Gil Segev

From MaRDI portal
Person:315541

Available identifiers

zbMath Open segev.gilMaRDI QIDQ315541

List of research outcomes





PublicationDate of PublicationType
Is ML-based cryptanalysis inherently limited? Simulating cryptographic adversaries via gradient-based methods2024-12-13Paper
Rogue-instance security for batch knowledge proofs2024-08-01Paper
Tighter security for Schnorr identification and signatures: a high-moment forking lemma for \(\Sigma\)-protocols2024-07-10Paper
A fully-constructive discrete-logarithm preprocessing algorithm with an optimal time-space tradeoff2024-06-25Paper
https://portal.mardi4nfdi.de/entity/Q60593692023-11-02Paper
https://portal.mardi4nfdi.de/entity/Q60593682023-11-02Paper
Non-malleable vector commitments via local equivocability2023-10-25Paper
Generic-Group Identity-Based Encryption: A Tight Impossibility Result2023-07-03Paper
Non-malleable vector commitments via local equivocability2023-04-13Paper
Generically speeding-up repeated squaring is equivalent to factoring: sharp thresholds for all generic-ring delay functions2022-12-07Paper
Tighter security for Schnorr identification and signatures: a high-moment forking lemma for \({\varSigma }\)-protocols2022-03-31Paper
Accumulators in (and beyond) generic groups: non-trivial batch verification requires interaction2022-03-23Paper
Algebraic distinguishers: from discrete logarithms to decisional Uber assumptions2022-03-23Paper
Generic-group delay functions require hidden-order groups2021-12-01Paper
Searchable Symmetric Encryption: Optimal Locality in Linear Space via Two-Dimensional Balanced Allocations2021-10-18Paper
Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier?2021-09-10Paper
Tight tradeoffs in searchable symmetric encryption2021-04-07Paper
Can PPAD hardness be based on standard cryptographic assumptions?2021-04-07Paper
From minicrypt to obfustopia via private-key functional encryption2020-04-28Paper
Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier?2018-12-11Paper
Ciphertext expansion in limited-leakage order-preserving encryption: a tight computational lower bound2018-12-06Paper
The security of lazy users in out-of-band authentication2018-12-06Paper
Deterministic public-key encryption for adaptively-chosen plaintext distributions2018-11-01Paper
Securing Abe's mix-net against malicious verifiers via witness indistinguishability2018-10-17Paper
On constructing one-way permutations from indistinguishability obfuscation2018-09-14Paper
Tight tradeoffs in searchable symmetric encryption2018-09-12Paper
Out-of-band authentication in group messaging: computational, statistical, optimal2018-09-12Paper
Anonymous IBE, leakage resilience and circular security from new assumptions2018-07-09Paper
Multi-input functional encryption in the private-key setting: stronger security from weaker assumptions2018-05-28Paper
https://portal.mardi4nfdi.de/entity/Q46380572018-05-03Paper
Functional encryption for randomized functionalities in the private-key setting from minimal assumptions2018-04-26Paper
Incremental deterministic public-key encryption2018-04-26Paper
Function-private functional encryption in the private-key setting2018-04-26Paper
Strengthening the security of encrypted databases: non-transitive JOINs2018-01-19Paper
Can PPAD hardness be based on standard cryptographic assumptions?2018-01-19Paper
Searchable symmetric encryption: optimal locality in linear space via two-dimensional balanced allocations2017-09-29Paper
From Minicrypt to Obfustopia via Private-Key Functional Encryption2017-06-13Paper
Limits on the Power of Indistinguishability Obfuscation and Functional Encryption2016-12-21Paper
Targeted malleability: homomorphic encryption for restricted computations2016-10-07Paper
An optimally fair coin toss2016-09-21Paper
Multi-input Functional Encryption in the Private-Key Setting: Stronger Security from Weaker Assumptions2016-07-15Paper
On Constructing One-Way Permutations from Indistinguishability Obfuscation2016-04-08Paper
From Selective to Adaptive Security in Functional Encryption2015-12-10Paper
Function-Private Functional Encryption in the Private-Key Setting2015-07-06Paper
Functional Encryption for Randomized Functionalities in the Private-Key Setting from Minimal Assumptions2015-07-06Paper
Finding Collisions in Interactive Protocols---Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments2015-06-02Paper
Better security for deterministic public-key encryption: the auxiliary-input setting2014-09-25Paper
Balls and Bins: Smaller Hash Families and Faster Evaluation2014-07-30Paper
Nonmalleable Extractors with Short Seeds and Applications to Privacy Amplification2014-07-30Paper
Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits2014-05-27Paper
Function-Private Subspace-Membership Encryption and Its Applications2013-12-10Paper
Balls and bins: smaller hash families and faster evaluation2013-09-25Paper
Function-Private Identity-Based Encryption: Hiding the Function in Functional Encryption2013-09-17Paper
Message-Locked Encryption for Lock-Dependent Messages2013-09-02Paper
Fully leakage-resilient signatures2013-08-01Paper
Deterministic Public-Key Encryption for Adaptively Chosen Plaintext Distributions2013-05-31Paper
More constructions of lossy and correlation-secure trapdoor functions2013-04-15Paper
Public-Key Cryptosystems Resilient to Key Leakage2012-11-29Paper
Incremental Deterministic Public-Key Encryption2012-06-29Paper
Lossy Functions Do Not Amplify Well2012-06-15Paper
Sketching in Adversarial Environments2012-03-15Paper
Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting2011-08-12Paper
Fully Leakage-Resilient Signatures2011-05-27Paper
https://portal.mardi4nfdi.de/entity/Q30028002011-05-24Paper
Limits on the Power of Zero-Knowledge Proofs in Cryptographic Constructions2011-05-19Paper
Chosen-Ciphertext Security via Correlated Products2011-04-04Paper
Public-Key Encryption in the Bounded-Retrieval Model2010-06-01Paper
More Constructions of Lossy and Correlation-Secure Trapdoor Functions2010-05-28Paper
Public-Key Cryptographic Primitives Provably as Secure as Subset Sum2010-02-24Paper
Approximate \(k\)-Steiner forests via the Lagrangian relaxation technique with internal preprocessing2010-02-23Paper
Hedged Public-Key Encryption: How to Protect against Bad Randomness2009-12-15Paper
Public-Key Cryptosystems Resilient to Key Leakage2009-10-20Paper
De-amortized Cuckoo Hashing: Provable Worst-Case Performance and Experimental Results2009-07-14Paper
An Optimally Fair Coin Toss2009-03-03Paper
Chosen-Ciphertext Security via Correlated Products2009-03-03Paper
https://portal.mardi4nfdi.de/entity/Q53020902009-01-05Paper
History-Independent Cuckoo Hashing2008-08-19Paper
David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware2008-04-15Paper
Approximate k-Steiner Forests Via the Lagrangian Relaxation Technique with Internal Preprocessing2008-03-11Paper
A Linear Lower Bound on the Communication Complexity of Single-Server Private Information Retrieval2008-03-05Paper
Deterministic History-Independent Strategies for Storing Information on Write-Once Memories2007-11-28Paper

Research outcomes over time

This page was built for person: Gil Segev