Follow
Alexander Russell
Alexander Russell
Verified email at cse.uconn.edu
Title
Cited by
Cited by
Year
Ouroboros: A provably secure proof-of-stake blockchain protocol
A Kiayias, A Russell, B David, R Oliynykov
Annual international cryptology conference, 357-388, 2017
19242017
Ouroboros praos: An adaptively-secure, semi-synchronous proof-of-stake blockchain
B David, P Gaži, A Kiayias, A Russell
Advances in Cryptology–EUROCRYPT 2018: 37th Annual International Conference …, 2018
654*2018
Efficient probabilistically checkable proofs and applications to approximations
M Bellare, S Goldwasser, C Lund, A Russell
Proceedings of the twenty-fifth annual ACM symposium on Theory of computing …, 1993
4611993
Ouroboros genesis: Composable proof-of-stake blockchains with dynamic availability
C Badertscher, P Gaži, A Kiayias, A Russell, V Zikas
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications …, 2018
3272018
Quantum walks on the hypercube
C Moore, A Russell
Randomization and Approximation Techniques in Computer Science: 6th …, 2002
2392002
Normal subgroup reconstruction and quantum computation using group representations
S Hallgren, A Russell, A Ta-Shma
Proceedings of the thirty-second annual ACM symposium on Theory of computing …, 2000
1532000
Stake-bleeding attacks on proof-of-stake blockchains
P Gaži, A Kiayias, A Russell
2018 Crypto Valley conference on Blockchain technology (CVCBT), 85-92, 2018
1512018
Limitations of quantum coset states for graph isomorphism
S Hallgren, C Moore, M Rötteler, A Russell, P Sen
Journal of the ACM (JACM) 57 (6), 1-33, 2010
1282010
The complexity of solving equations over finite groups
M Goldmann, A Russell
Information and Computation 178 (1), 253-262, 2002
1272002
Quantum random walk with Rydberg atoms in an optical lattice
R Côté, A Russell, EE Eyler, PL Gould
New Journal of Physics 8 (8), 156, 2006
1242006
Cliptography: Clipping the power of kleptographic attacks
A Russell, Q Tang, M Yung, HS Zhou
Advances in Cryptology–ASIACRYPT 2016: 22nd International Conference on the …, 2016
1082016
The symmetric group defies strong Fourier sampling
C Moore, A Russell, LJ Schulman
SIAM Journal on Computing 37 (6), 1842-1864, 2008
1032008
Behavior vs. introspection: refining prediction of clinical depression via smartphone sensing data
AA Farhan, C Yue, R Morillo, S Ware, J Lu, J Bi, J Kamath, A Russell, ...
2016 IEEE wireless health (WH), 1-8, 2016
1002016
Efficient encrypted keyword search for multi-user data sharing
A Kiayias, O Oksuz, A Russell, Q Tang, B Wang
Computer Security–ESORICS 2016: 21st European Symposium on Research in …, 2016
992016
A note on the asymptotics and computational complexity of graph distinguishability
A Russell, R Sundaram
the electronic journal of combinatorics, R23-R23, 1998
981998
McEliece and Niederreiter cryptosystems that resist quantum Fourier sampling attacks
H Dinh, C Moore, A Russell
Advances in Cryptology–CRYPTO 2011: 31st Annual Cryptology Conference, Santa …, 2011
96*2011
Neighbor discovery in wireless networks with multipacket reception
W Zeng, S Vasudevan, X Chen, B Wang, A Russell, W Wei
Proceedings of the Twelfth ACM International Symposium on Mobile Ad Hoc …, 2011
91*2011
Generic quantum Fourier transforms
C Moore, D Rockmore, A Russell
ACM Transactions on Algorithms (TALG) 2 (4), 707-723, 2006
912006
Computational topology: ambient isotopic approximation of 2-manifolds
N Amenta, TJ Peters, AC Russell
Theoretical Computer Science 305 (1-3), 3-15, 2003
912003
Perfect information leader election in log* n+ O (1) rounds
A Russell, D Zuckerman
Journal of Computer and System Sciences 63 (4), 612-626, 2001
902001
The system can't perform the operation now. Try again later.
Articles 1–20