The following pages link to Shai Halevi (Q421034):
Displaying 50 items.
- Smooth projective hashing and two-message oblivious transfer (Q421036) (← links)
- Efficient commitment schemes with bounded sender and unbounded receiver (Q1291804) (← links)
- (Q1384705) (redirect page) (← links)
- Potential function analysis of greedy hot-potato routing (Q1384707) (← links)
- Best possible information-theoretic MPC (Q1631330) (← links)
- Faster homomorphic linear transformations in HElib (Q1673382) (← links)
- On the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary input (Q1688409) (← links)
- Four round secure computation without setup (Q1690211) (← links)
- Non-interactive multiparty computation without correlated randomness (Q1701442) (← links)
- Maintaining authenticated communication in the presence of break-ins (Q1976005) (← links)
- Can a public blockchain keep a secret? (Q2055723) (← links)
- YOSO: You only speak once. Secure MPC with stateless ephemeral roles (Q2128556) (← links)
- Practical non-interactive publicly verifiable secret sharing with thousands of parties (Q2170010) (← links)
- On fully secure MPC with solitary output (Q2175916) (← links)
- Compressible FHE with applications to PIR (Q2175949) (← links)
- Homomorphic encryption for finite automata (Q2176661) (← links)
- An improved RNS variant of the BFV homomorphic encryption scheme (Q2290443) (← links)
- Cryptanalysis of ISO/IEC 9796-1 (Q2482334) (← links)
- A forward-secure public-key encryption scheme (Q2642255) (← links)
- Bootstrapping for helib (Q2661696) (← links)
- Generalized pseudorandom secret sharing and efficient straggler-resilient secure computation (Q2697852) (← links)
- Random-index PIR and applications (Q2697885) (← links)
- Private Database Access with HE-over-ORAM Architecture (Q2794501) (← links)
- Functional Encryption Without Obfuscation (Q2799106) (← links)
- Secure Multiparty Computation with General Interaction Patterns (Q2800562) (← links)
- Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits (Q2816296) (← links)
- Spooky Encryption and Its Applications (Q2829944) (← links)
- Attribute-Based Encryption for Circuits from Multilinear Maps (Q2849413) (← links)
- Discrete Gaussian Leftover Hash Lemma over Infinite Domains (Q2867213) (← links)
- On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input (Q2874523) (← links)
- Algorithms in HElib (Q2874526) (← links)
- Optimizing ORAM and Using It Efficiently for Secure Computation (Q2876659) (← links)
- Leakage-Tolerant Interactive Protocols (Q2891488) (← links)
- Fully Homomorphic Encryption with Polylog Overhead (Q2894424) (← links)
- Better Bootstrapping in Fully Homomorphic Encryption (Q2900205) (← links)
- Ring Switching in BGV-Style Homomorphic Encryption (Q2912784) (← links)
- Homomorphic Evaluation of the AES Circuit (Q2914304) (← links)
- Bootstrapping for HElib (Q2948347) (← links)
- After-the-Fact Leakage in Public-Key Encryption (Q3000535) (← links)
- Implementing Gentry’s Fully-Homomorphic Encryption Scheme (Q3003380) (← links)
- (Q3046355) (← links)
- The random oracle methodology, revisited (Q3069902) (← links)
- One-Pass HMQV and Asymmetric Key-Wrapping (Q3084356) (← links)
- Collision-Free Hashing from Lattice Problems (Q3088173) (← links)
- Program Obfuscation with Leaky Hardware (Q3102218) (← links)
- (Q3374909) (← links)
- (Q3374929) (← links)
- Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing (Q3452352) (← links)
- Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations (Q3457113) (← links)
- Fully Homomorphic Encryption over the Integers (Q3563828) (← links)