Helger Lipmaa's publications

Publications

2024NEW
[cffll24] Matteo Campanelli, Antonio Faonio, Dario Fiore, Tianyu Li and Helger Lipmaa. Lookup Arguments: Improvements, Extensions and Applications to Zero-Knowledge Decision Trees. In Qiang Tang and Vanessa Teague, editors, PKC 2024, volume ? of Lecture Notes in Computer Science, pages ?--?, Sydney, Australia, April 15--17, 2024. Springer, Cham. ?.
[lps24] Helger Lipmaa, Roberto Parisella and Janno Siim. Constant-Size zk-SNARKs in ROM from Falsifiable Assumptions. In Marc Joye and Georg Leander, editors, Eurocrypt 2024, volume ? of Lecture Notes in Computer Science, pages ?--?, Zurich, Switzerland, May 26--30, 2024. Springer, Cham. ?.
2023NEW
[lip23] Helger Lipmaa. On Black-Box Knowledge-Sound Commit-And-Prove SNARKs. In Jian Guo and Ron Steinfeld, editors, Asiacrypt 2023, volume 14439 of Lecture Notes in Computer Science, pages 41--76, Guangzhou, China, December 4--8, 2023. Springer, Cham. https://doi.org/10.1007/978-981-99-8724-5_2.
[lps23] Helger Lipmaa, Roberto Parisella and Janno Siim. Algebraic Group Model with Oblivious Sampling. In Guy Rothblum and Hoeteck Wee, editors, TCC 2023, volume 14372 of Lecture Notes in Computer Science, pages 363--392, Taipei, Taiwan, November 29--December 2, 2023. Springer, Cham. https://doi.org/10.1007/978-3-031-48624-1_14.
[lp23] Helger Lipmaa and Roberto Parisella. Set (Non-)Membership NIZKs from Determinantal Accumulators. In Mehdi Tibouchi and Abdelrahaman Aly, editors, LATINCRYPT 2023, volume ? of Lecture Notes in Computer Science, pages ?--?, Quito, Ecuador, October 4--6, 2022. Springer, Cham. Accepted.
2022
[lsz22] Helger Lipmaa, Janno Siim and Michal Zajac. Counting Vampires: From Univariate Sumcheck to Updatable ZK-SNARK. In Shweta Agrawal and Dongdai Lin, editors, Asiacrypt 2022, volume ? of Lecture Notes in Computer Science, pages ?--?, Taipei, Taiwan, December 5--9, 2022. Springer, Cham. Accepted.
[lip22] Helger Lipmaa. A Unified Framework for Non-Universal SNARKs. In Goichiro Hanaoka, editor, PKC 2022, volume ? of Lecture Notes in Computer Science, pages ?--?, Yokohama, Japan, March 7--11, 2022. Springer, Cham. Accepted.
2021
[akl21] Behzad Abdolmaleki, Hamidreza Khoshakhlagh and Helger Lipmaa. Smooth Zero-Knowledge Hash Functions. In Avishek Adhikari, Bart Preneel and Ralf Kusters, editors, Indocrypt 2021, volume ? of Lecture Notes in Computer Science, pages ?--?, Jaipur, India, December 12--15, 2021. Springer, Cham.
[lp21] Helger Lipmaa and Kateryna Pavlyk. Gentry-Wichs Is Tight: A Falsifiable Non-Adaptively Sound SNARG. In Huaxiong Wang and Mehdi Tibouchi, editors, Asiacrypt 2021, volume 13092 of Lecture Notes in Computer Science, pages 34--64, Singapore, Singapore, December 5--9, 2021. Springer, Cham. 10.1007/978-3-030-92078-4_2.
[flszo21] Prastudy Fauzi, Helger Lipmaa, Janno Siim, Michal Zajac and Arne Tobias Ødegaard. Verifiably-Extractable OWFs and Their Applications to Subversion Zero-Knowledge. In Huaxiong Wang and Mehdi Tibouchi, editors, Asiacrypt 2021, volume 13093 of Lecture Notes in Computer Science, pages 618--649, Singapore, Singapore, December 5--9, 2021. Springer, Cham. 10.1007/978-3-030-92068-5_21.
[clpo21] Geoffroy Couteau, Helger Lipmaa, Roberto Parisella and Arne Tobias Ødegaard. Efficient NIZKs for Algebraic Sets. In Huaxiong Wang and Mehdi Tibouchi, editors, Asiacrypt 2021, volume 13092 of Lecture Notes in Computer Science, pages 128--158, Singapore, Singapore, December 5--9, 2021. Springer, Cham. 10.1007/978-3-030-92078-4_5.
[alsz21] Behzad Abdolmaleki, Helger Lipmaa, Janno Siim and Michal Zajac. On Subversion-Resistant SNARKs. Journal of Cryptology, 34:17, 2021. 10.1007/s00145-021-09379-y.
[kl21] Toomas Krips and Helger Lipmaa. More Efficient Shuffle Argument from Unique Factorization. In Kenny Paterson, editor, CT-RSA 2021, volume 12704 of Lecture Notes in Computer Science, pages 252--275, San Francisco, CA, USA, May 17--21, 2021. Springer, Cham. 10.1007/978-3-030-75539-3_11.
[flps21] Prastudy Fauzi, Helger Lipmaa, Zaira Pindado and Janno Siim. Somewhere Statistically Binding Commitment Schemes with Applications. In Nikita Borisov and Claudia Diaz, editors, FC 2021, volume 12674 of Lecture Notes in Computer Science, pages 436--456, Grenada, March 1--5, 2021. Springer, Cham. 10.1007/978-3-662-64322-8_21.
2020
[lp20] Helger Lipmaa and Kateryna Pavlyk. Succinct Functional Commitment for a Large Class of Arithmetic Circuits. In Shiho Moriai and Huaxiong Wang, editors, Asiacrypt 2020 (3), volume 12493 of Lecture Notes in Computer Science, pages 686--716, Daejeon, Korea, December 6--10, 2020. Springer, Cham. 10.1007/978-3-030-64840-4_23.
