Yuval Ishai

From MaRDI portal
Person:166364

Available identifiers

zbMath Open ishai.yuvalMaRDI QIDQ166364

List of research outcomes

PublicationDate of PublicationType
https://portal.mardi4nfdi.de/entity/Q61262522024-04-09Paper
https://portal.mardi4nfdi.de/entity/Q61262532024-04-09Paper
https://portal.mardi4nfdi.de/entity/Q61263102024-04-09Paper
Computational wiretap coding from indistinguishability obfuscation2024-02-06Paper
Succinct arguments for RAM programs via projection codes2024-02-02Paper
Arithmetic sketching2024-02-02Paper
Additive randomized encodings and their applications2024-02-02Paper
Perfect MPC over layered graphs2024-02-02Paper
Round-optimal black-box MPC in the plain model2024-02-02Paper
One-message secure reductions: on the cost of converting correlations2024-02-02Paper
Multi-party homomorphic secret sharing and sublinear MPC from sparse LPN2024-02-02Paper
Oblivious transfer with constant computational overhead2024-01-16Paper
Black-box reusable NISC with random oracles2023-12-08Paper
Beyond the Csiszár-Körner bound: best-possible wiretap coding via obfuscation2023-11-21Paper
Ligero: lightweight sublinear arguments without a trusted setup2023-11-07Paper
Round-optimal black-box secure computation from two-round malicious OT2023-08-14Paper
Fully-secure MPC with minimal trust2023-08-14Paper
Actively secure garbled circuits with constant communication overhead in the plain model2023-07-26Paper
Streaming and unbalanced PSI from function secret sharing2023-07-25Paper
Authenticated garbling from simple correlations2023-07-07Paper
Programmable distributed point functions2023-07-07Paper
Quadratic multiparty randomized encodings beyond honest majority and their applications2023-07-07Paper
Tight bounds on the randomness complexity of secure multiparty computation2023-07-07Paper
https://portal.mardi4nfdi.de/entity/Q61072542023-07-03Paper
Beyond the Csiszár-Korner bound: best-possible wiretap coding via obfuscation2023-06-28Paper
Correlated pseudorandomness from expand-accumulate codes2023-06-28Paper
Generalized pseudorandom secret sharing and efficient straggler-resilient secure computation2023-04-13Paper
Efficient fully secure computation via distributed zero-knowledge proofs2023-03-29Paper
Cryptography from one-way communication: on completeness of finite channels2023-03-29Paper
https://portal.mardi4nfdi.de/entity/Q58757782023-02-03Paper
https://portal.mardi4nfdi.de/entity/Q58757892023-02-03Paper
https://portal.mardi4nfdi.de/entity/Q58757942023-02-03Paper
On succinct arguments and witness encryption from groups2022-11-09Paper
Efficient pseudorandom correlation generators from ring-LPN2022-11-09Paper
Round-optimal black-box protocol compilers2022-08-30Paper
Asymptotically quasi-optimal cryptography2022-08-30Paper
Secure multiparty computation with sublinear preprocessing2022-08-30Paper
Private circuits with quasilinear randomness2022-08-30Paper
https://portal.mardi4nfdi.de/entity/Q50924672022-07-21Paper
Low-complexity weak pseudorandom functions in \(\mathtt{AC}0[\mathtt{MOD}2\)]2022-05-18Paper
Succinct non-interactive arguments via linear interactive proofs2022-05-10Paper
Secure computation from one-way noisy communication, or: anti-correlation via anti-concentration2022-04-22Paper
On the round complexity of black-box secure MPC2022-04-22Paper
Sublinear GMW-style compiler for MPC with preprocessing2022-04-22Paper
On pseudorandom encodings2022-03-23Paper
Correction to: ``Unconditionally secure computation against low-complexity leakage2022-03-03Paper
A geometric approach to homomorphic secret sharing2021-12-21Paper
Function secret sharing for mixed-mode and fixed-point secure computation2021-12-08Paper
On computational shortcuts for information-theoretic PIR2021-12-01Paper
Correction to: ``Unconditionally secure computation against low-complexity leakage2021-11-24Paper
Unconditionally secure computation against low-complexity leakage2021-09-10Paper
On the local leakage resilience of linear secret sharing schemes2021-06-28Paper
Foundations of Homomorphic Secret Sharing2021-06-15Paper
Limits of practical sublinear secure computation2020-06-30Paper
Private circuits: a modular approach2020-06-30Paper
On fully secure MPC with solitary output2020-04-30Paper
Secure computation with preprocessing via function secret sharing2020-04-30Paper
Unconditionally secure computation against low-complexity leakage2020-03-09Paper
Trapdoor hash functions and their applications2020-03-09Paper
Zero-knowledge proofs on secret-shared data via fully linear PCPs2020-03-09Paper
Reusable non-interactive secure computation2020-03-09Paper
Efficient pseudorandom correlation generators: silent OT extension and more2020-03-09Paper
Cryptographic sensing2020-03-09Paper
