Follow
Stuart Haber
Stuart Haber
Stuart Haber Crypto, LLC
Verified email at acm.org - Homepage
Title
Cited by
Cited by
Year
How to time-stamp a digital document
WSS Stuart Haber
Journal of Cryptology 3 (2), 99-111, 1991
2896*1991
Improving the efficiency and reliability of digital time-stamping
D Bayer, S Haber, WS Stornetta
Sequences II: Methods in Communication, Security and Computer Science, 329-334, 1993
9071993
Method for secure time-stamping of digital documents
SA Haber, WS Stornetta Jr
US Patent 5,136,647, 1992
4561992
Digital document time-stamping with catenate certificate
SA Haber, WS Stornetta Jr
US Patent 5,136,646, 1992
4001992
Secure names for bit-strings
S Haber, WS Stornetta
Proceedings of the 4th ACM Conference on Computer and Communications …, 1997
3551997
Digital document authentication system
SA Haber, WS Stornetta Jr
US Patent 5,781,629, 1998
3031998
Method of extending the validity of a cryptographic certificate
SA Haber, WS Stornetta Jr
US Patent 5,373,561, 1994
2821994
Audit-log integrity using redactable signatures
W Horne, S Haber, T Sander
US Patent 8,943,332, 2015
2292015
Method for secure time-stamping of digital documents
SA Haber, WS Stornetta Jr
US Patent RE34,954, 1995
2001995
Cryptographic computation: Secure fault-tolerant protocols and the public-key model
Z Galil, S Haber, M Yung
Conference on the Theory and Application of Cryptographic Techniques, 135-155, 1987
1701987
Cryptographic protocols provably secure against dynamic adversaries
D Beaver, S Haber
Workshop on the Theory and Application of of Cryptographic Techniques, 307-323, 1992
1691992
Establishing a secure channel with a human user
B Pinkas, SA Haber, RE Tarjan, T Sander
US Patent 7,149,899, 2006
1552006
A VLSI-efficient technique for generating multiple uncorrelated noise sources and its application to stochastic neural networks
J Alspector, JW Gannett, S Haber, MB Parker, R Chu
IEEE Transactions on circuits and systems 38 (1), 109-123, 1991
1461991
Joint encryption and message-efficient secure computation
M Franklin, S Haber
Annual International Cryptology Conference, 266-277, 1993
1411993
Joint encryption and message-efficient secure computation
M Franklin, S Haber
Journal of Cryptology 9 (4), 217-232, 1996
1231996
Silent shredder: Zero-cost shredding for secure non-volatile main memory controllers
A Awad, P Manadhata, S Haber, Y Solihin, W Horne
ACM SIGPLAN Notices 51 (4), 263-276, 2016
1162016
A private interactive test of a Boolean predicate and minimum-knowledge public-key cryptosystems
Z Galil, S Haber, M Yung
FoCS, 360-371, 1985
851985
Privacy-preserving computation and verification of aggregate queries on outsourced databases
B Thompson, S Haber, W Horne, T Sander, D Yao
Privacy Enhancing Technologies, 185-201, 2009
842009
Efficient signature schemes supporting redaction, pseudonymization, and data deidentification
S Haber, Y Hatano, Y Honda, W Horne, K Miyazaki, T Sander, S Tezoku, ...
Proceedings of the 2008 ACM symposium on Information, computer and …, 2008
832008
Securely combining public-key cryptosystems
S Haber, B Pinkas
Proceedings of the 8th ACM conference on Computer and Communications …, 2001
802001
The system can't perform the operation now. Try again later.
Articles 1–20