[lip20] Helger Lipmaa. Key-and-Argument-Updatable QA-NIZKs. In Clemente Galdi and Vladimir Kolesnikov, editors, SCN 2020, volume 12238 of Lecture Notes in Computer Science, pages 645--669, Amalfi, Italy, September 14--16, 2020. Springer, Cham. 10.1007/978-3-030-57990-6_32.
[alsz20] Behzad Abdolmaleki, Helger Lipmaa, Janno Siim and Michal Zajac. On QA-NIZK in the BPK model. In Aggelos Kiayias, Markulf Kohlweiss, Petros Wallden and Vassilis Zikas, editors, PKC 2020 (1), volume 12110 of Lecture Notes in Computer Science, pages 590--620, Edinburgh, UK, May 4--7, 2020. Springer, Cham.
2019
[ablsz19b] Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa, Janno Siim and Michal Zajac. UC-Secure CRS Generation for SNARKs. In Johannes Buchmann, Abderrahmane Nitaj and Tajje-eddine Rachidi, editors, Africacrypt 2019, volume 11627 of Lecture Notes in Computer Science, pages 99--117, Rabat, Morocco, July 9--11, 2019. Springer, Heidelberg.
[ablsz19a] Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa, Janno Siim and Michal Zajac. DL-Extractable UC-Commitment Schemes. In Robert Deng and Moti Yung, editors, ACNS 2019, volume 11464 of Lecture Notes in Computer Science, pages 385--405, Bogotà, Colombia, June 5--7, 2019. Springer, Heidelberg.
2018
[kklsz18] Aggelos Kiayias, Annabell Kuldmaa, Helger Lipmaa, Janno Siim and Thomas Zacharias. On the Security Properties of e-Voting Bulletin Boards. In Dario Catalano and Roberto de Prisco, editors, SCN 2018, volume 11035 of Lecture Notes in Computer Science, pages 505--523, Amalfi, Italy, September 5--7, 2018. Springer, Cham. 10.1007/978-3-319-98113-0_27.
2017
[lip17b] Helger Lipmaa. Prover-Efficient Commit-And-Prove Zero-Knowledge SNARKs. International Journal of Applied Cryptography, 3 (4):344--362, 2017.
[flsz17] Prastudy Fauzi, Helger Lipmaa, Janno Siim and Michal Zajac. An Efficient Pairing-Based Shuffle Argument. In Thomas Peyrin and Tsuyoshi Takagi, editors, ASIACRYPT 2017 (2), volume 10625 of Lecture Notes in Computer Science, pages 97--127, Hong Kong, China, December 3--7, 2017. Springer, Heidelberg.
[ablz17] Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa and Michal Zajac. A Subversion-Resistant SNARK. In Thomas Peyrin and Tsuyoshi Takagi, editors, ASIACRYPT 2017 (3), volume 10626 of Lecture Notes in Computer Science, pages 3--33, Hong Kong, China, December 3--7, 2017. Springer, Heidelberg.
[lp17] Helger Lipmaa and Kateryna Pavlyk. A Simpler Rate-Optimal CPIR Protocol. In Aggelos Kiayias, editor, FC 2017, volume ? of Lecture Notes in Computer Science, pages ?--?, Malta, April 3--7, 2017. Springer, Heidelberg. Accepted.
[lip17a] Helger Lipmaa. Optimally Sound Sigma Protocols Under DCRA. In Aggelos Kiayias, editor, FC 2017, volume ? of Lecture Notes in Computer Science, pages ?--?, Malta, April 3--7, 2017. Springer, Heidelberg. Accepted.
[bbl17] Florian Bourse, Fabrice Benhamouda and Helger Lipmaa. CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions. In Serge Fehr, editor, PKC 2017, volume 10175 of Lecture Notes in Computer Science, pages 36--66, Amsterdam, Netherlands, March 28--31, 2017. Springer, Heidelberg. 10.1007/978-3-662-54388-7_2.
2016
[flz16] Prastudy Fauzi, Helger Lipmaa and Michał Zając. A Shuffle Argument Secure in the Generic Model. In Jung Hee Cheon and Tsuyoshi Takagi, editors, ASIACRYPT (2) 2016, volume 10032 of Lecture Notes in Computer Science, pages 841--872, Hanoi, Vietnam, December 4--8, 2016. Springer, Heidelberg.
[lip16] Helger Lipmaa. Prover-Efficient Commit-And-Prove Zero-Knowledge SNARKs. In David Pointcheval, Abderrahmane Nitaj and Tajjeeddine Rachidi, editors, Africacrypt 2016, volume 9646 of Lecture Notes in Computer Science, pages 185--206, Fes, Morocco, April 13--15, 2016. Springer, Heidelberg.
[fl16] Prastudy Fauzi and Helger Lipmaa. Efficient Culpably Sound NIZK Shuffle Argument without Random Oracles. In Kazue Sako, editor, CT-RSA 2016, volume 9610 of Lecture Notes in Computer Science, pages 200--216, San Franscisco, CA, USA, February 29--March 4, 2016. Springer, Heidelberg.
2015
[lp15] Helger Lipmaa and Kateryna Pavlyk. Analysis and Implementation of An Efficient Ring-LPN Based Commitment Scheme. In David Naccache and Mike Reiter, editors, CANS 2015, volume ? of Lecture Notes in Computer Science, pages ?--?, Marrakesh, Morocco, December 8--12, 2015. Springer, Heidelberg.