Two-round MPC: information-theoretic and black-box2018-12-11Paper
Best possible information-theoretic MPC2018-12-06Paper
Exploring crypto dark matter: new simple PRF candidates and their applications2018-12-06Paper
On the local leakage resilience of linear secret sharing schemes2018-09-12Paper
Quasi-optimal SNARGs via linear multi-prover interactive proofs2018-07-17Paper
On the message complexity of secure multiparty computation2018-05-16Paper
https://portal.mardi4nfdi.de/entity/Q46380562018-05-03Paper
Minimizing locality of one-way functions via semi-private randomized encodings2018-04-26Paper
Non-interactive multiparty computation without correlated randomness2018-02-23Paper
Two-message witness indistinguishability and secure computation in the plain model from new assumptions2018-02-23Paper
Actively secure garbled circuits with constant communication overhead in the plain model2018-01-19Paper
How to construct a leakage-resilient (stateless) trusted party2018-01-19Paper
Near-optimal secret sharing and error correcting codes in \(\mathsf{AC}^0\)2018-01-19Paper
Can we access a database both locally and privately?2018-01-19Paper
The price of low communication in secure multi-party computation2017-11-03Paper
Lattice-Based SNARGs and Their Application to More Efficient Obfuscation2017-06-23Paper
Ad Hoc PSM Protocols: Secure Computation Without Coordination2017-06-23Paper
Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation2017-06-13Paper
Linear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applications2017-05-19Paper
https://portal.mardi4nfdi.de/entity/Q29578812017-01-30Paper
Encoding Functions with Constant Online Rate, or How to Compress Garbled Circuit Keys2017-01-13Paper
Binary AMD Circuits from Secure Multiparty Computation2016-12-21Paper
Breaking the Circuit Size Barrier for Secure Computation Under DDH2016-11-30Paper
Bounded Indistinguishability and the Complexity of Recovering Secrets2016-11-09Paper
Secure Protocol Transformations2016-10-27Paper
From randomizing polynomials to parallel algorithms2016-10-07Paper
Improved upper bounds on information-theoretic private information retrieval (extended abstract)2016-09-29Paper
One-way functions are essential for single-server private information retrieval2016-09-29Paper
Distribution Design2016-04-15Paper
Secure Multiparty Computation with General Interaction Patterns2016-04-15Paper
On Public Key Encryption from Noisy Codewords2016-04-13Paper
Private Large-Scale Databases with Distributed Searchable Symmetric Encryption2016-04-08Paper
Making the Best of a Leaky Situation: Zero-Knowledge PCPs from Leakage-Resilient Circuits2016-04-08Paper
Selective private function evaluation with applications to private statistics2016-03-04Paper
Universal service-providers for database private information retrieval (extended abstract)2016-03-02Paper
Parallel Hashing via List Recoverability2015-12-10Paper
Cryptography with One-Way Communication2015-12-10Paper
Secure Computation with Minimal Interaction, Revisited2015-12-10Paper
Secure Computation from Leaky Correlated Randomness2015-12-10Paper
Efficient Multi-party Computation: From Passive to Active Security via Secure SIMD Circuits2015-12-10Paper
Statistical Randomized Encodings: A Complexity Theoretic View2015-10-27Paper
Function Secret Sharing2015-09-30Paper
Secure multiparty computation of approximations2015-09-02Paper
Public-Coin Differing-Inputs Obfuscation and Its Applications2015-07-06Paper
Circuits resilient to additive attacks with applications to secure computation2015-06-26Paper
The round complexity of verifiable secret sharing and secure multicast2015-02-27Paper
Black-box constructions for secure computation2014-11-25Paper
On the randomness complexity of efficient sampling2014-11-25Paper
On linear-size pseudorandom generators and hardcore functions2014-10-06Paper
Secure Multi-Party Computation with Identifiable Abort2014-08-07Paper
Non-Interactive Secure Multiparty Computation2014-08-07Paper
How to Garble Arithmetic Circuits2014-07-30Paper
How to Garble Arithmetic Circuits2014-07-30Paper
Extracting Correlations2014-07-25Paper
Partial Garbling Schemes and Their Applications2014-07-01Paper
Distributed Point Functions and Their Applications2014-05-27Paper
On the Complexity of UC Commitments2014-05-27Paper
Probabilistically Checkable Proofs of Proximity with Zero-Knowledge2014-02-18Paper
On the Cryptographic Complexity of the Worst Functions2014-02-18Paper
Zero Knowledge LTCs and Their Applications2013-10-04Paper
Encoding Functions with Constant Online Rate or How to Compress Garbled Circuits Keys2013-09-17Paper
Efficient Multiparty Protocols via Log-Depth Threshold Formulae2013-09-17Paper
Robust Pseudorandom Generators2013-08-06Paper
On Linear-Size Pseudorandom Generators and Hardcore Functions2013-06-11Paper
