The following pages link to Moni Naor (Q247171):
Displaying 50 items.
- Visual cryptography for grey level images (Q294839) (← links)
- (Q315540) (redirect page) (← links)
- An optimally fair coin toss (Q315542) (← links)
- (Q506539) (redirect page) (← links)
- When can limited randomness be used in repeated games? (Q506541) (← links)
- (Q589600) (redirect page) (← links)
- Bit commitment using pseudorandomness (Q808241) (← links)
- Completeness in two-party secure computation: A computational view (Q862422) (← links)
- Perfect zero-knowledge arguments for NP using any one-way permutation (Q1126890) (← links)
- An implicit data structure for searching a multikey table in logarithmic time (Q1186547) (← links)
- An efficient existentially unforgeable signature scheme and its applications (Q1272334) (← links)
- On the construction of pseudorandom permutations: Luby-Rackoff revisited (Q1284012) (← links)
- Synthesizers and their application to the parallel construction of pseudo-random functions (Q1288205) (← links)
- The probabilistic method yields deterministic parallel algorithms (Q1342858) (← links)
- Optimal aggregation algorithms for middleware. (Q1401963) (← links)
- Constructing pseudo-random permutations with a prescribed structure (Q1601828) (← links)
- The security of lazy users in out-of-band authentication (Q1631350) (← links)
- Collision resistant hashing for paranoids: dealing with multiple collisions (Q1648826) (← links)
- Computationally secure oblivious transfer (Q1777283) (← links)
- On the decisional complexity of problems over the reals (Q1854429) (← links)
- Derandomization, witnesses for Boolean matrix multiplication and construction of perfect hash functions (Q1923858) (← links)
- Incrementally verifiable computation via incremental PCPs (Q2175954) (← links)
- Basing cryptographic protocols on tamper-evident seals (Q2268101) (← links)
- Cryptographic and physical zero-knowledge proof systems for solutions of Sudoku puzzles (Q2272198) (← links)
- Succinct representation of general unlabeled graphs (Q2277480) (← links)
- On dice and coins: Models of computation for random generation (Q2366558) (← links)
- Derandomized constructions of \(k\)-wise (almost) independent permutations (Q2391191) (← links)
- Secret-sharing for NP (Q2397445) (← links)
- Hardness-preserving reductions via cuckoo hashing (Q2423841) (← links)
- Efficient cryptographic schemes provably as secure as subset sum (Q2563542) (← links)
- (Q2707416) (← links)
- (Q2768332) (← links)
- (Q2768333) (← links)
- Pure Differential Privacy for Rectangle Queries via Private Partitions (Q2795997) (← links)
- Is There an Oblivious RAM Lower Bound? (Q2800584) (← links)
- A minimal model for secure computation (extended abstract) (Q2817650) (← links)
- Oblivious transfer and polynomial evaluation (Q2819551) (← links)
- Universal Constructions and Robust Combiners for Indistinguishability Obfuscation and Witness Encryption (Q2829226) (← links)
- Spooky Interaction and Its Discontents: Compilers for Succinct Two-Message Argument Systems (Q2829945) (← links)
- Sliding Bloom Filters (Q2872115) (← links)
- Physical Zero-Knowledge Proofs of Physical Properties (Q2874544) (← links)
- Differential privacy under continual observation (Q2875198) (← links)
- Secret-Sharing for NP (Q2936612) (← links)
- (Q3002800) (← links)
- On the Compressibility of $\mathcal{NP}$ Instances and Cryptographic Applications (Q3053146) (← links)
- (Q3128932) (← links)
- Small-Bias Probability Spaces: Efficient Constructions and Applications (Q3137711) (← links)
- Pseudorandom Functions and Factoring (Q3149873) (← links)
- Number-theoretic constructions of efficient pseudo-random functions (Q3168269) (← links)
- How to Share a Secret, Infinitely (Q3181038) (← links)