Amit Sahai

From MaRDI portal
Person:775984

Available identifiers

zbMath Open sahai.amitWikidataQ18631258 ScholiaQ18631258MaRDI QIDQ775984

List of research outcomes

PublicationDate of PublicationType
Indistinguishability obfuscation2024-03-20Paper
Computational wiretap coding from indistinguishability obfuscation2024-02-06Paper
Streaming functional encryption2024-02-06Paper
Round-optimal black-box MPC in the plain model2024-02-02Paper
Polynomial-time cryptanalysis of the subspace flooding assumption for post-quantum \(i\mathcal{O} \)2024-01-16Paper
Black-box reusable NISC with random oracles2023-12-08Paper
Beyond the Csiszár-Körner bound: best-possible wiretap coding via obfuscation2023-11-21Paper
Non-interactive publicly-verifiable delegation of committed programs2023-11-16Paper
Indistinguishability obfuscation from well-founded assumptions2023-11-14Paper
https://portal.mardi4nfdi.de/entity/Q60593652023-11-02Paper
Efficient NIZKs from LWE via polynomial reconstruction and ``MPC in the head2023-08-16Paper
Round-optimal black-box secure computation from two-round malicious OT2023-08-14Paper
Beyond the Csiszár-Korner bound: best-possible wiretap coding via obfuscation2023-06-28Paper
Secure MPC: laziness leads to GOD2023-03-29Paper
https://portal.mardi4nfdi.de/entity/Q58757892023-02-03Paper
Amplifying the security of functional encryption, unconditionally2022-11-09Paper
Homomorphic Encryption Standard2022-11-02Paper
Round-optimal black-box protocol compilers2022-08-30Paper
Indistinguishability obfuscation from LPN over \(\mathbb{F}_p\), DLIN, and PRGs in \(NC^0\)2022-08-30Paper
On the round complexity of black-box secure MPC2022-04-22Paper
On pseudorandom encodings2022-03-23Paper
Indistinguishability obfuscation from simple-to-state hard problems: new assumptions, new techniques, and simplification2021-12-08Paper
Combiners for functional encryption, unconditionally2021-12-01Paper
Statistical ZAP arguments2021-12-01Paper
How to Use Indistinguishability Obfuscation: Deniable Encryption, and More2021-05-27Paper
Private circuits: a modular approach2020-06-30Paper
Output compression, MPC, and iO for Turing machines2020-05-20Paper
From FE combiners to secure MPC and back2020-04-30Paper
Indistinguishability obfuscation without multilinear maps: new paradigms via low degree weak pseudorandomness and security amplification2020-03-09Paper
Cryptographic sensing2020-03-09Paper
Simultaneous amplification: the case of non-interactive zero-knowledge2020-03-09Paper
Sum-of-squares meets program obfuscation, revisited2020-02-04Paper
How to leverage hardness of constant-degree expanding polynomials over \(\mathbb{R}\) to build \(i\mathcal{O}\)2020-02-04Paper
Succinct delegation for low-space non-deterministic computation2019-08-22Paper
Upgrading to functional encryption2018-12-11Paper
Exploring crypto dark matter: new simple PRF candidates and their applications2018-12-06Paper
Improved algorithms for optimal embeddings2018-11-05Paper
Promise zero knowledge and its applications to round optimal MPC2018-09-26Paper
Statistical witness indistinguishability (and more) in two messages2018-07-17Paper
Quasi-optimal SNARGs via linear multi-prover interactive proofs2018-07-17Paper
https://portal.mardi4nfdi.de/entity/Q46380572018-05-03Paper
Non-interactive multiparty computation without correlated randomness2018-02-23Paper
Preventing CLT attacks on obfuscation with linear overhead2018-02-23Paper
Two-message witness indistinguishability and secure computation in the plain model from new assumptions2018-02-23Paper
Round optimal concurrent MPC via strong simulation2018-01-19Paper
https://portal.mardi4nfdi.de/entity/Q45981652017-12-19Paper
Indistinguishability obfuscation for Turing machines: constant overhead and amortization2017-11-15Paper
Patchable Indistinguishability Obfuscation: $$i\mathcal {O}$$ for Evolving Software2017-06-23Paper
Lattice-Based SNARGs and Their Application to More Efficient Obfuscation2017-06-23Paper
Robust Transforming Combiners from Indistinguishability Obfuscation to Functional Encryption2017-06-13Paper
Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps2017-06-13Paper
Private interactive communication across an adversarial channel2017-05-19Paper
Efficient Coding for Interactive Communication2017-05-16Paper
