The following pages link to Yael Tauman Kalai (Q421035):
Displaying 50 items.
- Smooth projective hashing and two-message oblivious transfer (Q421036) (← links)
- A lower bound for adaptively-secure collective coin flipping protocols (Q822636) (← links)
- Statistical witness indistinguishability (and more) in two messages (Q1653073) (← links)
- Compressing communication in distributed protocols (Q1664157) (← links)
- Distinguisher-dependent simulation in two rounds and its applications (Q1678369) (← links)
- From obfuscation to the security of Fiat-Shamir for proofs (Q1680212) (← links)
- On virtual grey box obfuscation for general circuits (Q1688397) (← links)
- Succinct spooky free compilers are not black box sound (Q1701441) (← links)
- Promise zero knowledge and its applications to round optimal MPC (Q1784103) (← links)
- Low error efficient computational extractors in the CRS model (Q2055616) (← links)
- Delegation with updatable unambiguous proofs and PPAD-hardness (Q2104236) (← links)
- Fully homomorphic NIZK and NIWI proofs (Q2175946) (← links)
- Leakage-resilient coin tossing (Q2251154) (← links)
- Non-interactive non-malleability from quantum supremacy (Q2304932) (← links)
- Concurrent composition of secure protocols in the timing model (Q2463448) (← links)
- Somewhere statistical soundness, post-quantum security, and SNARGs (Q2695640) (← links)
- Cryptographic Assumptions: A Position Paper (Q2796139) (← links)
- On the space complexity of linear programming with preprocessing (Q2800577) (← links)
- Secure Computation against Adaptive Auxiliary Information (Q2845680) (← links)
- How to Run Turing Machines on Encrypted Data (Q2849418) (← links)
- The Impossibility of Obfuscation with Auxiliary Input or a Universal Simulator (Q2874531) (← links)
- On Virtual Grey Box Obfuscation for General Circuits (Q2874533) (← links)
- A Parallel Repetition Theorem for Leakage Resilience (Q2891487) (← links)
- Securing Circuits against Constant-Rate Tampering (Q2914282) (← links)
- Interactive Coding for Multiparty Protocols (Q2989009) (← links)
- Black-Box Circular-Secure Encryption beyond Affine Functions (Q3000540) (← links)
- Leakage-Resilient Coin Tossing (Q3095326) (← links)
- Program Obfuscation with Leaky Hardware (Q3102218) (← links)
- Delegating Computation (Q3177732) (← links)
- Probabilistically Checkable Arguments (Q3183562) (← links)
- On Symmetric Encryption and Point Obfuscation (Q3408187) (← links)
- Public-Key Encryption Schemes with Auxiliary Inputs (Q3408205) (← links)
- Adaptively Secure Coin-Flipping, Revisited (Q3449514) (← links)
- Arguments of Proximity (Q3457077) (← links)
- Interactive PCP (Q3519531) (← links)
- (Q3549691) (← links)
- Concurrent general composition of secure protocols in the timing model (Q3581455) (← links)
- One-Time Programs (Q3600212) (← links)
- Why “Fiat-Shamir for Proofs” Lacks a Proof (Q4910278) (← links)
- Efficient Multiparty Interactive Coding—Part I: Oblivious Insertions, Deletions and Substitutions (Q5001728) (← links)
- How to Delegate Computations: The Power of No-Signaling Proofs (Q5066938) (← links)
- Efficient Multiparty Interactive Coding—Part II: Non-Oblivious Noise (Q5088587) (← links)
- DELEGATING COMPUTATION VIA NO-SIGNALING STRATEGIES (Q5122159) (← links)
- Non-signaling proofs with o(√ log n) provers are in PSPACE (Q5144986) (← links)
- Efficient Multiparty Interactive Coding for Insertions, Deletions, and Substitutions (Q5145191) (← links)
- On cryptography with auxiliary input (Q5172757) (← links)
- Memory Delegation (Q5199189) (← links)
- Cryptography with Tamperable and Leaky Memory (Q5199202) (← links)
- How to delegate computations publicly (Q5212851) (← links)
- Multi-collision resistance: a paradigm for keyless hash functions (Q5230329) (← links)