Elaine Shi mainly investigates Computer security, Encryption, Cryptography, Theoretical computer science and Computer network. Her research in Encryption intersects with topics in Utility computing, Cloud computing security, Business intelligence and Flexibility. While the research belongs to areas of Cryptography, she spends her time largely on the problem of Information security, intersecting her research to questions surrounding Digital currency, Software deployment and Medical privacy.
Her Theoretical computer science study incorporates themes from Functional encryption, Plaintext, Probabilistic encryption, Data structure and Delegate. In her research, Oblivious ram is intimately related to Secure two-party computation, which falls under the overarching field of Data structure. In her research on the topic of Smart contract, Event, Cryptographic primitive, Financial transaction and Cryptographic protocol is strongly related with Cryptocurrency.
Her primary scientific interests are in Computer security, Theoretical computer science, Oblivious ram, Cryptography and Parallel computing. Her study on Computer security is mostly dedicated to connecting different topics, such as Internet privacy. Her work investigates the relationship between Theoretical computer science and topics such as Set that intersect with problems in State machine replication.
Her studies deal with areas such as Binary logarithm, Block and Bandwidth as well as Oblivious ram. Her Cryptography research includes themes of Compiler, Adversary, Model of computation, Hash function and Node. Her Parallel computing research incorporates themes from Secure multi-party computation and Computation.
Her scientific interests lie mostly in Theoretical computer science, Computer network, Binary logarithm, Sorting and Byzantine architecture. Her Theoretical computer science research includes elements of Private information retrieval, Turing machine, Set and Merge sort, Sorting algorithm. Elaine Shi has included themes like Communication complexity, Cryptography and Extension in her Computer network study.
Her study of Security parameter is a part of Cryptography. Her work deals with themes such as Oblivious ram, Model of computation, Upper and lower bounds and Compiler, which intersect with Binary logarithm. As part of the same scientific family, Elaine Shi usually focuses on Homomorphic encryption, concentrating on Parallel computing and intersecting with Overhead.
Elaine Shi focuses on Binary logarithm, Sorting, Byzantine architecture, Discrete mathematics and Theoretical computer science. Her research integrates issues of Oblivious ram, Upper and lower bounds, Compiler and Open problem in her study of Binary logarithm. Her Oblivious ram research is multidisciplinary, relying on both Randomized algorithm, Computational security and Logical address.
There are a combination of areas like Constant, Communication complexity, Asynchronous communication, Extension and Computer network integrated together with her Byzantine architecture study. The Theoretical computer science study combines topics in areas such as Private information retrieval, Value, Code word, Leakage resilience and Set. Her Task study integrates concerns from other disciplines, such as Security parameter and Cryptography.
This overview was generated by a machine learning system which analysed the scientist’s body of work. If you have any feedback, you can contact us here.
Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts
Ahmed Kosba;Andrew Miller;Elaine Shi;Zikai Wen.
ieee symposium on security and privacy (2016)
The Sybil attack in sensor networks: analysis & defenses
James Newsome;Elaine Shi;Dawn Song;Adrian Perrig.
information processing in sensor networks (2004)
On Scaling Decentralized Blockchains
Kyle Croman;Christian Decker;Ittay Eyal;Adem Efe Gencer.
financial cryptography (2016)
Controlling data in the cloud: outsourcing computation without outsourcing control
Richard Chow;Philippe Golle;Markus Jakobsson;Elaine Shi.
ieee international conference on cloud computing technology and science (2009)
Path ORAM: An Extremely Simple Oblivious RAM Protocol.
Emil Stefanov;Marten van Dijk;Elaine Shi;Christopher W. Fletcher.
IACR Cryptology ePrint Archive (2013)
Designing secure sensor networks
E. Shi;A. Perrig.
IEEE Wireless Communications (2004)
Bitter to Better — How to Make Bitcoin a Better Currency
Simon Barber;Xavier Boyen;Elaine Shi;Ersin Uzun.
financial cryptography (2012)
Multi-Dimensional Range Query over Encrypted Data
E. Shi;J. Bethencourt;T.-H.H. Chan;Dawn Song.
ieee symposium on security and privacy (2007)
The Honey Badger of BFT Protocols
Andrew Miller;Yu Xia;Kyle Croman;Elaine Shi.
computer and communications security (2016)
Step by Step Towards Creating a Safe Smart Contract: Lessons and Insights from a Cryptocurrency Lab
Kevin Delmolino;Mitchell Arnett;Ahmed E. Kosba;Andrew Miller;Andrew Miller.
financial cryptography (2016)
If you think any of the details on this page are incorrect, let us know.
We appreciate your kind effort to assist us to improve this page, it would be helpful providing us with as much detail as possible in the text box below:
University of California, Berkeley
Cornell University
University of Illinois at Urbana-Champaign
Yale University
University of Maryland, College Park
ETH Zurich
Cornell University
MIT
Centrum Wiskunde & Informatica
New York University
University of Coimbra
City University of Hong Kong
Georgia Institute of Technology
University of Tennessee at Knoxville
Cornell University
University of Warwick
INRAE : Institut national de recherche pour l'agriculture, l'alimentation et l'environnement
University of Turku
University of Oxford
University of Göttingen
The University of Texas Southwestern Medical Center
Sorbonne University
University of Missouri
University of Copenhagen
Harvard University
University of California, Los Angeles