Tal Malkin

From MaRDI portal
Person:776016

Available identifiers

zbMath Open malkin.tal-gDBLPm/TalMalkinWikidataQ102300361 ScholiaQ102300361MaRDI QIDQ776016

List of research outcomes





PublicationDate of PublicationType
Structural lower bounds on black-box constructions of pseudorandom functions2024-12-13Paper
https://portal.mardi4nfdi.de/entity/Q61262352024-04-09Paper
Correction to: ``Topology-hiding communication from minimal assumptions2023-10-25Paper
Poly onions: achieving anonymity in the presence of churn2023-08-14Paper
Communication complexity with defective randomness2023-07-12Paper
Linear Threshold Secret-Sharing with Binary Reconstruction2023-07-03Paper
https://portal.mardi4nfdi.de/entity/Q58757942023-02-03Paper
https://portal.mardi4nfdi.de/entity/Q58757872023-02-03Paper
Non-malleability against polynomial tampering2022-12-07Paper
Unclonable polymers and their cryptographic applications2022-08-30Paper
Two Party Distribution Testing: Communication and Security2022-07-21Paper
Topology-hiding communication from minimal assumptions2022-03-23Paper
Lower Bounds for Oblivious Near-Neighbor Search2021-02-02Paper
A simple obfuscation scheme for pattern-matching with wildcards2020-06-30Paper
Public-key function-private hidden vector encryption (and more)2020-05-11Paper
Is information-theoretic topology-hiding computation possible?2020-04-30Paper
Non-malleable codes against bounded polynomial time tampering2020-02-04Paper
Mitigating the one-use restriction in attribute-based encryption2019-03-29Paper
Obfuscation from polynomial hardness: beyond decomposable obfuscation2018-10-17Paper
Hardness of non-interactive differential privacy from one-way functions2018-09-12Paper
Exploring the boundaries of topology-hiding computation2018-07-17Paper
Non-malleable codes from average-case hardness: \({\mathsf{A}}{\mathsf{C}}^0\), decision trees, and streaming space-bounded tampering2018-07-17Paper
A black-box construction of non-malleable encryption from semantically secure encryption2018-04-26Paper
Improved, black-box, non-malleable encryption from semantic security2018-04-06Paper
Strong Hardness of Privacy from Weak Traitor Tracing2016-12-21Paper
One-way functions are essential for single-server private information retrieval2016-09-29Paper
Non-malleable Codes for Bounded Depth, Bounded Fan-In Circuits2016-07-15Paper
Secure multiparty computation of approximations2015-09-02Paper
The Power of Negations in Cryptography2015-07-06Paper
Order-Preserving Encryption Secure Beyond One-Wayness2015-01-06Paper
Can Optimally-Fair Coin Tossing Be Based on One-Way Functions?2014-02-18Paper
Mercurial commitments with applications to zero-knowledge sets2013-06-27Paper
Multi-party Computation of Polynomials and Branching Programs without Simultaneous Interaction2013-05-31Paper
Secure Computation for Big Data2013-03-18Paper
Efficient robust private set intersection2012-11-16Paper
Computational Extractors and Pseudorandomness2012-06-15Paper
Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces2012-06-08Paper
BiTR: Built-in Tamper Resilience2011-12-02Paper
Efficient Circuit-Size Independent Public Key Encryption with KDM Security2011-05-27Paper
https://portal.mardi4nfdi.de/entity/Q30028132011-05-24Paper
Signatures Resilient to Continual Leakage on Memory and Computation2011-05-19Paper
On the Black-Box Complexity of Optimally-Fair Coin Tossing2011-05-19Paper
How should we solve search problems privately?2010-03-01Paper
Improved Non-committing Encryption with Applications to Adaptively Secure Protocols2009-12-15Paper
Secure Multi-party Computation Minimizing Online Rounds2009-12-15Paper
Theory of Cryptography2009-05-14Paper
Theory of Cryptography2009-05-14Paper
A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks2009-05-12Paper
Private multiparty sampling and approximation of vector combinations2009-04-29Paper
How Should We Solve Search Problems Privately?2009-03-10Paper
Simple, Black-Box Constructions of Adaptively Secure Protocols2009-03-03Paper
LP Decoding Corrects a Constant Fraction of Errors2008-12-21Paper
Optimal Cryptographic Hardness of Learning Monotone Functions2008-08-28Paper
Two-Party Computing with Encrypted Data2008-05-15Paper
Mercurial Commitments with Applications to Zero-Knowledge Sets2008-05-06Paper
Black-Box Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One2008-03-05Paper
Private Multiparty Sampling and Approximation of Vector Combinations2007-11-28Paper
Advances in Cryptology - EUROCRYPT 20042007-09-25Paper
Towards a Separation of Semantic and CCA Security for Public Key Encryption2007-08-30Paper
Theory of Cryptography2007-02-12Paper
https://portal.mardi4nfdi.de/entity/Q33749042006-03-01Paper
Adaptive versus non-adaptive security of multi-party protocols2004-10-01Paper
Reducing the servers' computation in private information retrieval: PIR with preprocessing2004-09-27Paper
https://portal.mardi4nfdi.de/entity/Q47372602004-08-11Paper
https://portal.mardi4nfdi.de/entity/Q45425322002-09-17Paper
https://portal.mardi4nfdi.de/entity/Q45367942002-07-28Paper
https://portal.mardi4nfdi.de/entity/Q45350732002-06-12Paper
https://portal.mardi4nfdi.de/entity/Q27788542002-03-21Paper
Protecting data privacy in private information retrieval schemes2000-08-27Paper
https://portal.mardi4nfdi.de/entity/Q49418492000-07-26Paper
https://portal.mardi4nfdi.de/entity/Q42507811999-06-17Paper

Research outcomes over time

This page was built for person: Tal Malkin