[kllpt15b] Aggelos Kiayias, Nikos Leonardos, Helger Lipmaa, Kateryna Pavlyk and Qiang Tang. Optimal Rate Private Information Retrieval from Homomorphic Encryption. Proceedings on Privacy Enhancing Technologies, 2015 (2):222--243, 2015. De Gruyter Open.
[kllpt15a] Aggelos Kiayias, Nikos Leonardos, Helger Lipmaa, Kateryna Pavlyk and Qiang Tang. Communication Optimal Tardos-based Asymmetric Fingerprinting. In Kaisa Nyberg, editor, CT-RSA 2015, volume 9048 of LNCS, pages 469--486, San Franscisoo, CA, USA, April 20--24, 2015. Springer, Heildeberg. 10.1007/978-3-319-16715-2_25.
2014
[ls14] Helger Lipmaa and Vitaly Skachek. Linear Batch Codes. In Raquel Pinto and Paula Rocha, editors, ICMCTA 2014, volume ? of LNCS, pages ?--?, Palmela, Portugal, September 15--18, 2014. Springer, Heildeberg.
[lip14] Helger Lipmaa. Efficient NIZK Arguments via Parallel Verification of Benes Networks. In Michel Abdalla and Roberto De Prisco, editors, SCN 2014, volume 8642 of Lecture Notes in Computer Science, pages 416--434, Amalfi, Italy, September 3--5, 2014. Springer, Cham.
[flz14] Prastudy Fauzi, Helger Lipmaa and Bingsheng Zhang. Efficient Non-Interactive Zero Knowledge Arguments for Set Operations. In Nicolas Christin and Rei Safavi-Naini, editors, FC 2014, volume ? of Lecture Notes in Computer Science, pages ?--?, Barbados, March 3--7, 2014. Springer, Heidelberg.
2013
[lz13] Helger Lipmaa and Bingsheng Zhang. A More Efficient Computationally Sound Non-Interactive Zero-Knowledge Shuffle Argument. Journal of Computer Security, 21 (5):685--719, November 2013.
[lip13] Helger Lipmaa. Succinct Non-interactive Zero Knowledge Arguments from Span Programs and Linear Error-Correcting Codes. In Kazue Sako and Palash Sarkar, editors, ASIACRYPT 2013, volume 8269 of Lecture Notes in Computer Science, pages 41--60, Bangalore, India, December 1--5, 2013. Springer, Heidelberg.
[flz13] Prastudy Fauzi, Helger Lipmaa and Bingsheng Zhang. Efficient Modular NIZK Arguments from Shift and Product. In Michel Abdalla, Cristina Nita-Rotaru and Ricardo Dahab, editors, CANS 2013, volume 8257 of Lecture Notes in Computer Science, pages 92--121, Paraty, Brazil, November 20--22, 2013. Springer, Heidelberg.
[lt13] Helger Lipmaa and Tomas Toft. Secure Equality and Greater-Than Tests with Sublinear Online Complexity. In Fedor V. Fomin, Rusins Freivalds, Marta Kwiatkowska and David Peleg, editors, ICALP 2013, volume 7966 of Lecture Notes in Computer Science, pages 645--656, Riga, Latvia, July 8--12, 2013. Springer, Heidelberg.
[zlwr13] Bingsheng Zhang, Helger Lipmaa, Cong Wang and Kui Ren. Practical Fully Simulatable Oblivious Transfer with Sublinear Communication. In Ahmad-Reza Sadeghi, editor, FC 2013, volume 7859 of Lecture Notes in Computer Science, pages ?--?, Okinawa, Japan, April 1--5, 2013. Springer, Heidelberg.
2012
[lz12] Helger Lipmaa and Bingsheng Zhang. A More Efficient Computationally Sound Non-Interactive Zero-Knowledge Shuffle Argument. In Ivan Visconti and Roberto De Prisco, editors, SCN 2012, volume 7485 of Lecture Notes in Computer Science, pages 477--502, Amalfi, Italy, September 5--7, 2012. Springer, Heidelberg.
[lip12b] Helger Lipmaa. Secure Accumulators from Euclidean Rings without Trusted Setup. In Feng Bao, Pierangela Samarati and Jianying Zhou, editors, ACNS 2012, volume 7341 of Lecture Notes in Computer Science, pages 224--240, Singapore, June 26--29, 2012. Springer, Heidelberg.
[lip12a] Helger Lipmaa. Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments. In Ronald Cramer, editor, TCC 2012, volume 7194 of Lecture Notes in Computer Science, pages 169--189, Taormina, Italy, March 18--21, 2012. Springer, Heidelberg.
[clz12] Rafik Chaabouni, Helger Lipmaa and Bingsheng Zhang. A Non-Interactive Range Proof with Constant Communication. In Angelos Keromytis, editor, FC 2012, volume 7397 of Lecture Notes in Computer Science, pages 179--199, Bonaire, The Netherlands, February 27--March 2, 2012. Springer, Heidelberg.
2010
[lip10] Helger Lipmaa. On the CCA1-Security of Elgamal and Damgård's Elgamal. In Xuejia Lai, Moti Yung and Dongdai Lin, editors, Inscrypt 2010, volume 6584 of Lecture Notes in Computer Science, pages 18--35, Shanghai, China, October 20--23, 2010. Springer, Heidelberg.
[hlv10] Sven Heiberg, Helger Lipmaa and Filip van Laenen. On E-Vote Integrity in the Case of Malicious Voter Computers. In Dimitris Gritzalis, Bart Preneel and Marianthi Theoharidou, editors, Esorics 2010, volume 6345 of Lecture Notes in Computer Science, pages 373--388, Athens, Greece, September 20--22, 2010. Springer, Heidelberg.
[cls10] Rafik Chaabouni, Helger Lipmaa and abhi shelat. Additive Combinatorics and Discrete Logarithm Based Range Protocols. In Ron Steinfeld and Philip Hawkes, editors, ACISP 2010, volume 6168 of Lecture Notes in Computer Science, pages 336--351, Sydney, Australia, July 5--7, 2010. Springer, Heidelberg.
[lz10] Helger Lipmaa and Bingsheng Zhang. Two New Efficient PIR-Writing Protocols. In Jianying Zhou and Moti Yung?, editors, ACNS 2010, volume 6123 of Lecture Notes in Computer Science, pages 438--455, Beijing, China, June 22--25, 2010. Springer, Heidelberg.
[ll10] Sven Laur and Helger Lipmaa. On the Feasibility of Consistent Computations. In Phong Q. Nguyen and David Pointcheval, editors, PKC 2010, volume 6056 of Lecture Notes in Computer Science, pages 88--106, Paris, France, May 26--28, 2010. Springer, Heidelberg.
[gkl10] Jens Groth, Aggelos Kiayias and Helger Lipmaa. Multi-Query Computationally-Private Information Retrieval with Constant Communication Rate. In Phong Q. Nguyen and David Pointcheval, editors, PKC 2010, volume 6056 of Lecture Notes in Computer Science, pages 107--123, Paris, France, May 26--28, 2010. Springer, Heidelberg.
2009
[lz09] Helger Lipmaa and Bingsheng Zhang. Efficient Generalized Selective Private Function Evaluation with Applications in Biometric Authentication. In Feng Bao, Moti Yung, Dongdai Lin and Jiwu Jing, editors, Inscrypt 2009, volume 6151 of Lecture Notes in Computer Science, pages 154--163, Beijing, China, December 11--15, 2009. Springer, Heidelberg.
[lip09] Helger Lipmaa. First CPIR Protocol with Data-Dependent Computation. In Donghoon Lee and Seokhie Hong, editors, ICISC 2009, volume 5984 of Lecture Notes in Computer Science, pages 193--210, Seoul, Korea, December 2--4, 2009. Springer, Heidelberg.
[ahlov09] Arne Ansper, Sven Heiberg, Helger Lipmaa, Tom André Øverland and Filip van Laenen. Security and Trust for the Norwegian E-voting Pilot Project E-valg 2011. In Audun Jøsang, Torleiv Maseng and Svein J. Knapskog, editors, 4th Nordic Conference on Secure IT Systems, NordSec 2009, volume 5838 of Lecture Notes in Computer Science, pages 207--222, Oslo, Norway, October 14--16, 2009. Springer, Heidelberg. 10.1007/978-3-642-04766-4_15.
2008
[dl08b] Giovanni Di Crescenzo and Helger Lipmaa. 3-Message NP Arguments in The BPK Model with Optimal Soundness And Zero-Knowledge. In Seok-Hee Hong, Hiroshi Nagamochi and Takuro Fukunaga, editors, The 19th International Symposium on Algorithm and Computation, ISAAC 2008, volume 5369 of Lecture Notes in Computer Science, pages 616--628, Gold Coast, Australia, December 15--17, 2008. Springer, Heidelberg.
[tknil08] Jin Tamura, Kazukuni Kobara, Ryo Nojima, Hideki Imai and Helger Lipmaa. A note on the error of Optimized LFC Private Information Retrieval Scheme. In Hirosuke Yamamoto (?), editor, 2008 International Symposium on Information Theory and its Applications, ISITA 2008, volume ? of ?, pages ?--?, Auckland, New Zealand, December 7--10, 2008. IEEE.
[dlp08] Yvo Desmedt, Helger Lipmaa and Duong Hieu Phan. Hybrid Damgård Is CCA1-Secure under The DDH Assumption. In Matthew K. Franklin, Lucas Chi Kwong Hui and Duncan S. Wong, editors, The 7th International Conference on Cryptology And Network Security (CANS 2008), volume 5339 of Lecture Notes in Computer Science, pages 18--30, Hong Kong, China, December 2--4, 2008. Springer, Heidelberg.
[lip08] Helger Lipmaa. New Communication-Efficient Oblivious Transfer Protocols Based on Pairings. In Tzong-Chen Wu and Chin-Laung Lei, editors, 11th Information Security Conference, ISC 2008, volume 5222 of Lecture Notes in Computer Science, pages 441--454, Taipei, Taiwan, September 15--18, 2008. Springer, Heidelberg.
[dl08a] Giovanni Di Crescenzo and Helger Lipmaa. Succinct NP Proofs from An Extractability Assumption. In Arnold Beckmann, Costas Dimitracopoulos and Benedikt Löwe, editors, Computability in Europe, volume 5028 of Lecture Notes in Computer Science, pages 175--185, Athens, Greece, June 15--20, 2008. Springer, Heidelberg.
2007
[dlw07] Philippe Dumas, Helger Lipmaa and Johan Wallén. Asymptotic Behaviour of A Non-Commutative Rational Series With a Nonnegative Linear Representation. Discrete Mathematics and Theoretical Computer Science, 9 (1):247--274, October 2007.
[ll07] Sven Laur and Helger Lipmaa. A New Protocol for Conditional Disclosure of Secrets And Its Applications. In Jonathan Katz and Moti Yung, editors, ACNS 2007, volume 4521 of Lecture Notes in Computer Science, pages 207--225, Zhuhai, China, June 5--8, 2007. Springer, Heidelberg.
2006
[llm06] Sven Laur, Helger Lipmaa and Taneli Mielikäinen. Cryptographically Private Support Vector Machines. In Lyle Ungar, Mark Craven, Dimitrios Gunopulos and Tina Eliassi-Rad, editors, The Twelfth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, KDD 2006, pages 618--624, Philadelphia, USA, August 20--23, 2006. ACM.
[aal06] Ammar Alkassar, Elena Andreeva and Helger Lipmaa. SLC: Efficient Authenticated Encryption for Short Packets. In Jana Dittmann, editor, Sicherheit 2006: Sicherheit - Schutz und Zuverlässigkeit, Beiträge der 3. Jahrestagung des Fachbereichs Sicherheit der Gesellschaft für Informatik e.v. (GI), volume 77 of Lecture Notes in Informatics, pages 270--278, Magdeburg, Germany, February 20--22, 2006. Gesellschaft für Informatik e.v..
2005
[el05b] Edith Elkind and Helger Lipmaa. Hybrid Voting Protocols and Hardness of Manipulation. In Xiaotie Deng and Dingzhu Du, editors, The 16th Annual International Symposium on Algorithms and Computation, ISAAC 2005, volume 3827 of Lecture Notes in Computer Science, pages 206--215, Sanya, Hainan, China, December 19--21, 2005. Springer, Heidelberg.
[llm05] Sven Laur, Helger Lipmaa and Taneli Mielikäinen. Private Itemset Support Counting. In Sihan Qing, Wenbo Mao, Javier Lopez and Guilin Wang, editors, Information and Communications Security: 7th International Conference, ICICS 2005, volume 3783 of Lecture Notes in Computer Science, pages 97--111, Beijing, China, December 10--13, 2005. Springer, Heidelberg. 10.1007/11602897_9.
[llp05] Yong Li, Helger Lipmaa and Dingyi Pei. On Delegatability of Four Designated Verifier Signatures. In Sihan Qing, Wenbo Mao, Javier Lopez and Guilin Wang, editors, Information and Communications Security: 7th International Conference, ICICS 2005, volume 3783 of Lecture Notes in Computer Science, pages 61--71, Beijing, China, December 10--13, 2005. Springer, Heidelberg. 10.1007/11602897_6.
[lip05] Helger Lipmaa. An Oblivious Transfer Protocol with Log-Squared Communication. In Jianying Zhou and Javier Lopez, editors, The 8th Information Security Conference (ISC'05), volume 3650 of Lecture Notes in Computer Science, pages 314--328, Singapore, September 20--23, 2005. Springer, Heidelberg. 10.1007/11556992_23.
[lwb05] Helger Lipmaa, Guilin Wang and Feng Bao. Designated Verifier Signature Schemes: Attacks, New Security Notions and A New Construction. In Luis Caires, Guiseppe F. Italiano, Luis Monteiro, Catuscia Palamidessi and Moti Yung, editors, The 32nd International Colloquium on Automata, Languages and Programming, ICALP 2005, volume 3580 of Lecture Notes in Computer Science, pages 459--471, Lisboa, Portugal, July 11--15, 2005. Springer, Heidelberg. 10.1007/11523468_38.
[el05a] Edith Elkind and Helger Lipmaa. Small Coalitions Cannot Manipulate Voting. In Andrew Patrick and Moti Yung, editors, Financial Cryptography and Data Security --- Ninth International Conference, volume 3570 of Lecture Notes in Computer Science, pages 285--297, Roseau, The Commonwealth Of Dominica, February 28--March 3, 2005. Springer, Heidelberg.
2004
[gllm04] Bart Goethals, Sven Laur, Helger Lipmaa and Taneli Mielikäinen. On Private Scalar Product Computation for Privacy-Preserving Data Mining. In Choonsik Park and Seongtaek Chee, editors, The 7th Annual International Conference in Information Security and Cryptology (ICISC 2004), volume 3506 of Lecture Notes in Computer Science, pages 104--120, Seoul, Korea, December 2--3, 2004. Springer, Heidelberg. 10.1007/11496618_9.
[ll04] Sven Laur and Helger Lipmaa. On Private Similarity Search Protocols. In Sanna Liimatainen and Teemupekka Virtanen, editors, Proceedings of the 9th Nordic Workshop on Secure IT Systems (NordSec 2004), pages 73--77, Espoo, Finland, November 4--5, 2004. ISBN 951-22-7348-9.
[lip04] Helger Lipmaa. Statistical Zero-Knowledge Arguments: Theory and Practice. In 4th European Congress on Computational Methods in Applied Sciences and Engineering (ECCOMAS 2004), Jyväskylä, Finland, July 24--28, 2004. Invited survey.
[ajl04] Andris Ambainis, Markus Jakobsson and Helger Lipmaa. Cryptographic Randomized Response Techniques. In Feng Bao, Robert H. Deng and Jianying Zhou, editors, PKC 2004, volume 2947 of Lecture Notes in Computer Science, pages 425--438, Singapore, March 1--4, 2004. Springer, Heidelberg.
[el04] Edith Elkind and Helger Lipmaa. Interleaving Cryptography and Mechanism Design: The Case of Online Auctions. In Ari Juels, editor, Financial Cryptography - Eighth International Conference, volume 3110 of Lecture Notes in Computer Science, pages 117--131, Key West, FL, USA, February 9--12, 2004. Springer, Heidelberg.
[lwd04] Helger Lipmaa, Johan Wallén and Philippe Dumas. On the Additive Differential Probability of Exclusive-Or. In Bimal Roy and Willi Meier, editors, Fast Software Encryption 2004, volume 3017 of Lecture Notes in Computer Science, pages 317--331, Delhi, India, February 5--7, 2004. Springer, Heidelberg.
2003
[lip03b] Helger Lipmaa. Verifiable Homomorphic Oblivious Transfer and Private Equality Test. In Chi Sung Laih, editor, Advances on Cryptology --- ASIACRYPT 2003, volume 2894 of Lecture Notes in Computer Science, pages 416--433, Taipei, Taiwan, November 30--December 4, 2003. Springer, Heidelberg.
[lip03a] Helger Lipmaa. On Diophantine Complexity and Statistical Zero-Knowledge Arguments. In Chi Sung Laih, editor, Advances on Cryptology --- ASIACRYPT 2003, volume 2894 of Lecture Notes in Computer Science, pages 398--415, Taipei, Taiwan, November 30--December 4, 2003. Springer, Heidelberg.
2002
[lip02c] Helger Lipmaa. On Differential Properties of Pseudo-Hadamard Transform and Related Mappings. In Alfred Menezes and Palash Sarkar, editors, INDOCRYPT 2002, volume 2551 of Lecture Notes in Computer Science, pages 48--61, Hyderabad, India, December 15--18, 2002. Springer, Heidelberg.
[lip02b] Helger Lipmaa. Fast Software Implementations of SC2000. In Agnes Chan and Virgil Gligor, editors, Information Security Conference 2002, volume 2433 of Lecture Notes in Computer Science, pages 63--74, São Paulo, Brazil, September 30 --- October 2, 2002. Springer, Heidelberg.
[lip02a] Helger Lipmaa. On Optimal Hash Tree Traversal for Interval Time-Stamping. In Agnes Chan and Virgil Gligor, editors, Information Security Conference 2002, volume 2433 of Lecture Notes in Computer Science, pages 357--371, São Paulo, Brazil, September 30 --- October 2, 2002. Springer-Verlag.
[tlt02] Masahiko Takenaka, Helger Lipmaa and Naoya Torii. The Implementation of The Block Cipher SC2000 (III). In ISEC Technical group meeting, Tohoku University, Sendai, Japan, July 18--19, 2002. In Japanese.
[bll02] Ahto Buldas, Peeter Laud and Helger Lipmaa. Eliminating Counterevidence with Applications to Accountable Certificate Management. Journal of Computer Security, 10 (3):273--296, 2002.
[lan02] Helger Lipmaa, N. Asokan and Valtteri Niemi. Secure Vickrey Auctions without Threshold Trust. In Matt Blaze, editor, Financial Cryptography 2002, volume 2357 of Lecture Notes in Computer Science, pages 85--101, Southampton Beach, Bermuda, March 11--14, 2002. Springer, Heidelberg. 10.1007/3-540-36504-4_7.
2001
[lm01] Helger Lipmaa and Shiho Moriai. Efficient Algorithms for Computing Differential Properties of Addition. In Mitsuru Matsui, editor, Fast Software Encryption: 8th International Workshop, FSE 2001, volume 2355 of Lecture Notes in Computer Science, pages 336--350, Yokohama, Japan, April 2--4, 2001. Springer, Heidelberg. ISBN 3-540-43869-6.
2000
[bll00] Ahto Buldas, Peeter Laud and Helger Lipmaa. Accountable Certificate Management using Undeniable Attestations. In Sushil Jajodia and Pierangela Samarati, editors, 7th ACM Conference on Computer and Communications Security, pages 9--18, Athens, Greece, November 1--4, 2000. ACM Press. ISBN ACM ISBN 1-58113-203-4.
[lrw00] Helger Lipmaa, Phillip Rogaway and David Wagner. Comments to NIST Concerning AES-modes of Operations: CTR-mode Encryption. In Symmetric Key Block Cipher Modes of Operation Workshop, Baltimore, Maryland, USA, October 20, 2000.
[AL00] Kazumaro Aoki and Helger Lipmaa. Fast Implementations of AES Candidates. Third AES Candidate Conference, New York City, USA, 13--14 April 2000. RI
[bls00] Ahto Buldas, Helger Lipmaa and Berry Schoenmakers. Optimally Efficient Accountable Time-Stamping. In Yuliang Zheng and Hideki Imai, editors, PKC 2000, volume 1751 of Lecture Notes in Computer Science, pages 293--305, Melbourne, Australia, January 18--20, 2000. Springer, Heidelberg.
1998
[bllv98] Ahto Buldas, Peeter Laud, Helger Lipmaa and Jan Villemson. Time-Stamping with Binary Linking Schemes. In Hugo Krawczyk, editor, Advances in Cryptology - CRYPTO '98, 18th Annual International Cryptology Conference, volume 1462 of Lecture Notes in Computer Science, pages 486--501, Santa Barbara, CA, USA, August 23--27, 1998. Springer, Heidelberg. ISBN 3-540-64892-5.
[lip98] Helger Lipmaa. IDEA: A Cipher for Muldimedia Architectures? In Stafford Tavares and Henk Meijer, editors, Selected Areas in Cryptography '98, volume 1556 of Lecture Notes in Computer Science, pages 253--268, Kingston, Canada, August 17--18, 1998. Springer, Heidelberg.

(Some) Workshops without publications

Andris Ambainis, Markus Jakobsson, Helger Lipmaa. Cryptographic Randomized Response Techniques. In DIMACS/PORTIA Workshop on Privacy-Preserving Data Mining. Rutgers University, Piscataway, NJ, USA, 15--16~March 2004. Program available at http://dimacs.rutgers.edu/Workshops/Privacy/
Edith Elkind and Helger Lipmaa. How Hard is it to Manipulate Voting?. In DIMACS Workshop on Electronic Voting, Rutgers U, NJ, USA, 26--27~May 2004. Program available at http://dimacs.rutgers.edu/Workshops/Voting/
Helger Lipmaa. An Oblivious Transfer Protocol with Log-Squared Communication. In The Past, Present and Future of Oblivious Transfer, Satellite workshop of the Fifth Haifa Workshop on Interdisciplinary Applications of Graph theory, Combinatorics, and Algorithms, Haifa, Israel, May 17, 2005. Webpage at http://cri.haifa.ac.il/events/2005/graph/oblivious.htm.
Edith Elkind and Helger Lipmaa. Hybrid Voting Protocols and Hardness of Manipulation. In First Spain Italy Netherlands Meeting on Game Theory, Maastricht, The Netherlands, June 24--26, 2005. Webpage at http://www.fdewb.unimaas.nl/sing/
Edith Elkind and Helger Lipmaa. Hybrid Voting Protocols and Hardness of Manipulation. In 1st International Workshop on Computational Social Choice, Amsterdam, 6-8 December 2006. Webpage at http://staff.science.uva.nl/~ulle/COMSOC-2006.
Edith Elkind and Helger Lipmaa. Hybrid Voting Protocols and Hardness of Manipulation. In VOTEID 2009, Luxembourg, 6-9 September 2009. Invited talk.

Thesis

  1. Master thesis ``Survey on the communication complexity'', 1995 (in Estonian)
  2. PhD thesis Secure and Efficient Time-Stamping Systems, University of Tartu, 1999.

Books

  1. Vello Hanson, Ahto Buldas, Tarvi Martens, Helger Lipmaa, Arne Ansper, Viljar Tulit, "Infosüsteemide turve I. Turvarisk" Küberneetika AS, 1997, 125 pages ["Security of Information Systems I.", book, in Estonian] [also available on web, buy online]
  2. Vello Hanson, Ahto Buldas, Tarvi Martens, Helger Lipmaa, Arne Ansper, Viljar Tulit, "Infosüsteemide turve II. Turbetehnoloogia" Küberneetika AS, 1998, 372 pages ["Security of Information Systems II", book, in Estonian, buy online]

Chapters in Books

Helger Lipmaa, Secure Electronic Voting Protocols. Forthcoming chapter from The Handbook of Information Security, Hossein Bidgoli, Editor-in-Chief. John Wiley & Sons, Inc., 2005. [Invited, peer-reviewed.] [.pdf .ps.gz]
Buy it from Amazon
Helger Lipmaa, "Kvantarvutid", Eesti Füüsika Seltsi 9. aastaraamat, 1999, pp. 102--125 ["Quantum Computing", Ninth Annual of the Estonian Physical Society. Invited.] [in Estonian: ps.gz (64.4KB), ps.bz2 (55.9KB), pdf (167.8KB), html]

Books: Editor

  1. Helger Lipmaa, Heidi Pehu-Lehtonen, ``Mobile security : proceedings of the Helsinki Unversity of Technology Seminar on Network Security'', Fall 2000. Espoo, Helsinki University of Technology, 2000. [Entry at HUT library (search my name), seminar homepage (with papers online)]
  2. Helger Lipmaa, Moti Yung, editors, ``Inscrypt 2006'', Volume 4318 of Lecture Notes in Computer Science, pages 27-41, Springer, December 2006.

Articles in popular media

  1. Helger Lipmaa, "Turvalised virtuaalsed privaatvõrgud," Arvutimaailm 2/97, pp 6-7 ["Virtual Private Networks", a survey], 1997
  2. Ahto Buldas, Helger Lipmaa, "Ajatemplid digitaaldokumentidel", Arvutimaailm 2/98, pp 45-47 ["Time-stamps on the digital documents", a technical survey]

Tutorials

  1. Helger Lipmaa, Cryptographic Techniques in Privacy-Preserving Data Mining. Tutorial at ECML/PKDD 2006.

Surveys and Technical Reports

Cryptography eprint Archive: search here

The rest of it (this section is incomplete):

  1. Ahto Buldas, Peeter Laud, Helger Lipmaa, Jan Villemson, "Ajatempli protokollid, turvavajadused ja tehnilised nõuded," Technical Report DO-LU-X-22-1297, Küberneetika AS, 1997, 46 pages ["Timestamp protocols, security needs and technical requirements". Written by the order of Estonian Informatics Centre for the work of committee preparing the legal use of electronic documents]
  2. Ahto Buldas, Helger Lipmaa, "Digital Signatures, Timestamps and the corresponding Infrastructure", Küberneetika AS, Technical Report 1998-21, [ ps.gz] Jan 1998, 7 pages [See CiteSeer entry]
  3. Helger Lipmaa, "AES Candidates: A Survey of Implementations", Technical Report. Available from the list of submissions to the AES2 conference NIST Webpage, 8 pages, 1999 [See CiteSeer entry]
  4. Helger Lipmaa, "Security in On-Line Governance". Survey prepared under UNESCO project "Developing Telematics and Information Networks for On-Line Governance", June 1999. [URL]
  5. Helger Lipmaa, Digital Signatures and Authentication, June 1999. Updated version of a module in "Security in On-Line Governance". [URL]
  6. Helger Lipmaa, Oleg Mürk, ``E-valimiste realiseerimisvõimaluste analüüs'', 33 pp, 2001. In Estonian. [``An analysis of the possibility to organise e-voting''. Analysis ordered by Estonian Department of Justice. PDF (126KB)]

Presentations

See my CV. Some of the most important presentations (that do not have a corresponding publication):

Some videos of my presentations:

Erdös Number: 3

There might several different chains of length 3. The first one of length 4 that I became aware of (early 2000) is: Helger Lipmaa -> Berry Schoenmakers -> Moti Yung -> Noga Alon -> Paul Erdös. The first one of length 3: Helger Lipmaa -> Andris Ambainis -> Leonard J. Schulman -> Paul Erdös.

You can check the updated information from the MR Collaboration Distance page.


My entries in:


for