Private Interactive Communication Across an Adversarial Channel2017-04-28Paper
Verifiable Functional Encryption2017-01-06Paper
How to Generate and Use Universal Samplers2017-01-06Paper
Secure Obfuscation in a Weak Multilinear Map Model2016-12-22Paper
Secure Protocol Transformations2016-10-27Paper
Universal Constructions and Robust Combiners for Indistinguishability Obfuscation and Witness Encryption2016-10-27Paper
Annihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH132016-10-27Paper
Secure Computation from Elastic Noisy Channels2016-07-15Paper
All Complete Functionalities are Reversible2016-07-15Paper
Post-zeroizing Obfuscation: New Mathematical Tools, and the Case of Evasive Circuits2016-07-15Paper
Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits2016-07-04Paper
Multi-input Functional Encryption for Unbounded Arity Functions2016-06-10Paper
Multi-party Key Exchange for Unbounded Parties from Indistinguishability Obfuscation2016-06-10Paper
Functional Encryption for Turing Machines2016-03-23Paper
Concurrent Secure Computation via Non-Black Box Simulation2015-12-10Paper
Cryptography with One-Way Communication2015-12-10Paper
Secure Computation from Leaky Correlated Randomness2015-12-10Paper
Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations2015-12-10Paper
A complete problem for statistical zero knowledge2015-12-07Paper
Hosting Services on an Untrusted Cloud2015-09-30Paper
Semantically Secure Order-Revealing Encryption: Multi-input Functional Encryption Without Obfuscation2015-09-30Paper
On Constant-Round Concurrent Zero-Knowledge from a Knowledge Assumption2015-09-10Paper
On the Practical Security of Inner Product Functional Encryption2015-08-27Paper
https://portal.mardi4nfdi.de/entity/Q55013292015-08-03Paper
Round-Efficient Concurrently Composable Secure Computation via a Robust Extraction Lemma2015-07-06Paper
Functional Encryption for Randomized Functionalities2015-07-06Paper
Obfuscation-Based Non-black-box Simulation and Four Message Concurrent Zero Knowledge for NP2015-07-06Paper
Public-Coin Differing-Inputs Obfuscation and Its Applications2015-07-06Paper
How to use indistinguishability obfuscation2015-06-26Paper
Circuits resilient to additive attacks with applications to secure computation2015-06-26Paper
Black-Box Separations for Differentially Private Protocols2015-01-06Paper
Query strategies for priced information (extended abstract)2014-09-26Paper
Witness encryption and its applications2014-08-07Paper
Efficient and Explicit Coding for Interactive Communication2014-07-30Paper
Resolving the Simultaneous Resettability Conjecture and a New Non-Black-Box Simulation Strategy2014-07-25Paper
Extracting Correlations2014-07-25Paper
Secure Computation Using Leaky Tokens2014-07-01Paper
Replacing a Random Oracle: Full Domain Hash from Indistinguishability Obfuscation2014-05-27Paper
Protecting Obfuscation against Algebraic Attacks2014-05-27Paper
Multi-input Functional Encryption2014-05-27Paper
A Full Characterization of Completeness for Two-Party Randomized Function Evaluation2014-05-27Paper
Obfuscation for Evasive Functions2014-02-18Paper
Statistical Concurrent Non-malleable Zero Knowledge2014-02-18Paper
On the (im)possibility of obfuscating programs2014-02-17Paper
New Techniques for Noninteractive Zero-Knowledge2014-02-17Paper
Discrete Gaussian Leftover Hash Lemma over Infinite Domains2013-12-10Paper
Zero Knowledge LTCs and Their Applications2013-10-04Paper
Attribute-Based Encryption for Circuits from Multilinear Maps2013-09-17Paper
Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based2013-09-02Paper
Accuracy-Privacy Tradeoffs for Two-Party Differentially Private Protocols2013-09-02Paper
Secure Computation against Adaptive Auxiliary Information2013-09-02Paper
Full Domain Hash from (Leveled) Multilinear Maps and Identity-Based Aggregate Signatures2013-09-02Paper
Robust Pseudorandom Generators2013-08-06Paper
Sequential aggregate signatures, multisignatures, and verifiably encrypted signatures without random oracles2013-06-27Paper
Predicate encryption supporting disjunctions, polynomial equations, and inner products2013-06-27Paper
Efficient Noninteractive Proof Systems for Bilinear Groups2013-02-04Paper
Adaptively Secure Multi-Party Computation with Dishonest Majority2012-09-25Paper
Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption2012-09-25Paper
New Impossibility Results for Concurrent Composition and a Non-interactive Completeness Theorem for Secure Computation2012-09-25Paper
Concurrently Secure Computation in Constant Rounds2012-06-29Paper
On Efficient Zero-Knowledge PCPs2012-06-15Paper
Resettable Cryptography in Constant Rounds – The Case of Zero Knowledge2011-12-02Paper
Leakage-Resilient Zero Knowledge2011-08-12Paper
Cryptography with Tamperable and Leaky Memory2011-08-12Paper
Round Optimal Blind Signatures2011-08-12Paper
Constant-Rate Oblivious Transfer from Noisy Channels2011-08-12Paper
Efficient Non-interactive Secure Computation2011-05-27Paper
Functional Encryption: Definitions and Challenges2011-05-19Paper
Bringing People of Different Beliefs Together to Do UC2011-05-19Paper
Fully Secure Accountable-Authority Identity-Based Encryption2011-03-15Paper
On Invertible Sampling and Adaptive Security2010-12-07Paper
Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography2010-08-24Paper
Batch codes and their applications2010-08-15Paper
New notions of security2010-08-15Paper
Universally composable two-party and multi-party secure computation2010-08-05Paper
Approximating the smallest grammar2010-08-05Paper
Zero-Knowledge Proofs from Secure Multiparty Computation2010-07-07Paper
Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption2010-06-01Paper
On Complete Primitives for Fairness2010-02-24Paper
Founding Cryptography on Tamper-Proof Hardware Tokens2010-02-24Paper
Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems2009-10-20Paper
Resettably Secure Computation2009-05-12Paper
https://portal.mardi4nfdi.de/entity/Q36158852009-03-24Paper
Secure Arithmetic Computation with No Honest Majority2009-03-03Paper
Founding Cryptography on Oblivious Transfer – Efficiently2009-02-10Paper
https://portal.mardi4nfdi.de/entity/Q35495932009-01-05Paper
https://portal.mardi4nfdi.de/entity/Q35497282009-01-05Paper
The Smallest Grammar Problem2008-12-21Paper
Bounded Ciphertext Policy Attribute Based Encryption2008-08-19Paper
Concurrent Statistical Zero-Knowledge Arguments for NP from One Way Functions2008-05-15Paper
Fuzzy Identity-Based Encryption2008-05-06Paper
Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products2008-04-15Paper
Precise Concurrent Zero Knowledge2008-04-15Paper
Efficient Non-interactive Proof Systems for Bilinear Groups2008-04-15Paper
New Constructions for UC Secure Computation Using Tamper-Proof Hardware2008-04-15Paper
Concurrent zero-knowledge2008-01-14Paper
Advances in Cryptology - CRYPTO 20032007-11-28Paper
Private Locally Decodable Codes2007-11-28Paper
Ring Signatures of Sub-linear Size Without Random Oracles2007-11-28Paper
Advances in Cryptology - EUROCRYPT 20042007-09-25Paper
Private Circuits II: Keeping Secrets in Tamperable Circuits2007-09-24Paper
Perfect Non-interactive Zero Knowledge for NP2007-09-24Paper
Sequential Aggregate Signatures and Multisignatures Without Random Oracles2007-09-24Paper
Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys2007-09-24Paper
Non-interactive Zaps and New Techniques for NIZK2007-09-04Paper
Theory of Cryptography2007-02-12Paper
Progress in Cryptology - INDOCRYPT 20042005-12-22Paper
Theory of Cryptography2005-12-07Paper
Minimizing Wirelength in Zero and Bounded Skew Clock Trees2005-02-28Paper
https://portal.mardi4nfdi.de/entity/Q45425592004-01-27Paper
https://portal.mardi4nfdi.de/entity/Q47837162002-12-08Paper
https://portal.mardi4nfdi.de/entity/Q47837452002-12-08Paper
https://portal.mardi4nfdi.de/entity/Q49493362002-12-02Paper
https://portal.mardi4nfdi.de/entity/Q45425582002-09-17Paper
https://portal.mardi4nfdi.de/entity/Q49418742000-08-27Paper
https://portal.mardi4nfdi.de/entity/Q49418772000-08-27Paper
https://portal.mardi4nfdi.de/entity/Q49418822000-03-19Paper
https://portal.mardi4nfdi.de/entity/Q42493492000-03-07Paper
Pushing disks together -- The continuous-motion case1999-10-06Paper
https://portal.mardi4nfdi.de/entity/Q42493371999-06-17Paper
https://portal.mardi4nfdi.de/entity/Q42522871999-06-17Paper
https://portal.mardi4nfdi.de/entity/Q42284611999-03-01Paper
https://portal.mardi4nfdi.de/entity/Q42249351999-01-17Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Amit Sahai