Succinct Non-interactive Arguments via Linear Interactive Proofs2013-03-18Paper
On the Power of Correlated Randomness in Secure Computation2013-03-18Paper
Identifying Cheaters without an Honest Majority2012-06-15Paper
On Efficient Zero-Knowledge PCPs2012-06-15Paper
Constant-Rate Oblivious Transfer from Noisy Channels2011-08-12Paper
Black-Box Constructions of Protocols for Secure Computation2011-07-29Paper
Efficient Non-interactive Secure Computation2011-05-27Paper
Correlation Extractors and Their Applications2011-05-19Paper
On Achieving the “Best of Both Worlds” in Secure Multiparty Computation2011-05-17Paper
On Invertible Sampling and Adaptive Security2010-12-07Paper
On \(d\)-multiplicative secret sharing2010-11-12Paper
On locally decodable codes, self-correctable codes, and \(t\)-private PIR2010-11-08Paper
From Secrecy to Soundness: Efficient Verification via Secure Computation2010-09-07Paper
Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography2010-08-24Paper
Secure Multiparty Computation with Minimal Interaction2010-08-24Paper
Batch codes and their applications2010-08-15Paper
Zero-Knowledge Proofs from Secure Multiparty Computation2010-07-07Paper
Bounded Key-Dependent Message Security2010-06-01Paper
Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography2010-06-01Paper
On Complete Primitives for Fairness2010-02-24Paper
Founding Cryptography on Tamper-Proof Hardware Tokens2010-02-24Paper
Cryptography with constant input locality2009-11-13Paper
Private multiparty sampling and approximation of vector combinations2009-04-29Paper
Cryptography with Constant Input Locality2009-03-10Paper
How Many Oblivious Transfers Are Needed for Secure Multiparty Computation?2009-03-10Paper
Secure Arithmetic Computation with No Honest Majority2009-03-03Paper
On Locally Decodable Codes, Self-correctable Codes, and t-Private PIR2009-02-17Paper
Founding Cryptography on Oblivious Transfer – Efficiently2009-02-10Paper
https://portal.mardi4nfdi.de/entity/Q53020912009-01-05Paper
https://portal.mardi4nfdi.de/entity/Q35495932009-01-05Paper
https://portal.mardi4nfdi.de/entity/Q35497282009-01-05Paper
On pseudorandom generators with linear stretch in \(\mathrm{NC}^{0}\)2008-08-20Paper
Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle2008-04-15Paper
Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator2008-03-17Paper
Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems2008-03-17Paper
Basing Weak Public-Key Cryptography on Strong One-Way Functions2008-03-05Paper
OT-Combiners via Secure Computation2008-03-05Paper
Advances in Cryptology - CRYPTO 20032007-11-28Paper
Advances in Cryptology - CRYPTO 20032007-11-28Paper
Private Multiparty Sampling and Approximation of Vector Combinations2007-11-28Paper
Computationally private randomizing polynomials and their applications2007-11-05Paper
Advances in Cryptology - EUROCRYPT 20042007-09-25Paper
Private Circuits II: Keeping Secrets in Tamperable Circuits2007-09-24Paper
Cryptography in $NC^0$2007-09-07Paper
Scalable Secure Multiparty Computation2007-09-04Paper
On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation2007-09-04Paper
Evaluating Branching Programs on Encrypted Data2007-08-30Paper
On Pseudorandom Generators with Linear Stretch in NC02007-08-28Paper
Theory of Cryptography2005-12-07Paper
Theory of Cryptography2005-12-07Paper
Theory of Cryptography2005-12-07Paper
On the Power of Nonlinear Secret-Sharing2005-09-16Paper
General constructions for information-theoretic private information retrieval2005-08-03Paper
Adaptive versus non-adaptive security of multi-party protocols2004-10-01Paper
Reducing the servers' computation in private information retrieval: PIR with preprocessing2004-09-27Paper
https://portal.mardi4nfdi.de/entity/Q47371612004-08-11Paper
Private computation using a PEZ dispenser.2004-03-14Paper
https://portal.mardi4nfdi.de/entity/Q44349012003-11-26Paper
https://portal.mardi4nfdi.de/entity/Q44091172003-06-30Paper
On privacy and partition arguments2003-01-14Paper
https://portal.mardi4nfdi.de/entity/Q45425322002-09-17Paper
https://portal.mardi4nfdi.de/entity/Q45425312002-08-01Paper
https://portal.mardi4nfdi.de/entity/Q45367942002-07-28Paper
https://portal.mardi4nfdi.de/entity/Q45350722002-06-12Paper
https://portal.mardi4nfdi.de/entity/Q45350732002-06-12Paper
https://portal.mardi4nfdi.de/entity/Q27788452002-03-21Paper
https://portal.mardi4nfdi.de/entity/Q27788542002-03-21Paper
Universal service-providers for private information retrieval2001-05-13Paper
Protecting data privacy in private information retrieval schemes2000-08-27Paper
https://portal.mardi4nfdi.de/entity/Q49418812000-07-19Paper
Valid Generalisation from Approximate Interpolation1997-07-07Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Yuval Ishai