Dana Dachman-Soled

From MaRDI portal
Revision as of 11:49, 6 October 2023 by Import231006081045 (talk | contribs) (Created automatically from import231006081045)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Person:785017

Available identifiers

zbMath Open dachman-soled.danaMaRDI QIDQ785017

List of research outcomes





PublicationDate of PublicationType
Revisiting security estimation for LWE with hints from a geometric perspective2024-02-06Paper
Secure sampling with sublinear communication2023-08-14Paper
(Nondeterministic) hardness vs. non-malleability2023-06-12Paper
BKW meets Fourier new algorithms for LPN with sparse parities2023-04-13Paper
https://portal.mardi4nfdi.de/entity/Q58757872023-02-03Paper
New techniques for zero-knowledge: leveraging inefficient provers to reduce assumptions, interaction, and trust2022-12-07Paper
LWE with side information: attacks and concrete security estimation2022-11-09Paper
Non-malleable codes for bounded parallel-time tampering2022-04-22Paper
Revisiting fairness in MPC: polynomial number of parties and general adversarial structures2022-03-23Paper
(In)security of ring-LWE under partial key exposure2021-05-25Paper
Towards a ring analogue of the leftover hash lemma2021-05-25Paper
TMPS: ticket-mediated password strengthening2020-08-05Paper
Feasibility and infeasibility of secure computation with malicious PUFs2020-04-28Paper
Locally decodable and updatable non-malleable codes and their applications2020-03-03Paper
Constant-round group key exchange from the Ring-LWE assumption2020-02-25Paper
Non-malleable codes against bounded polynomial time tampering2020-02-04Paper
Upper and lower bounds for continuous non-malleable codes2020-01-28Paper
Tight upper and lower bounds for leakage-resilient, locally decodable and updatable non-malleable codes2019-09-17Paper
Leakage resilience from program obfuscation2019-08-13Paper
Oblivious network RAM and leveraging parallelism to achieve obliviousness2019-08-13Paper
Non-malleable codes from average-case hardness: \({\mathsf{A}}{\mathsf{C}}^0\), decision trees, and streaming space-bounded tampering2018-07-17Paper
Local non-malleable codes in the bounded retrieval model2018-05-29Paper
A black-box construction of non-malleable encryption from semantically secure encryption2018-04-26Paper
Improved, black-box, non-malleable encryption from semantic security2018-04-06Paper
Approximate resilience, monotonicity, and the complexity of agnostic learning2017-10-05Paper
Tight Upper and Lower Bounds for Leakage-Resilient, Locally Decodable and Updatable Non-malleable Codes2017-06-13Paper
Towards Non-Black-Box Separations of Public Key Encryption and One Way Function2016-12-22Paper
10-Round Feistel is Indifferentiable from an Ideal Cipher2016-07-15Paper
Non-malleable Codes for Bounded Depth, Bounded Fan-In Circuits2016-07-15Paper
Oblivious Network RAM and Leveraging Parallelism to Achieve Obliviousness2016-06-10Paper
Leakage-Resilient Public-Key Encryption from Obfuscation2016-04-13Paper
Efficient Concurrent Covert Computation of String Equality and Set Intersection2016-04-08Paper
Leakage-Resilient Circuits Revisited – Optimal Number of Computing Components Without Leak-Free Hardware2015-09-30Paper
Locally Decodable and Updatable Non-malleable Codes and Their Applications2015-07-06Paper
Adaptively Secure, Universally Composable, Multiparty Computation in Constant Rounds2015-07-06Paper
Leakage-Tolerant Computation with Input-Independent Preprocessing2014-08-07Paper
Feasibility and Infeasibility of Secure Computation with Malicious PUFs2014-08-07Paper
A Black-Box Construction of a CCA2 Encryption Scheme from a Plaintext Aware (sPA1) Encryption Scheme2014-03-25Paper
Enhanced Chosen-Ciphertext Security and Applications2014-03-25Paper
On Minimal Assumptions for Sender-Deniable Public Key Encryption2014-03-25Paper
Can Optimally-Fair Coin Tossing Be Based on One-Way Functions?2014-02-18Paper
Securing Circuits and Protocols against 1/poly(k) Tampering Rate2014-02-18Paper
Adaptive and Concurrent Secure Computation from New Adaptive, Non-malleable Commitments2013-12-10Paper
Why “Fiat-Shamir for Proofs” Lacks a Proof2013-03-18Paper
Efficient robust private set intersection2012-11-16Paper
On the Centrality of Off-Line E-Cash to Concrete Partial Information Games2012-09-25Paper
Securing Circuits against Constant-Rate Tampering2012-09-25Paper
Efficient Password Authenticated Key Exchange via Oblivious Transfer2012-07-20Paper
Computational Extractors and Pseudorandomness2012-06-15Paper
A Canonical Form for Testing Boolean Function Properties2011-08-17Paper
https://portal.mardi4nfdi.de/entity/Q30028132011-05-24Paper
On the Black-Box Complexity of Optimally-Fair Coin Tossing2011-05-19Paper
Improved Non-committing Encryption with Applications to Adaptively Secure Protocols2009-12-15Paper
Simple, Black-Box Constructions of Adaptively Secure Protocols2009-03-03Paper
Optimal Cryptographic Hardness of Learning Monotone Functions2008-08-28Paper
Black-Box Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One2008-03-05Paper

Research outcomes over time

This page was built for person: Dana Dachman-Soled