Richard Carback, David Chaum, Jeremy Clark, Aleksander Essex, Paul S. Herrnson, Travis Mayberry, Stefan Popoveniuc, Ronald L. Rivest, Emily Shen, Bimal Sinha, Poorvi L. Vora:
Scantegrity Mock Election at Takoma Park. Electronic Voting 2010: 45-61 - [c6]Richard Carback, David Chaum, Jeremy Clark, John Conway, Aleksander Essex, Paul S. Herrnson, Travis Mayberry, Stefan Popoveniuc, Ronald L. Rivest, Emily Shen, Alan T. Sherman, Poorvi L. Vora:
Scantegrity II Municipal Election at Takoma Park: The First E2E Binding Governmental Election with Ballot Privacy. USENIX Security Symposium 2010: 291-306
2000 – 2009
- 2009
- [j1]David Chaum, Richard Carback, Jeremy Clark, Aleksander Essex, Stefan Popoveniuc, Ronald L. Rivest, Peter Y. A. Ryan, Emily Shen, Alan T. Sherman, Poorvi L. Vora:
Scantegrity II: end-to-end verifiability by voters of optical scan elections through confirmation codes. IEEE Trans. Inf. Forensics Secur. 4(4): 611-627 (2009) - [c5]Yevgeniy Dodis, Leonid Reyzin, Ronald L. Rivest, Emily Shen:
Indifferentiability of Permutation-Based Compression Functions and Tree-Based Modes of Operation, with Applications to MD6. FSE 2009: 104-121 - [c4]Emily Shen, Elaine Shi, Brent Waters:
Predicate Privacy in Encryption Systems. TCC 2009: 457-473 - 2008
- [c3]David Chaum, Richard Carback, Jeremy Clark, Aleksander Essex, Stefan Popoveniuc, Ronald L. Rivest, Peter Y. A. Ryan, Emily Shen, Alan T. Sherman:
Scantegrity II: End-to-End Verifiability for Optical Scan Election Systems using Invisible Ink Confirmation Codes. EVT 2008 - [i2]Emily Shen, Elaine Shi, Brent Waters:
Predicate Privacy in Encryption Systems. IACR Cryptol. ePrint Arch. 2008: 536 (2008) - 2006
- [c2]Xavier Boyen, Hovav Shacham, Emily Shen, Brent Waters:
Forward-secure signatures with untrusted update. CCS 2006: 191-200 - [c1]Dan Boneh, Emily Shen, Brent Waters:
Strongly Unforgeable Signatures Based on Computational Diffie-Hellman. Public Key Cryptography 2006: 229-240 - [i1]Xavier Boyen, Hovav Shacham, Emily Shen, Brent Waters:
Forward-Secure Signatures with Untrusted Update. IACR Cryptol. ePrint Arch. 2006: 297 (2006)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:17 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint