[ sulge aken ]
Elulookirjeldus (CV) | ||
1. | Eesnimi | Helger |
2. | Perekonnanimi | Lipmaa |
3. | Töökoht | Cybernetica AS/Tartu Ülikool |
4. | Ametikoht | Vanemteadur/Professor |
5. | Sünniaeg | 08.04.1972 (päev.kuu.aasta) |
6. | Haridus | 1979--1987 Pärnu Ülejõe Gümnaasium (põhikool). 1987--1990 Pärnu Koidula Gümnaasium (keskkool, matemaatika/füüsika eriklass). 1990--1993 Tartu Ülikool, matemaatika teaduskond (tudeng). 1993--1995 Tartu Ülikool, matemaatika teaduskond (magistrant). 1995--1999 Tartu Ülikool, matemaatika teaduskond, Arvutiteaduse Instituut (doktorant). |
7. | Teenistuskäik | 1991--1991 Programmeerija, Pärnu Kommertspank, Eesti. 1992--1992 Programmeerija, MesoCom Ltd (suured andmebaasid), Eesti. 1994--1995 Süsteemiadministraator, Tartu Ülikool, Eesti (Linux, WWW, ...). 1995--1995 Nooremteadur, Arvutiteaduse Instituut, Tartu Ülikool (keerukusteooria), Eesti. 01.11.1995--12.12.1995 Vanemassistent, Arvutiteaduse Instituut, Tartu Ülikool (keerukusteooria), Eesti. 12.11.1996--28.07.1997 Nooremteadur, Küberneetika Instituut, Tallinn (krüptograafia), Eesti. 01.08.1997--31.03.2000 Vanemteadur, Küberneetika AS (krüptograafia), Eesti. 01.02.2000 - 31.03.2001 Poole kohaga lektor(assistant professor), Arvutiteaduse Instituut, Tartu Ülikool, Eesti. 01.04.2000--31.07.2000 Poole kohaga teadur, Telekommunikatsiooni tarkvara ja multimeedia labor (TML), Helsinki Tehnoloogiaülikool (TKK), Soome. 01.08.2000--31.07.2001 Vanemteadur, TML, TKK, Soome. 01.08.2001--31.12.2004 Professor (pro tem), Teoreetilise informaatika labor (TCS), TKK, Soome. 01.01.2005--31.03.2005 Õpetav teadur, TML, TKK, Soome. 01.04.2005--... Vanemteadur, Cybernetica AS, Eesti. 01.04.2005--... Professor (erakorraline), Arvutiteaduse Instituut, Matemaatika ja Informaatika Teaduskond, Tartu Ülikool, Eesti. |
8. | Teaduskraad | PhD |
9. | Teaduskraadi välja andnud asutus, aasta |
Tartu Ülikool, 1999 |
10. | Tunnustused | 1987 Seitsmes koht Eesti keemiaolümpiaadil. 1988 Neljas koht Eesti matemaatikaolümpiaadil. 1990 Kolmas koht Eesti matemaatikaolümpiaadil, neljas koht Eesti informaatikaolümpiaadil. Eesti võistkonna liige Nõukogude Liidu informaatikaolümpiaadil. 1992 Auhind firmalt INTENTIA Dataarkitekten AB eduka õppetöö eest. 1993 Lõpetas alamastme õppe 3 aastaga 4 asemel (hinne 5/5 kõikides matemaatilistes ainetes). 1998 Esimene kuhugi esitatud artikkel võeti vastu iga-aastasel juhtivale krüptograafilisele konverentsile CRYPTO (vastu võeti 22.9% esitatud artiklitest). 1998 Auhind ETF-ilt, Täppisteaduste Komisjonilt, eduka uurimistöö eest. 1999 Artikkel ``Time-stamping with Binary-linking schemes'' valiti Arvutiteaduse Instituudi (TÜ) ainsaks suure tähtsusega publikatsiooniks aastatel 1996-1999 (vastavalt väljaandele "Ülevaade Eesti Teadus- ja Arendustegevusest, 1996-1999") 1999 Auhind ETF-ilt, Täppisteaduste Komisjonilt, eduka uurimistöö eest. 2000 Artikkel ``Accountable Certificate Management using Undeniable Attestations'' (ACM CCS 2000) kutsuti ajakirja "Journal of Computer Security" kui üks üldise andmeturbe juhtiva konverentsi ACM CCS 2000 kolmest parimast artiklist. (ACM CCS 2000-le võeti vastu 21.4% artiklitest) 2000 Juhendatav tudeng Oleg Mürk sai auhinna Eesti Teaduste Akadeemialt eduka uurimistöö eest põhiõppes. 2001 Professor (pro tem) Helsinki Tehnoloogiaülikoolis 29 aastaselt, tõenäoliselt üks nooremaid professoreid selles ülikoolis. 2005 04.08.2005 seisuga, CiteSeer'i andmetel: (a) 234 refereeringut (tsitaate), (b) viimase viie aasta artikleid (2000+) on refereeritud 149 korda. (Vt http://www.cs.ut.ee/~helger/cites/cited.php) 2005 Juhendatav tudeng Johan Wallén sai Soome Arvutiteaduse Seltsilt parima Soome informaatika magistritöö auhinna. |
11. | Teadusorganisatsiooniline ja –administratiivne tegevus |
Organiseermis/juhtimiskomisjonide liikmelisus: Nordic Workshop on Secure IT Systems (korra aastas, Nordsec, 2002, ...), the Estonian Winter School in Computer Science (korra aastas, 1998, ...), Estonian Theory Days (kaks korda aastas, 2002, ...). Programmkomisjoni juht: Estonian Winter School in Computer Science 1998 (Palmse, Eesti), Seminar on Network Security 2002 (Sjökulla, Soome), NordSec 2005 (Tartu, Eesti). Programmkomisjoni lihtliige: Selected Areas in Cryptography 2002 (St. John's, Newfoundland, Canada), Financial Cryptography 2003 (Guadeloupe), Fast Software Encryption 2003 (Lund, Rootsi), WISA 2003 (Jeju Island, Korea), Information Security Conference 2003 (Bristol, UK), NordSec 2003 (Gjøvik, Norra), IWAP 2003 (Kokura, Jaapan), INDOCRYPT 2003 (Delhi, India), FC 2004 (Key West, FL, USA), ACNS 2004 (Yellow Mountain, Hiina), ACM CCS 2004 (Washington, D.C., USA), Privacy and Security Aspects of Data Mining 2004 (Brighton, UK), NordSec 2004 (Helsinki, Soome), FC 2005 (Roseau, The Commonwealth Of Dominica), CT-RSA 2005 (San Franscisco, CA, USA), ISC 2005 (Singapore), PSDM 2005 (New Orleans, LA, USA), ICISC 2005 (Seoul, Korea), FC 2006 (Anguilla BWI), Eurocrypt 2006 (St Petersburg, Venemaa), ISC 2006 (Samos, Kreeka). 1998. aasta krüptograafiaseminaride üks organiseerijatest (Tartu). 1998-1999. kvantarvutusseminaride üks organiseerijatest (Tartu). 2000. aasta seminari "Informatsioonitehnoloogia ja selle majanduslikud aspektid" üks organiseerijatest (Tartu). Eesti Teooriapäevad, üks organiseerijatest (2002 Roosta, 2003 Arula, 2003 Pedase, 2004 Koke, 2004 Veskisilla, 2005 Koke, 2005 Viinistu). Konverents ``E-Voting: Challenge to the Society'' (2003, Tallinn, Eesti), kutsutud panelist. |
12. | Juhendamisel kaitstud väitekirjad |
Johan Wallén, MSc, 2003, juh. Helger Lipmaa. On the differential and linear properties of addition. Helsinki University of Technology Meelis Roos, MSc, 1999, juh. Helger Lipmaa. Integrating Notarization and Time-Stamping. University of Tartu |
13. | Teadustöö põhisuunad | Krüptograafia, teoreetiline informaatika |
14. | Jooksvad grandid | Baasfinantseerimine (2005-2007, Tartu Ülikool). "Cryptology and Data-Mining" (Soome Teaduste Akadeemia grant, TKK, Soome, 2004-2007, alates 2005 1. aprillist on teema juhiks prof. Kaisa Nyberg) "Krypto" (Soome Kaitsejõudude grant, TKK, Soome, 2001-2005, alates 2005 1. aprillist on teema juhiks prof. Kaisa Nyberg) |
15. | Teaduspublikatsioonid |
Ammar Alkassar, Elena Andreeva and Helger Lipmaa. SLC: Efficient Authenticated Encryption for Short Packets. In Erik Zenner and Stefan Lucks, editors, Workshop "Kryptographie in Theorie und Praxis", part of the conference Sicherheit 2006, volume ? of ?, pages ?--?, Magdeburg, Germany, February 20--23, 2006. Edith Elkind and Helger Lipmaa. Hybrid Voting Protocols and Hardness of Manipulation. In Francis Chin and Crances Yao, editors, The 16th Annual International Symposium on Algorithms and Computation, ISAAC 2005, volume 3827 of Lecture Notes in Computer Science, pages 205--216, Sanya, Hainan, China, December 19--21, 2005. Springer-Verlag. Edith Elkind and Helger Lipmaa. Small Coalitions Cannot Manipulate Voting. In Andrew Patrick and Moti Yung, editors, Financial Cryptography and Data Security --- Ninth International Conference, volume 3570 of Lecture Notes in Computer Science, pages 285--297, Roseau, The Commonwealth Of Dominica, February 28--March 3, 2005. Springer-Verlag. Helger Lipmaa. An Oblivious Transfer Protocol with Log-Squared Communication. In Jianying Zhou and Javier Lopez, editors, The 8th Information Security Conference (ISC'05), volume 3650 of Lecture Notes in Computer Science, pages 314--328, Singapore, September 20--23, 2005. Springer-Verlag. Helger Lipmaa, Guilin Wang and Feng Bao. Designated Verifier Signature Schemes: Attacks, New Security Notions and A New Construction. In Luis Caires, Guiseppe F. Italiano, Luis Monteiro, Catuscia Palamidessi and Moti Yung, editors, The 32nd International Colloquium on Automata, Languages and Programming, ICALP 2005, volume 3580 of Lecture Notes in Computer Science, pages 459--471, Lisboa, Portugal, July 11--15, 2005. Springer-Verlag. Sven Laur, Helger Lipmaa and Taneli Mielikäinen. Private Itemset Support Counting. In Sihan Qing, Wenbo Mao and Javier Lopez, editors, Seventh International Conference on Information and Communications Security, ICICS '05, volume 3783 of Lecture Notes in Computer Science, pages 97--111, Beijing, China, December 10--13, 2005. Springer-Verlag. Yong Li, Helger Lipmaa and Dingyi Pei. On Delegatability of Four Designated Verifier Signatures. In Sihan Qing, Wenbo Mao and Javier Lopez, editors, Seventh International Conference on Information and Communications Security, ICICS '05, volume 3783 of Lecture Notes in Computer Science, pages 61--71, Beijing, China, December 10--13, 2005. Springer-Verlag. Andris Ambainis, Markus Jakobsson and Helger Lipmaa. Cryptographic Randomized Response Techniques. In Feng Bao, Robert H. Deng and Jianying Zhou, editors, Public Key Cryptography 2004, volume 2947 of Lecture Notes in Computer Science, pages 425--438, Singapore, March 1--4, 2004. Springer-Verlag. Bart Goethals, Sven Laur, Helger Lipmaa and Taneli Mielikäinen. On Secure Scalar Product Computation for Privacy-Preserving Data Mining. In Choonsik Park and Seongtaek Chee, editors, The 7th Annual International Conference in Information Security and Cryptology (ICISC 2004), volume 3506 of Lecture Notes in Computer Science, pages 104--120, Seoul, Korea, December 2--3, 2004. Springer-Verlag. Edith Elkind and Helger Lipmaa. Interleaving Cryptography and Mechanism Design: The Case of Online Auctions. In Ari Juels, editor, Financial Cryptography - Eighth International Conference, volume 3110 of Lecture Notes in Computer Science, pages 117--131, Key West, FL, USA, February 9--12, 2004. Springer-Verlag. Helger Lipmaa, Johan Wallén and Philippe Dumas. On the Additive Differential Probability of Exclusive-Or. In Bimal Roy and Willi Meier, editors, Fast Software Encryption 2004, volume 3017 of Lecture Notes in Computer Science, pages 317--331, Delhi, India, February 5--7, 2004. Springer-Verlag. Helger Lipmaa. Statistical Zero-Knowledge Arguments: Theory and Practice. In 4th European Congress on Computational Methods in Applied Sciences and Engineering (ECCOMAS 2004), Jyväskylä, Finland, July 24--28, 2004. Invited survey. Sven Laur and Helger Lipmaa. On Private Similarity Search Protocols. In Sanna Liimatainen and Teemupekka Virtanen, editors, Proceedings of the 9th Nordic Workshop on Secure IT Systems (NordSec 2004), pages 73--77, Espoo, Finland, November 4--5, 2004. Helger Lipmaa. On Diophantine Complexity and Statistical Zero-Knowledge Arguments. In Chi Sung Laih, editor, Advances on Cryptology --- ASIACRYPT 2003, volume 2894 of Lecture Notes in Computer Science, pages 398--415, Taipei, Taiwan, November 30--December 4, 2003. Springer-Verlag. Helger Lipmaa. Verifiable Homomorphic Oblivious Transfer and Private Equality Test. In Chi Sung Laih, editor, Advances on Cryptology --- ASIACRYPT 2003, volume 2894 of Lecture Notes in Computer Science, pages 416--433, Taipei, Taiwan, November 30--December 4, 2003. Springer-Verlag. Ahto Buldas, Peeter Laud, and Helger Lipmaa. Eliminating Counterevidence with Applications to Accountable Certificate Management. Journal of Computer Security, 10(3):273--296, 2002. Helger Lipmaa. Fast Software Implementations of SC2000. In Agnes Chan and Virgil Gligor, editors, Information Security Conference 2002, volume 2433 of Lecture Notes in Computer Science, pages 63--74, São Paulo, Brazil, September 30 --- October 2, 2002. Springer-Verlag. Helger Lipmaa, N. Asokan and Valtteri Niemi. Secure Vickrey Auctions without Threshold Trust. In Matt Blaze, editor, Financial Cryptography 2002, volume 2357 of Lecture Notes in Computer Science, Southampton Beach, Bermuda, March 11--14, 2002. Springer-Verlag. Helger Lipmaa. On Differential Properties of Pseudo-Hadamard Transform and Related Mappings. In Alfred Menezes and Palash Sarkar, editors, INDOCRYPT 2002, volume 2551 of Lecture Notes in Computer Science, pages 48--61, Hyderabad, India, December 15--18, 2002. Springer-Verlag. Helger Lipmaa. On Optimal Hash Tree Traversal for Interval Time-Stamping. In Agnes Chan and Virgil Gligor, editors, Information Security Conference 2002, volume 2433 of Lecture Notes in Computer Science, pages 357--371, São Paulo, Brazil, September 30 --- October 2, 2002. Springer-Verlag. Masahiko Takenaka, Helger Lipmaa and Naoya Torii. The Implementation of The Block Cipher SC2000 (III). In ISEC Technical group meeting, Tohoku University, Sendai, Japan, July 18--19, 2002. In Japanese. Helger Lipmaa and Shiho Moriai. Efficient Algorithms for Computing Differential Properties of Addition. In Mitsuru Matsui, editor, Fast Software Encryption: 8th International Workshop, FSE 2001, volume 2355 of Lecture Notes in Computer Science, pages 336--350, Yokohama, Japan, April 2--4, 2001. Springer-Verlag. ISBN 3-540-43869-6. Ahto Buldas, Helger Lipmaa and Berry Schoenmakers. Optimally Efficient Accountable Time-Stamping. In Yuliang Zheng and Hideki Imai, editors, Public Key Cryptography '2000, volume 1751 of Lecture Notes in Computer Science, pages 293--305, Melbourne, Australia, January 18--20, 2000. Springer-Verlag. Ahto Buldas, Peeter Laud and Helger Lipmaa. Accountable Certificate Management using Undeniable Attestations. In Sushil Jajodia and Pierangela Samarati, editors, 7th ACM Conference on Computer and Communications Security, pages 9--18, Athens, Greece, November 1--4, 2000. ACM Press. ISBN ACM ISBN 1-58113-203-4. Helger Lipmaa, Phillip Rogaway and David Wagner. Comments to NIST Concerning AES-modes of Operations: CTR-mode Encryption. In Symmetric Key Block Cipher Modes of Operation Workshop, Baltimore, Maryland, USA, October 20, 2000. Kazumaro Aoki and Helger Lipmaa. Fast Implementations of AES Candidates. Third AES Candidate Conference, New York City, USA, 13--14 April 2000. Ahto Buldas, Peeter Laud, Helger Lipmaa and Jan Villemson. Time-Stamping with Binary Linking Schemes. In Hugo Krawczyk, editor, Advances in Cryptology - CRYPTO '98, 18th Annual International Cryptology Conference, volume 1462 of Lecture Notes in Computer Science, pages 486--501, Santa Barbara, CA, USA, August 23--27, 1998. Springer-Verlag. ISBN 3-540-64892-5. Helger Lipmaa. IDEA: A Cipher for Muldimedia Architectures? In Stafford Tavares and Henk Meijer, editors, Selected Areas in Cryptography '98, volume 1556 of Lecture Notes in Computer Science, pages 253--268, Kingston, Canada, August 17--18, 1998. Springer-Verlag. |
viimati muudetud: 18.10.2005
Curriculum Vitae (CV) | ||
1. | First Name | Helger |
2. | Surname | Lipmaa |
3. | Institution | Cybernetica AS/University of Tartu |
4. | Position | Senior researcher/Professor |
5. | Date of birth | 08.04.1972 (day.month.year) |
6. | Education | 1979--1987 Pärnu Ülejõe Gümnaasium (primary education). 1987--1990 Pärnu Koidula Gümnaasium (high school, special class of mathematics and physics). 1990--1993 University of Tartu, Department of Mathematics (undergraduate). 1993--1995 University of Tartu, Department of Mathematics, Institute of Computer Science (master student). 1995--1999 University of Tartu, Department of Mathematics, Institute of Computer Science (PhD student). |
7. | Research and professional experience |
1991--1991 Programmer, Pärnu Commerce Bank, Estonia. 1992--1992 Programmer, MesoCom Ltd (large scale databases), Estonia. 1994--1995 System-administrator and webmaster at the Department of Mathematics, University of Tartu, Estonia (Linux, WWW, ...). 1995--1995 Junior researcher at Institute of Computer Science, University of Tartu (complexity theory), Estonia. 01.11.1995--12.12.1995 Senior assistant at Institute of Computer Science, University of Tartu (complexity theory), Estonia. 12.11.1996--28.07.1997 Junior researcher at Institute of Cybernetics, Tallinn (cryptography), Estonia. 01.08.1997--31.03.2000 Senior research engineer at Küberneetika AS, a state-owned research and development company, a spin-off of Institute of Cybernetics (cryptography), Estonia. 01.02.2000 - 31.03.2001 Half-time lecturer (assistant professor) at Institute of Computer Science, University of Tartu, Estonia. 01.04.2000--31.07.2000 Half-time researcher at Telecommunications Software and Multimedia Laboratory (TML), Helsinki University of Technology, Finland. 01.08.2000--31.07.2001 Senior researcher at the TML, Helsinki University of Technology, Finland. 01.08.2001--31.12.2004 Professor (pro tem) at the Laboratory for Theoretical Computer Science, Helsinki University of Technology, Finland. 01.01.2005--31.03.2005 Teaching researcher at the Laboratory for Theoretical Computer Science, Helsinki University of Technology, Finland. 01.04.2005--... Senior researcher, Cybernetica AS, Estonia. 01.04.2005--... Professor (extraordinary), Institute of Computer Science, Department of Mathematics and Computer Science, University of Tartu, Estonia. |
8. | Academic degree | PhD |
9. | Dates and sites of earning the degrees |
University of Tartu, 1999 |
10. | Honours/awards | 1987 Seventh place in the Estonian Chemistry Olympiad. 1988 Fourth place in the Estonian Mathematics Olympiad. 1990 Third place in the Estonian Mathematics Olympiad, fourth place in the Estonian Olympiad of Informatics. Member of the Estonian team in the Soviet Informatics Olympiad. 1992 Award from INTENTIA Dataarkitekten AB for successful studies. 1993 Finished undergraduate studies in 3 years instead of 4 (5/5 grades in all mathematical subjects). 1998 My first ever submitted paper was accepted to CRYPTO, the leading annual cryptographic conference (acceptance ratio 22.9%). 1998 Award from Estonian Science Foundation, Commission for Exact Sciences, for successful research. 1999 Publication ``Time-stamping with Binary-linking schemes'' was the only publication of high-importance from Institute of Computer Science, University of Tartu, mentioned in ``Overview of Estonian Research and Development, 1996--1999''. 1999 Award from Estonian Science Foundation, Commission for Exact Sciences, for successful research. 2000 Publication ``Accountable Certificate Management using Undeniable Attestations'' (ACM CCS 2000) invited to the Journal of Computer Security as one of the three best papers of ACM CCS 2000, a leading conference on general data security. (ACM CCS 2000 had acceptance ratio 21.4%) 2000 My student Oleg Mürk got an award from Estonian Academy of Sciences for successful research during undergraduate studies. 2001 Professor (pro tem) position in the Helsinki University of Technology at age 29, probably one of the youngest professors at this university. 2004 As of 04.08.2005, according to CiteSeer: (a) I have 234 citations, (b) my recent publications (published in 2000 or later) have been cited 149 times. (See http://www.cs.ut.ee/~helger/cites/cited.php for more information.) 2005 My student Johan Wall\'{en} got the Best Finnish Computer Science MSc Thesis Award by The Finnish Society for Computer Science. |
11. | Research-administrative experience |
Membership in steering committees: Nordic Workshop on Secure IT Systems (annual, Nordsec, 2002, ...), the Estonian Winter School in Computer Science (annual, 1998, ...), Estonian Theory Days (twice a year, 2002, ...). Program Committee Chair: Estonian Winter School in Computer Science 1998 (Palmse, Estonia), Seminar on Network Security 2002 (Sjökulla, Finland), NordSec 2005 (Tartu, Estonia). Program Committee memberships (as a non-chair): Selected Areas in Cryptography 2002 (St. John's, Newfoundland, Canada), Financial Cryptography 2003 (Guadeloupe), Fast Software Encryption 2003 (Lund, Sweden), WISA 2003 (Jeju Island, Korea), Information Security Conference 2003 (Bristol, UK), NordSec 2003 (Gjøvik, Norway), IWAP 2003 (Kokura, Japan), INDOCRYPT 2003 (Delhi, India), FC 2004 (Key West, FL, USA), ACNS 2004 (Yellow Mountain, China), ACM CCS 2004 (Washington, D.C., USA), Privacy and Security Aspects of Data Mining 2004 (Brighton, UK), NordSec 2004 (Helsinki, Finland), FC 2005 (Roseau, The Commonwealth Of Dominica), CT-RSA 2005 (San Franscisco, CA, USA), ISC 2005 (Singapore), PSDM 2005 (New Orleans, LA, USA), ICISC 2005 (Seoul, Korea), FC 2006 (Anguilla BWI), Eurocrypt 2006 (St Petersburg, Russia), ISC 2006 (Samos, Greece). One of the organisers of the 1998 cryptography seminars in Tartu. One of the organisers of the 1998-99 quantum computing seminars in Tartu. One of the organisers of the 2000 seminar on the ``Information Technology and Its Business Aspects'' in Tartu. Estonian Theory Days, one of the organisers (2002 Roosta, 2003 Arula, 2003 Pedase, 2004 Koke, 2004 Veskisilla, 2005 Koke, 2005 Viinistu). Conference ``E-Voting: Challenge to the Society'' (2003, Tallinn, Estonia), invited panelist. (In particular, the list of speakers included two ex-ministers of Estonia.) |
12. | Supervised dissertations |
Johan Wallén, MSc, 2003, superv. Helger Lipmaa. On the differential and linear properties of addition. Helsinki University of Technology Meelis Roos, MSc, 1999, superv. Helger Lipmaa. Integrating Notarization and Time-Stamping. University of Tartu |
13. | Current research program | Cryptography, theoretical computer science |
14. | Current grant funding | Base funding (2005-2007, University of Tartu). "Cryptology and Data-Mining" (grant of Finnish Academy of Sciences, TKK, Finland, 2004-2007, currently lead by prof. Kaisa Nyberg) "Krypto" (grant of Finnish Defence Forces, TKK, Finland, 2001-2005, currently lead by prof. Kaisa Nyberg) |
15. | List of most important publications |
Ammar Alkassar, Elena Andreeva and Helger Lipmaa. SLC: Efficient Authenticated Encryption for Short Packets. In Erik Zenner and Stefan Lucks, editors, Workshop "Kryptographie in Theorie und Praxis", part of the conference Sicherheit 2006, volume ? of ?, pages ?--?, Magdeburg, Germany, February 20--23, 2006. Edith Elkind and Helger Lipmaa. Hybrid Voting Protocols and Hardness of Manipulation. In Francis Chin and Crances Yao, editors, The 16th Annual International Symposium on Algorithms and Computation, ISAAC 2005, volume 3827 of Lecture Notes in Computer Science, pages 205--216, Sanya, Hainan, China, December 19--21, 2005. Springer-Verlag. Edith Elkind and Helger Lipmaa. Small Coalitions Cannot Manipulate Voting. In Andrew Patrick and Moti Yung, editors, Financial Cryptography and Data Security --- Ninth International Conference, volume 3570 of Lecture Notes in Computer Science, pages 285--297, Roseau, The Commonwealth Of Dominica, February 28--March 3, 2005. Springer-Verlag. Helger Lipmaa. An Oblivious Transfer Protocol with Log-Squared Communication. In Jianying Zhou and Javier Lopez, editors, The 8th Information Security Conference (ISC'05), volume 3650 of Lecture Notes in Computer Science, pages 314--328, Singapore, September 20--23, 2005. Springer-Verlag. Helger Lipmaa, Guilin Wang and Feng Bao. Designated Verifier Signature Schemes: Attacks, New Security Notions and A New Construction. In Luis Caires, Guiseppe F. Italiano, Luis Monteiro, Catuscia Palamidessi and Moti Yung, editors, The 32nd International Colloquium on Automata, Languages and Programming, ICALP 2005, volume 3580 of Lecture Notes in Computer Science, pages 459--471, Lisboa, Portugal, July 11--15, 2005. Springer-Verlag. Sven Laur, Helger Lipmaa and Taneli Mielikäinen. Private Itemset Support Counting. In Sihan Qing, Wenbo Mao and Javier Lopez, editors, Seventh International Conference on Information and Communications Security, ICICS '05, volume 3783 of Lecture Notes in Computer Science, pages 97--111, Beijing, China, December 10--13, 2005. Springer-Verlag. Yong Li, Helger Lipmaa and Dingyi Pei. On Delegatability of Four Designated Verifier Signatures. In Sihan Qing, Wenbo Mao and Javier Lopez, editors, Seventh International Conference on Information and Communications Security, ICICS '05, volume 3783 of Lecture Notes in Computer Science, pages 61--71, Beijing, China, December 10--13, 2005. Springer-Verlag. Andris Ambainis, Markus Jakobsson and Helger Lipmaa. Cryptographic Randomized Response Techniques. In Feng Bao, Robert H. Deng and Jianying Zhou, editors, Public Key Cryptography 2004, volume 2947 of Lecture Notes in Computer Science, pages 425--438, Singapore, March 1--4, 2004. Springer-Verlag. Bart Goethals, Sven Laur, Helger Lipmaa and Taneli Mielikäinen. On Secure Scalar Product Computation for Privacy-Preserving Data Mining. In Choonsik Park and Seongtaek Chee, editors, The 7th Annual International Conference in Information Security and Cryptology (ICISC 2004), volume 3506 of Lecture Notes in Computer Science, pages 104--120, Seoul, Korea, December 2--3, 2004. Springer-Verlag. Edith Elkind and Helger Lipmaa. Interleaving Cryptography and Mechanism Design: The Case of Online Auctions. In Ari Juels, editor, Financial Cryptography - Eighth International Conference, volume 3110 of Lecture Notes in Computer Science, pages 117--131, Key West, FL, USA, February 9--12, 2004. Springer-Verlag. Helger Lipmaa, Johan Wallén and Philippe Dumas. On the Additive Differential Probability of Exclusive-Or. In Bimal Roy and Willi Meier, editors, Fast Software Encryption 2004, volume 3017 of Lecture Notes in Computer Science, pages 317--331, Delhi, India, February 5--7, 2004. Springer-Verlag. Helger Lipmaa. Statistical Zero-Knowledge Arguments: Theory and Practice. In 4th European Congress on Computational Methods in Applied Sciences and Engineering (ECCOMAS 2004), Jyväskylä, Finland, July 24--28, 2004. Invited survey. Sven Laur and Helger Lipmaa. On Private Similarity Search Protocols. In Sanna Liimatainen and Teemupekka Virtanen, editors, Proceedings of the 9th Nordic Workshop on Secure IT Systems (NordSec 2004), pages 73--77, Espoo, Finland, November 4--5, 2004. Helger Lipmaa. On Diophantine Complexity and Statistical Zero-Knowledge Arguments. In Chi Sung Laih, editor, Advances on Cryptology --- ASIACRYPT 2003, volume 2894 of Lecture Notes in Computer Science, pages 398--415, Taipei, Taiwan, November 30--December 4, 2003. Springer-Verlag. Helger Lipmaa. Verifiable Homomorphic Oblivious Transfer and Private Equality Test. In Chi Sung Laih, editor, Advances on Cryptology --- ASIACRYPT 2003, volume 2894 of Lecture Notes in Computer Science, pages 416--433, Taipei, Taiwan, November 30--December 4, 2003. Springer-Verlag. Ahto Buldas, Peeter Laud, and Helger Lipmaa. Eliminating Counterevidence with Applications to Accountable Certificate Management. Journal of Computer Security, 10(3):273--296, 2002. Helger Lipmaa. Fast Software Implementations of SC2000. In Agnes Chan and Virgil Gligor, editors, Information Security Conference 2002, volume 2433 of Lecture Notes in Computer Science, pages 63--74, São Paulo, Brazil, September 30 --- October 2, 2002. Springer-Verlag. Helger Lipmaa, N. Asokan and Valtteri Niemi. Secure Vickrey Auctions without Threshold Trust. In Matt Blaze, editor, Financial Cryptography 2002, volume 2357 of Lecture Notes in Computer Science, Southampton Beach, Bermuda, March 11--14, 2002. Springer-Verlag. Helger Lipmaa. On Differential Properties of Pseudo-Hadamard Transform and Related Mappings. In Alfred Menezes and Palash Sarkar, editors, INDOCRYPT 2002, volume 2551 of Lecture Notes in Computer Science, pages 48--61, Hyderabad, India, December 15--18, 2002. Springer-Verlag. Helger Lipmaa. On Optimal Hash Tree Traversal for Interval Time-Stamping. In Agnes Chan and Virgil Gligor, editors, Information Security Conference 2002, volume 2433 of Lecture Notes in Computer Science, pages 357--371, São Paulo, Brazil, September 30 --- October 2, 2002. Springer-Verlag. Masahiko Takenaka, Helger Lipmaa and Naoya Torii. The Implementation of The Block Cipher SC2000 (III). In ISEC Technical group meeting, Tohoku University, Sendai, Japan, July 18--19, 2002. In Japanese. Helger Lipmaa and Shiho Moriai. Efficient Algorithms for Computing Differential Properties of Addition. In Mitsuru Matsui, editor, Fast Software Encryption: 8th International Workshop, FSE 2001, volume 2355 of Lecture Notes in Computer Science, pages 336--350, Yokohama, Japan, April 2--4, 2001. Springer-Verlag. ISBN 3-540-43869-6. Ahto Buldas, Helger Lipmaa and Berry Schoenmakers. Optimally Efficient Accountable Time-Stamping. In Yuliang Zheng and Hideki Imai, editors, Public Key Cryptography '2000, volume 1751 of Lecture Notes in Computer Science, pages 293--305, Melbourne, Australia, January 18--20, 2000. Springer-Verlag. Ahto Buldas, Peeter Laud and Helger Lipmaa. Accountable Certificate Management using Undeniable Attestations. In Sushil Jajodia and Pierangela Samarati, editors, 7th ACM Conference on Computer and Communications Security, pages 9--18, Athens, Greece, November 1--4, 2000. ACM Press. ISBN ACM ISBN 1-58113-203-4. Helger Lipmaa, Phillip Rogaway and David Wagner. Comments to NIST Concerning AES-modes of Operations: CTR-mode Encryption. In Symmetric Key Block Cipher Modes of Operation Workshop, Baltimore, Maryland, USA, October 20, 2000. Kazumaro Aoki and Helger Lipmaa. Fast Implementations of AES Candidates. Third AES Candidate Conference, New York City, USA, 13--14 April 2000. Ahto Buldas, Peeter Laud, Helger Lipmaa and Jan Villemson. Time-Stamping with Binary Linking Schemes. In Hugo Krawczyk, editor, Advances in Cryptology - CRYPTO '98, 18th Annual International Cryptology Conference, volume 1462 of Lecture Notes in Computer Science, pages 486--501, Santa Barbara, CA, USA, August 23--27, 1998. Springer-Verlag. ISBN 3-540-64892-5. Helger Lipmaa. IDEA: A Cipher for Muldimedia Architectures? In Stafford Tavares and Henk Meijer, editors, Selected Areas in Cryptography '98, volume 1556 of Lecture Notes in Computer Science, pages 253--268, Kingston, Canada, August 17--18, 1998. Springer-Verlag. |
last updated: 18.10.2005
[ sulge aken ]