default search action
Jonathan Katz
Person information
- affiliation: University of Maryland, College Park, USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c193]Yunqing Sun, Jonathan Katz, Mariana Raykova, Phillipp Schoppmann, Xiao Wang:
Actively Secure Private Set Intersection in the Client-Server Setting. CCS 2024: 1478-1492 - [c192]Ioanna Karantaidou, Omar Renawi, Foteini Baldimtsi, Nikolaos Kamarinakis, Jonathan Katz, Julian Loss:
Blind Multisignatures for Anonymous Tokens with Decentralized Issuance. CCS 2024: 1508-1522 - [c191]Kasra Abbaszadeh, Christodoulos Pappas, Jonathan Katz, Dimitrios Papadopoulos:
Zero-Knowledge Proofs of Training for Deep Neural Networks. CCS 2024: 4316-4330 - [c190]Jonathan Katz, Michael Rosenberg:
LATKE: A Framework for Constructing Identity-Binding PAKEs. CRYPTO (2) 2024: 218-250 - [c189]Alexander R. Block, Zhiyong Fang, Jonathan Katz, Justin Thaler, Hendrik Waldner, Yupeng Zhang:
Field-Agnostic SNARKs from Expand-Accumulate Codes. CRYPTO (10) 2024: 276-307 - [c188]Jonathan Katz:
Round-Optimal, Fully Secure Distributed Key Generation. CRYPTO (7) 2024: 285-316 - [c187]Gorjan Alagic, Chen Bai, Jonathan Katz, Christian Majenz, Patrick Struck:
Post-quantum Security of Tweakable Even-Mansour, and Applications. EUROCRYPT (1) 2024: 310-338 - [c186]Kamil Doruk Gür, Jonathan Katz, Tjerand Silde:
Two-Round Threshold Lattice-Based Signatures from Threshold Homomorphic Encryption. PQCrypto (2) 2024: 266-300 - [c185]Radhika Garg, Kang Yang, Jonathan Katz, Xiao Wang:
Scalable Mixed-Mode MPC. SP 2024: 523-541 - [c184]Lei Fan, Jonathan Katz, Zhenghao Lu, Phuc Thai, Hong-Sheng Zhou:
Brief Announcement: Best-Possible Unpredictable Proof-Of-Stake. DISC 2024: 45:1-45:7 - [i141]Jonathan Katz, Benjamin Sela:
A Quantum "Lifting Theorem" for Constructions of Pseudorandom Generators from Random Oracles. CoRR abs/2401.14319 (2024) - [i140]Kasra Abbaszadeh, Christodoulos Pappas, Dimitrios Papadopoulos, Jonathan Katz:
Zero-Knowledge Proofs of Training for Deep Neural Networks. IACR Cryptol. ePrint Arch. 2024: 162 (2024) - [i139]Yunqing Sun, Jonathan Katz, Mariana Raykova, Phillipp Schoppmann, Xiao Wang:
Large-Scale Private Set Intersection in the Client-Server Setting. IACR Cryptol. ePrint Arch. 2024: 570 (2024) - [i138]Ioanna Karantaidou, Omar Renawi, Foteini Baldimtsi, Nikolaos Kamarinakis, Jonathan Katz, Julian Loss:
Blind Multisignatures for Anonymous Tokens with Decentralized Issuance. IACR Cryptol. ePrint Arch. 2024: 1406 (2024) - [i137]Jonathan Katz, Benjamin Sela:
Secret Sharing with Publicly Verifiable Deletion. IACR Cryptol. ePrint Arch. 2024: 1596 (2024) - [i136]Kasra Abbaszadeh, Jonathan Katz:
Non-Interactive Zero-Knowledge Proofs with Certified Deletion. IACR Cryptol. ePrint Arch. 2024: 1848 (2024) - [i135]Alexander R. Block, Zhiyong Fang, Jonathan Katz, Justin Thaler, Hendrik Waldner, Yupeng Zhang:
Field-Agnostic SNARKs from Expand-Accumulate Codes. IACR Cryptol. ePrint Arch. 2024: 1871 (2024) - 2023
- [j43]Mariya Georgieva Belorgey, Sergiu Carpov, Kevin Deforth, Dimitar Jetchev, Abson Sae-Tang, Marius Vuille, Nicolas Gama, Jonathan Katz, Iraklis Leontiadis, Mohsen Mohammadi:
Manticore: A Framework for Efficient Multiparty Computation Supporting Real Number and Boolean Arithmetic. J. Cryptol. 36(3): 31 (2023) - [c183]Alexander R. Block, Albert Garreta, Jonathan Katz, Justin Thaler, Pratyush Ranjan Tiwari, Michal Zajac:
Fiat-Shamir Security of FRI and Related SNARKs. ASIACRYPT (2) 2023: 3-40 - [c182]Erica Blum, Jonathan Katz, Julian Loss, Kartik Nayak, Simon Ochsenreither:
Abraxas: Throughput-Efficient Hybrid Asynchronous Consensus. CCS 2023: 519-533 - [c181]Erica Blum, Derek Leung, Julian Loss, Jonathan Katz, Tal Rabin:
Analyzing the Real-World Security of the Algorand Blockchain. CCS 2023: 830-844 - [c180]John Kirchenbauer, Jonas Geiping, Yuxin Wen, Jonathan Katz, Ian Miers, Tom Goldstein:
A Watermark for Large Language Models. ICML 2023: 17061-17084 - [i134]John Kirchenbauer, Jonas Geiping, Yuxin Wen, Jonathan Katz, Ian Miers, Tom Goldstein:
A Watermark for Large Language Models. CoRR abs/2301.10226 (2023) - [i133]Erica Blum, Jonathan Katz, Julian Loss, Kartik Nayak, Simon Ochsenreither:
Abraxas: Throughput-Efficient Hybrid Asynchronous Consensus. IACR Cryptol. ePrint Arch. 2023: 689 (2023) - [i132]Alexander R. Block, Albert Garreta, Jonathan Katz, Justin Thaler, Pratyush Ranjan Tiwari, Michal Zajac:
Fiat-Shamir Security of FRI and Related SNARKs. IACR Cryptol. ePrint Arch. 2023: 1071 (2023) - [i131]Jonathan Katz:
Round Optimal Robust Distributed Key Generation. IACR Cryptol. ePrint Arch. 2023: 1094 (2023) - [i130]Kamil Doruk Gür, Jonathan Katz, Tjerand Silde:
Two-Round Threshold Lattice Signatures from Threshold Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2023: 1318 (2023) - [i129]Fabrice Benhamouda, Erica Blum, Jonathan Katz, Derek Leung, Julian Loss, Tal Rabin:
Analyzing the Real-World Security of the Algorand Blockchain. IACR Cryptol. ePrint Arch. 2023: 1344 (2023) - [i128]Radhika Garg, Kang Yang, Jonathan Katz, Xiao Wang:
Scalable Mixed-Mode MPC. IACR Cryptol. ePrint Arch. 2023: 1700 (2023) - 2022
- [j42]Anrin Chakraborti, Reza Curtmola, Jonathan Katz, Jason Nieh, Ahmad-Reza Sadeghi, Radu Sion, Yinqian Zhang:
Cloud Computing Security: Foundations and Research Directions. Found. Trends Priv. Secur. 3(2): 103-213 (2022) - [c179]S. Dov Gordon, Jonathan Katz, Mingyu Liang, Jiayu Xu:
Spreading the Privacy Blanket: - Differentially Oblivious Shuffling for Differential Privacy. ACNS 2022: 501-520 - [c178]Cong Zhang, Hong-Sheng Zhou, Jonathan Katz:
An Analysis of the Algebraic Group Model. ASIACRYPT (4) 2022: 310-322 - [c177]Andreea B. Alexandru, Erica Blum, Jonathan Katz, Julian Loss:
State Machine Replication Under Changing Network Conditions. ASIACRYPT (1) 2022: 681-710 - [c176]Andreea B. Alexandru, Luis Burbano, Mestan Firat Çeliktug, Juanita Gomez, Alvaro A. Cárdenas, Murat Kantarcioglu, Jonathan Katz:
Private Anomaly Detection in Linear Controllers: Garbled Circuits vs. Homomorphic Encryption. CDC 2022: 7746-7753 - [c175]Gorjan Alagic, Chen Bai, Jonathan Katz, Christian Majenz:
Post-Quantum Security of the Even-Mansour Cipher. EUROCRYPT (3) 2022: 458-487 - [c174]Jonathan Katz:
A Provably Secure, Lightweight Protocol for Anonymous Authentication. SCN 2022: 271-288 - [e12]Shlomi Dolev, Jonathan Katz, Amnon Meisels:
Cyber Security, Cryptology, and Machine Learning - 6th International Symposium, CSCML 2022, Be'er Sheva, Israel, June 30 - July 1, 2022, Proceedings. Lecture Notes in Computer Science 13301, Springer 2022, ISBN 978-3-031-07688-6 [contents] - [i127]Roberta De Viti, Isaac Sheff, Noemi Glaeser, Baltasar Dinis, Rodrigo Rodrigues, Jonathan Katz, Bobby Bhattacharjee, Anwar Hithnawi, Deepak Garg, Peter Druschel:
CoVault: A Secure Analytics Platform. CoRR abs/2208.03784 (2022) - [i126]Vinesh Sridhar, Erica Blum, Jonathan Katz:
Musings on the HashGraph Protocol: Its Security and Its Limitations. CoRR abs/2210.13682 (2022) - [i125]Jonathan Katz, Cong Zhang, Hong-Sheng Zhou:
An Analysis of the Algebraic Group Model. IACR Cryptol. ePrint Arch. 2022: 210 (2022) - [i124]Andreea B. Alexandru, Erica Blum, Jonathan Katz, Julian Loss:
State Machine Replication under Changing Network Conditions. IACR Cryptol. ePrint Arch. 2022: 698 (2022) - [i123]Gorjan Alagic, Chen Bai, Jonathan Katz, Christian Majenz, Patrick Struck:
Post-Quantum Security of Tweakable Even-Mansour, and Applications. IACR Cryptol. ePrint Arch. 2022: 1097 (2022) - 2021
- [j41]Tanmoy Chakraborty, Sushil Jajodia, Jonathan Katz, Antonio Picariello, Giancarlo Sperlì, V. S. Subrahmanian:
A Fake Online Repository Generation Engine for Cyber Deception. IEEE Trans. Dependable Secur. Comput. 18(2): 518-533 (2021) - [c173]Michel Abdalla, Manuel Barbosa, Jonathan Katz, Julian Loss, Jiayu Xu:
Algebraic Adversaries in the Universal Composability Framework. ASIACRYPT (3) 2021: 311-341 - [c172]Jonathan Katz, Julian Loss, Michael Rosenberg:
Boosting the Security of Blind Signature Schemes. ASIACRYPT (4) 2021: 468-492 - [c171]Erica Blum, Jonathan Katz, Julian Loss:
Tardigrade: An Atomic Broadcast Protocol for Arbitrary Network Conditions. ASIACRYPT (2) 2021: 547-572 - [c170]Philip Lazos, Francisco J. Marmolejo Cossío, Xinyu Zhou, Jonathan Katz:
RPPLNS: Pay-per-last-N-shares with a Randomised Twist. AAMAS 2021: 1569-1571 - [c169]Nicholas Franzese, Jonathan Katz, Steve Lu, Rafail Ostrovsky, Xiao Wang, Chenkai Weng:
Constant-Overhead Zero-Knowledge for RAM Programs. CCS 2021: 178-191 - [c168]Manuel Barbosa, Gilles Barthe, Xiong Fan, Benjamin Grégoire, Shih-Han Hung, Jonathan Katz, Pierre-Yves Strub, Xiaodi Wu, Li Zhou:
EasyPQC: Verifying Post-Quantum Cryptography. CCS 2021: 2564-2586 - [c167]Chenkai Weng, Kang Yang, Jonathan Katz, Xiao Wang:
Wolverine: Fast, Scalable, and Communication-Efficient Zero-Knowledge Proofs for Boolean and Arithmetic Circuits. SP 2021: 1074-1091 - [c166]Chenkai Weng, Kang Yang, Xiang Xie, Jonathan Katz, Xiao Wang:
Mystique: Efficient Conversions for Zero-Knowledge Proofs with Applications to Machine Learning. USENIX Security Symposium 2021: 501-518 - [i122]Philip Lazos, Francisco J. Marmolejo Cossío, Xinyu Zhou, Jonathan Katz:
RPPLNS: Pay-per-last-N-shares with a Randomised Twist. CoRR abs/2102.07681 (2021) - [i121]Sergiu Carpov, Kevin Deforth, Nicolas Gama, Mariya Georgieva, Dimitar Jetchev, Jonathan Katz, Iraklis Leontiadis, Mohsen Mohammadi, Abson Sae-Tang, Marius Vuille:
Manticore: Efficient Framework for Scalable Secure Multiparty Computation Protocols. IACR Cryptol. ePrint Arch. 2021: 200 (2021) - [i120]Lei Fan, Jonathan Katz, Phuc Thai, Hong-Sheng Zhou:
A Permissionless Proof-of-Stake Blockchain with Best-Possible Unpredictability. IACR Cryptol. ePrint Arch. 2021: 660 (2021) - [i119]Chenkai Weng, Kang Yang, Xiang Xie, Jonathan Katz, Xiao Wang:
Mystique: Efficient Conversions for Zero-Knowledge Proofs with Applications to Machine Learning. IACR Cryptol. ePrint Arch. 2021: 730 (2021) - [i118]Jonathan Katz, Julian Loss, Michael Rosenberg:
Boosting the Security of Blind Signature Schemes. IACR Cryptol. ePrint Arch. 2021: 806 (2021) - [i117]Nicholas Franzese, Jonathan Katz, Steve Lu, Rafail Ostrovsky, Xiao Wang, Chenkai Weng:
Constant-Overhead Zero-Knowledge for RAM Programs. IACR Cryptol. ePrint Arch. 2021: 979 (2021) - [i116]Michel Abdalla, Manuel Barbosa, Jonathan Katz, Julian Loss, Jiayu Xu:
Algebraic Adversaries in the Universal Composability Framework. IACR Cryptol. ePrint Arch. 2021: 1218 (2021) - [i115]Manuel Barbosa, Gilles Barthe, Xiong Fan, Benjamin Grégoire, Shih-Han Hung, Jonathan Katz, Pierre-Yves Strub, Xiaodi Wu, Li Zhou:
EasyPQC: Verifying Post-Quantum Cryptography. IACR Cryptol. ePrint Arch. 2021: 1253 (2021) - [i114]S. Dov Gordon, Jonathan Katz, Mingyu Liang, Jiayu Xu:
Spreading the Privacy Blanket: Differentially Oblivious Shuffling for Differential Privacy. IACR Cryptol. ePrint Arch. 2021: 1257 (2021) - [i113]Gorjan Alagic, Chen Bai, Jonathan Katz, Christian Majenz:
Post-Quantum Security of the Even-Mansour Cipher. IACR Cryptol. ePrint Arch. 2021: 1601 (2021) - 2020
- [j40]Dana Dachman-Soled, Nils Fleischhacker, Jonathan Katz, Anna Lysyanskaya, Dominique Schröder:
Feasibility and Infeasibility of Secure Computation with Malicious PUFs. J. Cryptol. 33(2): 595-617 (2020) - [c165]Michel Abdalla, Manuel Barbosa, Tatiana Bradley, Stanislaw Jarecki, Jonathan Katz, Jiayu Xu:
Universally Composable Relaxed Password Authenticated Key Exchange. CRYPTO (1) 2020: 278-307 - [c164]Chun Guo, Jonathan Katz, Xiao Wang, Chenkai Weng, Yu Yu:
Better Concrete Security for Half-Gates Garbling (in the Multi-instance Setting). CRYPTO (2) 2020: 793-822 - [c163]Tuyet Duong, Lei Fan, Jonathan Katz, Phuc Thai, Hong-Sheng Zhou:
2-hop Blockchain: Combining Proof-of-Work and Proof-of-Stake Securely. ESORICS (2) 2020: 697-712 - [c162]Jairo Giraldo, Alvaro A. Cárdenas, Murat Kantarcioglu, Jonathan Katz:
Adversarial Classification Under Differential Privacy. NDSS 2020 - [c161]Paul Bunn, Jonathan Katz, Eyal Kushilevitz, Rafail Ostrovsky:
Efficient 3-Party Distributed ORAM. SCN 2020: 215-232 - [c160]Chun Guo, Jonathan Katz, Xiao Wang, Yu Yu:
Efficient and Secure Multiparty Computation from Fixed-Key Block Ciphers. SP 2020: 825-841 - [c159]Erica Blum, Jonathan Katz, Chen-Da Liu-Zhang, Julian Loss:
Asynchronous Byzantine Agreement with Subquadratic Communication. TCC (1) 2020: 353-380 - [c158]Jonathan Katz, Julian Loss, Jiayu Xu:
On the Security of Time-Lock Puzzles and Timed Commitments. TCC (3) 2020: 390-413 - [e11]Jay Ligatti, Xinming Ou, Jonathan Katz, Giovanni Vigna:
CCS '20: 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, USA, November 9-13, 2020. ACM 2020, ISBN 978-1-4503-7089-9 [contents] - [i112]Erica Blum, Jonathan Katz, Julian Loss:
Network-Agnostic State Machine Replication. CoRR abs/2002.03437 (2020) - [i111]Erica Blum, Jonathan Katz, Julian Loss:
Network-Agnostic State Machine Replication. IACR Cryptol. ePrint Arch. 2020: 142 (2020) - [i110]Michel Abdalla, Manuel Barbosa, Tatiana Bradley, Stanislaw Jarecki, Jonathan Katz, Jiayu Xu:
Universally Composable Relaxed Password Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2020: 320 (2020) - [i109]Jonathan Katz, Julian Loss, Jiayu Xu:
On the Security of Time-Locked Puzzles and Timed Commitments. IACR Cryptol. ePrint Arch. 2020: 730 (2020) - [i108]Erica Blum, Jonathan Katz, Chen-Da Liu Zhang, Julian Loss:
Asynchronous Byzantine Agreement with Subquadratic Communication. IACR Cryptol. ePrint Arch. 2020: 851 (2020) - [i107]Chenkai Weng, Kang Yang, Jonathan Katz, Xiao Wang:
Fast, Scalable, and Communication-Efficient Zero-Knowledge Proofs for Boolean and Arithmetic Circuits. IACR Cryptol. ePrint Arch. 2020: 925 (2020)
2010 – 2019
- 2019
- [j39]Seung Geol Choi, Jonathan Katz, Dominique Schröder, Arkady Yerukhimovich, Hong-Sheng Zhou:
(Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens. J. Cryptol. 32(2): 459-497 (2019) - [c157]Francisco J. Marmolejo Cossío, Eric Brigham, Benjamin Sela, Jonathan Katz:
Competing (Semi-)Selfish Miners in Bitcoin. AFT 2019: 89-109 - [c156]Nirupam Gupta, Jonathan Katz, Nikhil Chopra:
Statistical Privacy in Distributed Average Consensus on Bounded Real Inputs. ACC 2019: 1836-1841 - [c155]Cheng Hong, Jonathan Katz, Vladimir Kolesnikov, Wen-jie Lu, Xiao Wang:
Covert Security with Public Verifiability: Faster, Leaner, and Simpler. EUROCRYPT (3) 2019: 97-121 - [c154]Daniel Apon, Dana Dachman-Soled, Huijing Gong, Jonathan Katz:
Constant-Round Group Key Exchange from the Ring-LWE Assumption. PQCrypto 2019: 189-205 - [c153]Erica Blum, Jonathan Katz, Julian Loss:
Synchronous Consensus with Optimal Asynchronous Fallback Guarantees. TCC (1) 2019: 131-150 - [e10]Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, Jonathan Katz:
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11-15, 2019. ACM 2019, ISBN 978-1-4503-6747-9 [contents] - [i106]Nirupam Gupta, Jonathan Katz, Nikhil Chopra:
Statistical Privacy in Distributed Average Consensus on Bounded Real Inputs. CoRR abs/1903.09315 (2019) - [i105]Francisco J. Marmolejo Cossío, Eric Brigham, Benjamin Sela, Jonathan Katz:
Competing (Semi)-Selfish Miners in Bitcoin. CoRR abs/1906.04502 (2019) - [i104]Chun Guo, Jonathan Katz, Xiao Wang, Yu Yu:
Efficient and Secure Multiparty Computation from Fixed-Key Block Ciphers. IACR Cryptol. ePrint Arch. 2019: 74 (2019) - [i103]Daniel Apon, Dana Dachman-Soled, Huijing Gong, Jonathan Katz:
Constant-Round Group Key Exchange from the Ring-LWE Assumption. IACR Cryptol. ePrint Arch. 2019: 398 (2019) - [i102]Erica Blum, Jonathan Katz, Julian Loss:
Synchronous Consensus with Optimal Asynchronous Fallback Guarantees. IACR Cryptol. ePrint Arch. 2019: 692 (2019) - [i101]Chun Guo, Jonathan Katz, Xiao Wang, Chenkai Weng, Yu Yu:
Better Concrete Security for Half-Gates Garbling (in the Multi-Instance Setting). IACR Cryptol. ePrint Arch. 2019: 1168 (2019) - 2018
- [j38]Yupeng Zhang, Charalampos Papamanthou, Jonathan Katz:
Verifiable Graph Processing. ACM Trans. Priv. Secur. 21(4): 20:1-20:23 (2018) - [c152]S. Dov Gordon, Jonathan Katz, Xiao Wang:
Simple and Efficient Two-Server ORAM. ASIACRYPT (3) 2018: 141-157 - [c151]T.-H. Hubert Chan, Jonathan Katz, Kartik Nayak, Antigoni Polychroniadou, Elaine Shi:
More is Less: Perfectly Secure Oblivious Algorithms in the Multi-server Setting. ASIACRYPT (3) 2018: 158-188 - [c150]Jonathan Katz, Vladimir Kolesnikov, Xiao Wang:
Improved Non-Interactive Zero Knowledge with Applications to Post-Quantum Signatures. CCS 2018: 525-537 - [c149]Jonathan Katz, Samuel Ranellucci, Mike Rosulek, Xiao Wang:
Optimizing Authenticated Garbling for Faster Secure Two-Party Computation. CRYPTO (3) 2018: 365-391 - [c148]Benoît Cogliati, Yevgeniy Dodis, Jonathan Katz, Jooyoung Lee, John P. Steinberger, Aishwarya Thiruvengadam, Zhe Zhang:
Provable Security of (Tweakable) Block Ciphers Based on Substitution-Permutation Networks. CRYPTO (1) 2018: 722-753 - [c147]Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, Charalampos Papamanthou:
vRAM: Faster Verifiable RAM with Program-Independent Preprocessing. IEEE Symposium on Security and Privacy 2018: 908-925 - [i100]T.-H. Hubert Chan, Jonathan Katz, Kartik Nayak, Antigoni Polychroniadou, Elaine Shi:
More is Less: Perfectly Secure Oblivious Algorithms in the Multi-Server Setting. CoRR abs/1809.00825 (2018) - [i99]Nirupam Gupta, Jonathan Katz, Nikhil Chopra:
Information-Theoretic Privacy in Distributed Average Consensus. CoRR abs/1809.01794 (2018) - [i98]Xiao Wang, S. Dov Gordon, Jonathan Katz:
Simple and Efficient Two-Server ORAM. IACR Cryptol. ePrint Arch. 2018: 5 (2018) - [i97]Jonathan Katz, Vladimir Kolesnikov, Xiao Wang:
Improved Non-Interactive Zero Knowledge with Applications to Post-Quantum Signatures. IACR Cryptol. ePrint Arch. 2018: 475 (2018) - [i96]Jonathan Katz, Samuel Ranellucci, Mike Rosulek, Xiao Wang:
Optimizing Authenticated Garbling for Faster Secure Two-Party Computation. IACR Cryptol. ePrint Arch. 2018: 578 (2018) - [i95]Paul Bunn, Jonathan Katz, Eyal Kushilevitz, Rafail Ostrovsky:
Efficient 3-Party Distributed ORAM. IACR Cryptol. ePrint Arch. 2018: 706 (2018) - [i94]T.-H. Hubert Chan, Jonathan Katz, Kartik Nayak, Antigoni Polychroniadou, Elaine Shi:
More is Less: Perfectly Secure Oblivious Algorithms in the Multi-Server Setting. IACR Cryptol. ePrint Arch. 2018: 851 (2018) - [i93]Cheng Hong, Jonathan Katz, Vladimir Kolesnikov, Wen-jie Lu, Xiao Wang:
Covert Security with Public Verifiability: Faster, Leaner, and Simpler. IACR Cryptol. ePrint Arch. 2018: 1108 (2018) - 2017
- [c146]Jonathan Katz, Matteo Maffei, Giulio Malavolta, Dominique Schröder:
Subset Predicate Encryption and Its Applications. CANS 2017: 115-134 - [c145]Xiao Wang, Samuel Ranellucci, Jonathan Katz:
Authenticated Garbling and Efficient Maliciously Secure Two-Party Computation. CCS 2017: 21-37 - [c144]Xiao Wang, Samuel Ranellucci, Jonathan Katz:
Global-Scale Secure Multiparty Computation. CCS 2017: 39-56 - [c143]Lin Wang, Christopher Antoun, Russell Sanders, Elizabeth Nichols, Erica L. Olmsted-Hawala, Brian Falcone, Ivonne J. Figueroa, Jonathan Katz:
Experimentation for Developing Evidence-Based UI Standards of Mobile Survey Questionnaires. CHI Extended Abstracts 2017: 2998-3004 - [c142]Daniel Apon, Chongwon Cho, Karim Eldefrawy, Jonathan Katz:
Efficient, Reusable Fuzzy Extractors from LWE. CSCML 2017: 1-18 - [c141]Cody Freitag, Jonathan Katz, Nathan Klein:
Symmetric-Key Broadcast Encryption: The Multi-sender Case. CSCML 2017: 200-214 - [c140]Xiao Wang, Alex J. Malozemoff, Jonathan Katz:
Faster Secure Two-Party Computation in the Single-Execution Setting. EUROCRYPT (3) 2017: 399-424 - [c139]Yevgeniy Dodis, Siyao Guo, Jonathan Katz:
Fixing Cracks in the Concrete: Random Oracles with Auxiliary Input, Revisited. EUROCRYPT (2) 2017: 473-495 - [c138]Yupeng Zhang, Jonathan Katz, Charalampos Papamanthou:
An Expressive (Zero-Knowledge) Set Accumulator. EuroS&P 2017: 158-173 - [c137]Kevin Liao, Jonathan Katz:
Incentivizing Blockchain Forks via Whale Transactions. Financial Cryptography Workshops 2017: 264-279 - [c136]Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, Charalampos Papamanthou:
vSQL: Verifying Arbitrary SQL Queries over Dynamic Outsourced Databases. IEEE Symposium on Security and Privacy 2017: 863-880 - [e9]Jonathan Katz, Hovav Shacham:
Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20-24, 2017, Proceedings, Part I. Lecture Notes in Computer Science 10401, Springer 2017, ISBN 978-3-319-63687-0 [contents] - [e8]Jonathan Katz, Hovav Shacham:
Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20-24, 2017, Proceedings, Part II. Lecture Notes in Computer Science 10402, Springer 2017, ISBN 978-3-319-63714-3 [contents] - [e7]Jonathan Katz, Hovav Shacham:
Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20-24, 2017, Proceedings, Part III. Lecture Notes in Computer Science 10403, Springer 2017, ISBN 978-3-319-63696-2 [contents] - [i92]Yevgeniy Dodis, Jonathan Katz, John P. Steinberger, Aishwarya Thiruvengadam, Zhe Zhang:
Provable Security of Substitution-Permutation Networks. IACR Cryptol. ePrint Arch. 2017: 16 (2017) - [i91]Jonathan Katz, Samuel Ranellucci, Xiao Wang:
Authenticated Garbling and Communication-Efficient, Constant-Round, Secure Two-Party Computation. IACR Cryptol. ePrint Arch. 2017: 30 (2017) - [i90]Jonathan Katz, Samuel Ranellucci, Xiao Wang:
Authenticated Garbling and Efficient Maliciously Secure Multi-Party Computation. IACR Cryptol. ePrint Arch. 2017: 189 (2017) - [i89]Daniel Apon, Chongwon Cho, Karim Eldefrawy, Jonathan Katz:
Efficient, Reusable Fuzzy Extractors from LWE. IACR Cryptol. ePrint Arch. 2017: 755 (2017) - [i88]Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, Charalampos Papamanthou:
vSQL: Verifying Arbitrary SQL Queries over Dynamic Outsourced Databases. IACR Cryptol. ePrint Arch. 2017: 1145 (2017) - [i87]Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, Charalampos Papamanthou:
A Zero-Knowledge Version of vSQL. IACR Cryptol. ePrint Arch. 2017: 1146 (2017) - 2016
- [j37]Jonathan Katz:
Guest Editorial. IET Inf. Secur. 10(6): 287 (2016) - [c135]Viet Tung Hoang, Jonathan Katz, Adam O'Neill, Mohammad Zaheri:
Selective-Opening Security in the Presence of Randomness Failures. ASIACRYPT (2) 2016: 278-306 - [c134]Kevin Lewi, Alex J. Malozemoff, Daniel Apon, Brent Carmer, Adam Foltzer, Daniel Wagner, David W. Archer, Dan Boneh, Jonathan Katz, Mariana Raykova:
5Gen: A Framework for Prototyping Applications Using Multilinear Maps and Matrix Branching Programs. CCS 2016: 981-992 - [c133]Xiao Wang, S. Dov Gordon, Allen McIntosh, Jonathan Katz:
Secure Computation of MIPS Machine Code. ESORICS (2) 2016: 99-117 - [c132]Dana Dachman-Soled, Jonathan Katz, Aishwarya Thiruvengadam:
10-Round Feistel is Indifferentiable from an Ideal Cipher. EUROCRYPT (2) 2016: 649-678 - [c131]Matthew D. Green, Jonathan Katz, Alex J. Malozemoff, Hong-Sheng Zhou:
A Unified Approach to Idealized Model Separations via Indistinguishability Obfuscation. SCN 2016: 587-603 - [c130]Jonathan Katz:
Analysis of a Proposed Hash-Based Signature Standard. SSR 2016: 261-273 - [c129]Samee Zahur, Xiao Wang, Mariana Raykova, Adrià Gascón, Jack Doerner, David Evans, Jonathan Katz:
Revisiting Square-Root ORAM: Efficient Random Access in Multi-party Computation. IEEE Symposium on Security and Privacy 2016: 218-234 - [c128]Yupeng Zhang, Jonathan Katz, Charalampos Papamanthou:
All Your Queries Are Belong to Us: The Power of File-Injection Attacks on Searchable Encryption. USENIX Security Symposium 2016: 707-720 - [c127]Ruiyu Zhu, Yan Huang, Jonathan Katz, Abhi Shelat:
The Cut-and-Choose Game and Its Application to Cryptographic Protocols. USENIX Security Symposium 2016: 1085-1100 - [e6]Matthew Robshaw, Jonathan Katz:
Advances in Cryptology - CRYPTO 2016 - 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part I. Lecture Notes in Computer Science 9814, Springer 2016, ISBN 978-3-662-53017-7 [contents] - [e5]Matthew Robshaw, Jonathan Katz:
Advances in Cryptology - CRYPTO 2016 - 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part II. Lecture Notes in Computer Science 9815, Springer 2016, ISBN 978-3-662-53007-8 [contents] - [e4]Matthew Robshaw, Jonathan Katz:
Advances in Cryptology - CRYPTO 2016 - 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part III. Lecture Notes in Computer Science 9816, Springer 2016, ISBN 978-3-662-53014-6 [contents] - [i86]Yupeng Zhang, Jonathan Katz, Charalampos Papamanthou:
All Your Queries Are Belong to Us: The Power of File-Injection Attacks on Searchable Encryption. IACR Cryptol. ePrint Arch. 2016: 172 (2016) - [i85]Jonathan Katz, Alex J. Malozemoff, Xiao Wang:
Efficiently Enforcing Input Validity in Secure Two-party Computation. IACR Cryptol. ePrint Arch. 2016: 184 (2016) - [i84]Kevin Lewi, Alex J. Malozemoff, Daniel Apon, Brent Carmer, Adam Foltzer, Daniel Wagner, David W. Archer, Dan Boneh, Jonathan Katz, Mariana Raykova:
5Gen: A Framework for Prototyping Applications Using Multilinear Maps and Matrix Branching Programs. IACR Cryptol. ePrint Arch. 2016: 619 (2016) - [i83]Xiao Wang, Alex J. Malozemoff, Jonathan Katz:
Faster Two-Party Computation Secure Against Malicious Adversaries in the Single-Execution Setting. IACR Cryptol. ePrint Arch. 2016: 762 (2016) - [i82]Viet Tung Hoang, Jonathan Katz, Adam O'Neill, Mohammad Zaheri:
Selective-Opening Security in the Presence of Randomness Failures. IACR Cryptol. ePrint Arch. 2016: 868 (2016) - [i81]Kartik Nayak, Jonathan Katz:
An Oblivious Parallel RAM with O(log2 N) Parallel Runtime Blowup. IACR Cryptol. ePrint Arch. 2016: 1141 (2016) - 2015
- [c126]Viet Tung Hoang, Jonathan Katz, Alex J. Malozemoff:
Automated Analysis and Synthesis of Authenticated Encryption Schemes. CCS 2015: 84-95 - [c125]Andrew Miller, Ahmed E. Kosba, Jonathan Katz, Elaine Shi:
Nonoutsourceable Scratch-Off Puzzles to Discourage Bitcoin Mining Coalitions. CCS 2015: 680-691 - [c124]Yupeng Zhang, Jonathan Katz, Charalampos Papamanthou:
IntegriDB: Verifiable SQL for Outsourced Databases. CCS 2015: 1480-1491 - [c123]Jonathan Katz, Stefan Lucks, Aishwarya Thiruvengadam:
Hash Functions from Defective Ideal Ciphers. CT-RSA 2015: 273-290 - [c122]Juan A. Garay, Jonathan Katz, Björn Tackmann, Vassilis Zikas:
How Fair is Your Protocol?: A Utility-based Approach to Protocol Optimality. PODC 2015: 281-290 - [c121]S. Dov Gordon, Jonathan Katz, Feng-Hao Liu, Elaine Shi, Hong-Sheng Zhou:
Multi-Client Verifiable Computation with Stronger Security Guarantees. TCC (2) 2015: 144-168 - [c120]Dana Dachman-Soled, Jonathan Katz, Vanishree Rao:
Adaptively Secure, Universally Composable, Multiparty Computation in Constant Rounds. TCC (2) 2015: 586-613 - [e3]Jonathan Katz:
Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings. Lecture Notes in Computer Science 9020, Springer 2015, ISBN 978-3-662-46446-5 [contents] - [i80]Yan Huang, Jonathan Katz, Vladimir Kolesnikov, Ranjit Kumaresan, Alex J. Malozemoff:
Amortizing Garbled Circuits. IACR Cryptol. ePrint Arch. 2015: 81 (2015) - [i79]S. Dov Gordon, Jonathan Katz, Feng-Hao Liu, Elaine Shi, Hong-Sheng Zhou:
Multi-Client Verifiable Computation with Stronger Security Guarantees. IACR Cryptol. ePrint Arch. 2015: 142 (2015) - [i78]Kai-Min Chung, Jonathan Katz, Hong-Sheng Zhou:
Functional Encryption from (Small) Hardwae Tokens. IACR Cryptol. ePrint Arch. 2015: 153 (2015) - [i77]Juan A. Garay, Jonathan Katz, Björn Tackmann, Vassilis Zikas:
How Fair is Your Protocol? A Utility-based Approach to Protocol Optimality. IACR Cryptol. ePrint Arch. 2015: 187 (2015) - [i76]Seung Geol Choi, Jonathan Katz, Ranjit Kumaresan, Carlos Cid:
Multi-Client Non-Interactive Verifiable Computation. IACR Cryptol. ePrint Arch. 2015: 190 (2015) - [i75]Jonathan Katz, Aishwarya Thiruvengadam, Hong-Sheng Zhou:
Feasibility and Infeasibility of Adaptively Secure Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2015: 280 (2015) - [i74]Serge Fehr, Jonathan Katz, Fang Song, Hong-Sheng Zhou, Vassilis Zikas:
Feasibility and Completeness of Cryptographic Tasks in the Quantum World. IACR Cryptol. ePrint Arch. 2015: 385 (2015) - [i73]Dana Dachman-Soled, Nils Fleischhacker, Jonathan Katz, Anna Lysyanskaya, Dominique Schröder:
Feasibility and Infeasibility of Secure Computation with Malicious PUFs. IACR Cryptol. ePrint Arch. 2015: 405 (2015) - [i72]Xiao Wang, S. Dov Gordon, Allen McIntosh, Jonathan Katz:
Secure Computation of MIPS Machine Code. IACR Cryptol. ePrint Arch. 2015: 547 (2015) - [i71]Viet Tung Hoang, Jonathan Katz, Alex J. Malozemoff:
Automated Analysis and Synthesis of Authenticated Encryption Schemes. IACR Cryptol. ePrint Arch. 2015: 624 (2015) - [i70]Dana Dachman-Soled, Jonathan Katz, Aishwarya Thiruvengadam:
10-Round Feistel is Indifferentiable from an Ideal Cipher. IACR Cryptol. ePrint Arch. 2015: 876 (2015) - [i69]Andrew Miller, Michael W. Hicks, Jonathan Katz, Elaine Shi:
How to Authenticate any Data Structure. Adv. Math. Commun. 3 (2015) - 2014
- [b3]Jonathan Katz, Yehuda Lindell:
Introduction to Modern Cryptography, Second Edition. CRC Press 2014, ISBN 9781466570269 - [j36]S. Dov Gordon, Jonathan Katz, Ranjit Kumaresan, Arkady Yerukhimovich:
Authenticated broadcast with a partially compromised public-key infrastructure. Inf. Comput. 234: 17-25 (2014) - [j35]Michael Z. Lee, Alan M. Dunn, Jonathan Katz, Brent Waters, Emmett Witchel:
Anon-Pass: Practical Anonymous Subscriptions. IEEE Secur. Priv. 12(3): 20-27 (2014) - [j34]Jonathan Katz:
Review of the block cipher companion by Lars R. Knudsen and Matthew J.B. Robshaw. SIGACT News 45(3): 18-20 (2014) - [j33]Jonathan Katz:
Review of networked life: 20 questions and answers by Mung Chiang. SIGACT News 45(3): 21-23 (2014) - [c119]Yupeng Zhang, Charalampos Papamanthou, Jonathan Katz:
ALITHEIA: Towards Practical Verifiable Graph Processing. CCS 2014: 856-867 - [c118]Dana Dachman-Soled, Nils Fleischhacker, Jonathan Katz, Anna Lysyanskaya, Dominique Schröder:
Feasibility and Infeasibility of Secure Computation with Malicious PUFs. CRYPTO (2) 2014: 405-420 - [c117]Yan Huang, Jonathan Katz, Vladimir Kolesnikov, Ranjit Kumaresan, Alex J. Malozemoff:
Amortizing Garbled Circuits. CRYPTO (2) 2014: 458-475 - [c116]Seung Geol Choi, Jonathan Katz, Alex J. Malozemoff, Vassilis Zikas:
Efficient Three-Party Computation from Cut-and-Choose. CRYPTO (2) 2014: 513-530 - [c115]Alex J. Malozemoff, Jonathan Katz, Matthew D. Green:
Automated Analysis and Synthesis of Block-Cipher Modes of Operation. CSF 2014: 140-152 - [c114]Shafi Goldwasser, S. Dov Gordon, Vipul Goyal, Abhishek Jain, Jonathan Katz, Feng-Hao Liu, Amit Sahai, Elaine Shi, Hong-Sheng Zhou:
Multi-input Functional Encryption. EUROCRYPT 2014: 578-602 - [c113]Daniel Apon, Jonathan Katz, Elaine Shi, Aishwarya Thiruvengadam:
Verifiable Oblivious Storage. Public Key Cryptography 2014: 131-148 - [c112]Jonathan Katz, Aggelos Kiayias, Hong-Sheng Zhou, Vassilis Zikas:
Distributing the setup in universally composable multi-party computation. PODC 2014: 20-29 - [c111]Andrew Miller, Michael Hicks, Jonathan Katz, Elaine Shi:
Authenticated data structures, generically. POPL 2014: 411-424 - [c110]Andrew Miller, Ari Juels, Elaine Shi, Bryan Parno, Jonathan Katz:
Permacoin: Repurposing Bitcoin Work for Data Preservation. IEEE Symposium on Security and Privacy 2014: 475-490 - [c109]Chang Liu, Yan Huang, Elaine Shi, Jonathan Katz, Michael W. Hicks:
Automating Efficient RAM-Model Secure Computation. IEEE Symposium on Security and Privacy 2014: 623-638 - [c108]Seung Geol Choi, Jonathan Katz, Dominique Schröder, Arkady Yerukhimovich, Hong-Sheng Zhou:
(Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens. TCC 2014: 638-662 - [p3]Jonathan Katz:
Cryptography. Computing Handbook, 3rd ed. (1) 2014: 9: 1-18 - [i68]Seung Geol Choi, Jonathan Katz, Alex J. Malozemoff, Vassilis Zikas:
Efficient Three-Party Computation from Cut-and-Choose. IACR Cryptol. ePrint Arch. 2014: 128 (2014) - [i67]Daniel Apon, Jonathan Katz, Elaine Shi, Aishwarya Thiruvengadam:
Verifiable Oblivious Storage. IACR Cryptol. ePrint Arch. 2014: 153 (2014) - [i66]Alex J. Malozemoff, Jonathan Katz, Matthew D. Green:
Automated Analysis and Synthesis of Block-Cipher Modes of Operation. IACR Cryptol. ePrint Arch. 2014: 774 (2014) - [i65]Daniel Apon, Yan Huang, Jonathan Katz, Alex J. Malozemoff:
Implementing Cryptographic Program Obfuscation. IACR Cryptol. ePrint Arch. 2014: 779 (2014) - [i64]Jonathan Katz, Andrew Miller, Elaine Shi:
Pseudonymous Secure Computation from Time-Lock Puzzles. IACR Cryptol. ePrint Arch. 2014: 857 (2014) - [i63]Dana Dachman-Soled, Jonathan Katz, Vanishree Rao:
Adaptively Secure, Universally Composable, Multi-Party Computation in Constant Rounds. IACR Cryptol. ePrint Arch. 2014: 858 (2014) - [i62]Matthew D. Green, Jonathan Katz, Alex J. Malozemoff, Hong-Sheng Zhou:
A Unified Approach to Idealized Model Separations via Indistinguishability Obfuscation. IACR Cryptol. ePrint Arch. 2014: 863 (2014) - 2013
- [j32]Jonathan Katz, Amit Sahai, Brent Waters:
Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. J. Cryptol. 26(2): 191-224 (2013) - [j31]Jonathan Katz, Vinod Vaikuntanathan:
Round-Optimal Password-Based Authenticated Key Exchange. J. Cryptol. 26(4): 714-743 (2013) - [j30]Jonathan Katz:
Review of Applied Information Security by David Basin, Patrick Schaller, and Michael Schläpfer. SIGACT News 44(1): 38-40 (2013) - [j29]Jonathan Katz:
Review of identity-based encryption by Sanjit Chattarjee and Palash Sarkar. SIGACT News 44(4): 29-31 (2013) - [j28]Daniel Apon, Jonathan Katz, Alex J. Malozemoff:
One-round multi-party communication complexity of distinguishing sums. Theor. Comput. Sci. 501: 101-108 (2013) - [c107]Kai-Min Chung, Jonathan Katz, Hong-Sheng Zhou:
Functional Encryption from (Small) Hardware Tokens. ASIACRYPT (2) 2013: 120-139 - [c106]Yan Huang, Jonathan Katz, David Evans:
Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose. CRYPTO (2) 2013: 18-35 - [c105]Raef Bassily, Adam Groce, Jonathan Katz, Adam D. Smith:
Coupled-Worlds Privacy: Exploiting Adversarial Uncertainty in Statistical Data Privacy. FOCS 2013: 439-448 - [c104]Juan A. Garay, Jonathan Katz, Ueli Maurer, Björn Tackmann, Vassilis Zikas:
Rational Protocol Design: Cryptography against Incentive-Driven Adversaries. FOCS 2013: 648-657 - [c103]Jonathan Katz, Aishwarya Thiruvengadam, Hong-Sheng Zhou:
Feasibility and Infeasibility of Adaptively Secure Fully Homomorphic Encryption. Public Key Cryptography 2013: 14-31 - [c102]Seung Geol Choi, Jonathan Katz, Hoeteck Wee, Hong-Sheng Zhou:
Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS. Public Key Cryptography 2013: 73-88 - [c101]Michael Z. Lee, Alan M. Dunn, Brent Waters, Emmett Witchel, Jonathan Katz:
Anon-Pass: Practical Anonymous Subscriptions. IEEE Symposium on Security and Privacy 2013: 319-333 - [c100]Rajesh Hemant Chitnis, MohammadTaghi Hajiaghayi, Jonathan Katz, Koyel Mukherjee:
Brief announcement: a game-theoretic model motivated by the darpa network challenge. SPAA 2013: 115-118 - [c99]Serge Fehr, Jonathan Katz, Fang Song, Hong-Sheng Zhou, Vassilis Zikas:
Feasibility and Completeness of Cryptographic Tasks in the Quantum World. TCC 2013: 281-296 - [c98]Jonathan Katz, Ueli Maurer, Björn Tackmann, Vassilis Zikas:
Universally Composable Synchronous Computation. TCC 2013: 477-498 - [c97]Seung Geol Choi, Jonathan Katz, Ranjit Kumaresan, Carlos Cid:
Multi-Client Non-interactive Verifiable Computation. TCC 2013: 499-518 - [i61]Daniel Apon, Jonathan Katz, Alex J. Malozemoff:
One-Round Multi-Party Communication Complexity of Distinguishing Sums. CoRR abs/1301.4269 (2013) - [i60]Daniel Apon, Jonathan Katz, Alex J. Malozemoff:
One-Round Multi-Party Communication Complexity of Distinguishing Sums. Electron. Colloquium Comput. Complex. TR13 (2013) - [i59]Yan Huang, Jonathan Katz, David Evans:
Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose. IACR Cryptol. ePrint Arch. 2013: 81 (2013) - [i58]Michael Z. Lee, Alan M. Dunn, Jonathan Katz, Brent Waters, Emmett Witchel:
Anon-Pass: Practical Anonymous Subscriptions. IACR Cryptol. ePrint Arch. 2013: 317 (2013) - [i57]Juan A. Garay, Jonathan Katz, Ueli Maurer, Björn Tackmann, Vassilis Zikas:
Rational Protocol Design: Cryptography Against Incentive-driven Adversaries. IACR Cryptol. ePrint Arch. 2013: 496 (2013) - [i56]S. Dov Gordon, Jonathan Katz, Feng-Hao Liu, Elaine Shi, Hong-Sheng Zhou:
Multi-Input Functional Encryption. IACR Cryptol. ePrint Arch. 2013: 774 (2013) - [i55]Seung Geol Choi, Jonathan Katz, Dominique Schröder, Arkady Yerukhimovich, Hong-Sheng Zhou:
(Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens. IACR Cryptol. ePrint Arch. 2013: 840 (2013) - 2012
- [j27]Jonathan Katz, Philip D. MacKenzie, Gelareh Taban, Virgil D. Gligor:
Two-server password-only authenticated key exchange. J. Comput. Syst. Sci. 78(2): 651-669 (2012) - [j26]S. Dov Gordon, Jonathan Katz:
Partial Fairness in Secure Two-Party Computation. J. Cryptol. 25(1): 14-40 (2012) - [j25]Jonathan Katz:
Which Languages Have 4-Round Zero-Knowledge Proofs? J. Cryptol. 25(1): 41-56 (2012) - [j24]Nicole Immorlica, Jonathan Katz, Michael Mitzenmacher, Rocco A. Servedio, Chris Umans:
Special Section on the Forty-First Annual ACM Symposium on Theory of Computing (STOC 2009). SIAM J. Comput. 41(6): 1591-1592 (2012) - [j23]Jonathan Katz:
Review of efficient secure two-party protocols: techniques and constructions by Carmit Hazay and Yehuda Lindell. SIGACT News 43(1): 21-23 (2012) - [j22]Yevgeniy Dodis, Bhavana Kanukurthi, Jonathan Katz, Leonid Reyzin, Adam D. Smith:
Robust Fuzzy Extractors and Authenticated Key Agreement From Close Secrets. IEEE Trans. Inf. Theory 58(9): 6207-6222 (2012) - [c96]S. Dov Gordon, Jonathan Katz, Vladimir Kolesnikov, Fernando Krell, Tal Malkin, Mariana Raykova, Yevgeniy Vahlis:
Secure two-party computation in sublinear (amortized) time. CCS 2012: 513-524 - [c95]Joël Alwen, Jonathan Katz, Ueli Maurer, Vassilis Zikas:
Collusion-Preserving Computation. CRYPTO 2012: 124-143 - [c94]Seung Geol Choi, Kyung-Wook Hwang, Jonathan Katz, Tal Malkin, Dan Rubenstein:
Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces. CT-RSA 2012: 416-432 - [c93]Adam Groce, Jonathan Katz:
Fair Computation with Rational Players. EUROCRYPT 2012: 81-98 - [c92]Adam Groce, Jonathan Katz, Aishwarya Thiruvengadam, Vassilis Zikas:
Byzantine Agreement with a Rational Adversary. ICALP (2) 2012: 561-572 - [c91]Yan Huang, David Evans, Jonathan Katz:
Private Set Intersection: Are Garbled Circuits Better than Custom Protocols? NDSS 2012 - [c90]Jae Hong Seo, Jung Hee Cheon, Jonathan Katz:
Constant-Round Multi-party Private Set Union Using Reversed Laurent Series. Public Key Cryptography 2012: 398-412 - [c89]Piotr Mardziel, Michael Hicks, Jonathan Katz, Mudhakar Srivatsa:
Knowledge-oriented secure multiparty computation. PLAS 2012: 2 - [c88]Yan Huang, Jonathan Katz, David Evans:
Quid-Pro-Quo-tocols: Strengthening Semi-honest Protocols with Dual Execution. IEEE Symposium on Security and Privacy 2012: 272-284 - [c87]Seung Geol Choi, Jonathan Katz, Ranjit Kumaresan, Hong-Sheng Zhou:
On the Security of the "Free-XOR" Technique. TCC 2012: 39-53 - [i54]Rajesh Hemant Chitnis, MohammadTaghi Hajiaghayi, Jonathan Katz, Koyel Mukherjee:
A Game-Theoretic Model Motivated by the DARPA Network Challenge. CoRR abs/1204.6552 (2012) - [i53]Seung Geol Choi, Jonathan Katz, Hoeteck Wee, Hong-Sheng Zhou:
Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS. IACR Cryptol. ePrint Arch. 2012: 700 (2012) - 2011
- [j21]S. Dov Gordon, Carmit Hazay, Jonathan Katz, Yehuda Lindell:
Complete Fairness in Secure Two-Party Computation. J. ACM 58(6): 24:1-24:37 (2011) - [j20]Yuval Ishai, Jonathan Katz, Eyal Kushilevitz, Yehuda Lindell, Erez Petrank:
On Achieving the "Best of Both Worlds" in Secure Multiparty Computation. SIAM J. Comput. 40(1): 122-141 (2011) - [c86]Jonathan Katz, Lior Malka:
Constant-Round Private Function Evaluation with Linear Complexity. ASIACRYPT 2011: 556-571 - [c85]Yan Huang, Chih-Hao Shen, David Evans, Jonathan Katz, Abhi Shelat:
Efficient Secure Computation with Garbled Circuits. ICISS 2011: 28-48 - [c84]Yan Huang, Lior Malka, David Evans, Jonathan Katz:
Efficient Privacy-Preserving Biometric Identification. NDSS 2011 - [c83]Juan A. Garay, Jonathan Katz, Ranjit Kumaresan, Hong-Sheng Zhou:
Adaptively secure broadcast, revisited. PODC 2011: 179-186 - [c82]Jonathan Katz, Vinod Vaikuntanathan:
Round-Optimal Password-Based Authenticated Key Exchange. TCC 2011: 293-310 - [c81]Adam Groce, Jonathan Katz, Arkady Yerukhimovich:
Limits of Computational Differential Privacy in the Client/Server Setting. TCC 2011: 417-431 - [c80]Zvika Brakerski, Jonathan Katz, Gil Segev, Arkady Yerukhimovich:
Limits on the Power of Zero-Knowledge Proofs in Cryptographic Constructions. TCC 2011: 559-578 - [c79]Jonathan Katz, Dominique Schröder, Arkady Yerukhimovich:
Impossibility of Blind Signatures from One-Way Permutations. TCC 2011: 615-629 - [c78]Yan Huang, David Evans, Jonathan Katz, Lior Malka:
Faster Secure Two-Party Computation Using Garbled Circuits. USENIX Security Symposium 2011 - [e2]John S. Baras, Jonathan Katz, Eitan Altman:
Decision and Game Theory for Security - Second International Conference, GameSec 2011, College Park, MD, Maryland, USA, November 14-15, 2011. Proceedings. Lecture Notes in Computer Science 7037, Springer 2011, ISBN 978-3-642-25279-2 [contents] - [i52]S. Dov Gordon, Jonathan Katz, Vinod Vaikuntanathan:
A Group Signature Scheme from Lattice Assumptions. IACR Cryptol. ePrint Arch. 2011: 60 (2011) - [i51]Seung Geol Choi, Kyung-Wook Hwang, Jonathan Katz, Tal Malkin, Dan Rubenstein:
Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces. IACR Cryptol. ePrint Arch. 2011: 257 (2011) - [i50]Jonathan Katz, Ueli Maurer, Björn Tackmann, Vassilis Zikas:
Universally Composable Synchronous Computation. IACR Cryptol. ePrint Arch. 2011: 310 (2011) - [i49]Adam Groce, Jonathan Katz:
Fair Computation with Rational Players. IACR Cryptol. ePrint Arch. 2011: 396 (2011) - [i48]Joël Alwen, Jonathan Katz, Ueli Maurer, Vassilis Zikas:
Collusion-Preserving Computation. IACR Cryptol. ePrint Arch. 2011: 433 (2011) - [i47]S. Dov Gordon, Jonathan Katz, Vladimir Kolesnikov, Tal Malkin, Mariana Raykova, Yevgeniy Vahlis:
Secure Computation with Sublinear Amortized Work. IACR Cryptol. ePrint Arch. 2011: 482 (2011) - [i46]Seung Geol Choi, Jonathan Katz, Ranjit Kumaresan, Hong-Sheng Zhou:
On the Security of the Free-XOR Technique. IACR Cryptol. ePrint Arch. 2011: 510 (2011) - 2010
- [b2]Jonathan Katz:
Digital Signatures. Springer 2010, ISBN 978-0-387-27711-0, pp. I-XIII, 1-192 - [j19]Jonathan Katz, Ji Sun Shin, Adam D. Smith:
Parallel and Concurrent Security of the HB and HB+ Protocols. J. Cryptol. 23(3): 402-421 (2010) - [j18]Omer Horvitz, Jonathan Katz:
Bounds on the efficiency of black-box commitment schemes. Theor. Comput. Sci. 411(10): 1251-1260 (2010) - [c77]S. Dov Gordon, Jonathan Katz, Vinod Vaikuntanathan:
A Group Signature Scheme from Lattice Assumptions. ASIACRYPT 2010: 395-412 - [c76]Jonathan Katz, Lior Malka:
Secure text processing with applications to private DNA matching. CCS 2010: 485-492 - [c75]Adam Groce, Jonathan Katz:
A new framework for efficient password-based authenticated key exchange. CCS 2010: 516-525 - [c74]S. Dov Gordon, Jonathan Katz:
Partial Fairness in Secure Two-Party Computation. EUROCRYPT 2010: 157-176 - [c73]Zvika Brakerski, Yael Tauman Kalai, Jonathan Katz, Vinod Vaikuntanathan:
Overcoming the Hole in the Bucket: Public-Key Cryptography Resilient to Continual Memory Leakage. FOCS 2010: 501-510 - [c72]Rosario Gennaro, Jonathan Katz, Hugo Krawczyk, Tal Rabin:
Secure Network Coding over the Integers. Public Key Cryptography 2010: 142-160 - [c71]S. Dov Gordon, Jonathan Katz, Ranjit Kumaresan, Arkady Yerukhimovich:
Authenticated Broadcast with a Partially Compromised Public-Key Infrastructure. SSS 2010: 144-158 - [c70]Georg Fuchsbauer, Jonathan Katz, David Naccache:
Efficient Rational Secret Sharing in Standard Communication Networks. TCC 2010: 419-436 - [p2]Jonathan Katz:
Public-Key Cryptography. Handbook of Information and Communication Security 2010: 21-34 - [i45]Yuval Ishai, Jonathan Katz, Eyal Kushilevitz, Yehuda Lindell, Erez Petrank:
On Achieving the "Best of Both Worlds" in Secure Multiparty Computation. IACR Cryptol. ePrint Arch. 2010: 29 (2010) - [i44]Adam Groce, Jonathan Katz:
A New Framework for Password-Based Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2010: 147 (2010) - [i43]Zvika Brakerski, Yael Tauman Kalai, Jonathan Katz, Vinod Vaikuntanathan:
Overcoming the Hole In The Bucket: Public-Key Cryptography Resilient to Continual Memory Leakage. IACR Cryptol. ePrint Arch. 2010: 278 (2010) - [i42]Jonathan Katz, Vinod Vaikuntanathan:
One-Round Password-Based Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2010: 368 (2010) - [i41]Yevgeniy Dodis, Bhavana Kanukurthi, Jonathan Katz, Leonid Reyzin, Adam D. Smith:
Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets. IACR Cryptol. ePrint Arch. 2010: 456 (2010) - [i40]Jonathan Katz, Lior Malka:
Constant-Round Private Function Evaluation with Linear Complexity. IACR Cryptol. ePrint Arch. 2010: 528 (2010) - [i39]Lior Malka, Jonathan Katz:
VMCrypt - Modular Software Architecture for Scalable Secure Computation. IACR Cryptol. ePrint Arch. 2010: 584 (2010)
2000 – 2009
- 2009
- [j17]Jonathan Katz, Chiu-Yuen Koo, Ranjit Kumaresan:
Improving the round complexity of VSS in point-to-point networks. Inf. Comput. 207(8): 889-899 (2009) - [j16]Jonathan Katz, Rafail Ostrovsky, Moti Yung:
Efficient and secure authenticated key exchange using weak passwords. J. ACM 57(1): 3:1-3:39 (2009) - [j15]Jonathan Katz, Chiu-Yuen Koo:
On expected constant-round protocols for Byzantine agreement. J. Comput. Syst. Sci. 75(2): 91-112 (2009) - [j14]Adam Bender, Jonathan Katz, Ruggero Morselli:
Ring Signatures: Stronger Definitions, and Constructions without Random Oracles. J. Cryptol. 22(1): 114-138 (2009) - [j13]Iftach Haitner, Omer Horvitz, Jonathan Katz, Chiu-Yuen Koo, Ruggero Morselli, Ronen Shaltiel:
Reducing Complexity Assumptions for Statistically-Hiding Commitment. J. Cryptol. 22(3): 283-310 (2009) - [c69]Jonathan Katz, Arkady Yerukhimovich:
On Black-Box Constructions of Predicate Encryption from Trapdoor Permutations. ASIACRYPT 2009: 197-213 - [c68]Giuseppe Ateniese, Seny Kamara, Jonathan Katz:
Proofs of Storage from Homomorphic Identification Protocols. ASIACRYPT 2009: 319-333 - [c67]Jonathan Katz, Vinod Vaikuntanathan:
Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices. ASIACRYPT 2009: 636-652 - [c66]Jonathan Katz, Vinod Vaikuntanathan:
Signature Schemes with Bounded Leakage Resilience. ASIACRYPT 2009: 703-720 - [c65]Martin R. Albrecht, Craig Gentry, Shai Halevi, Jonathan Katz:
Attacking cryptographic schemes based on "perturbation polynomials". CCS 2009: 1-10 - [c64]Joël Alwen, Jonathan Katz, Yehuda Lindell, Giuseppe Persiano, Abhi Shelat, Ivan Visconti:
Collusion-Free Multiparty Computation in the Mediated Model. CRYPTO 2009: 524-540 - [c63]Dan Boneh, David Mandell Freeman, Jonathan Katz, Brent Waters:
Signing a Linear Subspace: Signature Schemes for Network Coding. Public Key Cryptography 2009: 68-87 - [c62]S. Dov Gordon, Jonathan Katz:
Complete Fairness in Multi-party Computation without an Honest Majority. TCC 2009: 19-35 - [c61]Yevgeniy Dodis, Jonathan Katz, Adam D. Smith, Shabsi Walfish:
Composability and On-Line Deniability of Authentication. TCC 2009: 146-162 - [i38]Martin R. Albrecht, Craig Gentry, Shai Halevi, Jonathan Katz:
Attacking Cryptographic Schemes Based on "Perturbation Polynomials". IACR Cryptol. ePrint Arch. 2009: 98 (2009) - [i37]Jonathan Katz:
Signature Schemes with Bounded Leakage Resilience. IACR Cryptol. ePrint Arch. 2009: 220 (2009) - [i36]S. Dov Gordon, Jonathan Katz, Ranjit Kumaresan, Arkady Yerukhimovich:
Authenticated Broadcast with a Partially Compromised Public-Key Infrastructure. IACR Cryptol. ePrint Arch. 2009: 410 (2009) - [i35]Rosario Gennaro, Jonathan Katz, Hugo Krawczyk, Tal Rabin:
Secure Network Coding Over the Integers. IACR Cryptol. ePrint Arch. 2009: 569 (2009) - 2008
- [j12]Jonathan Katz, Yehuda Lindell:
Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs. J. Cryptol. 21(3): 303-349 (2008) - [c60]Jonathan Katz, Andrew Y. Lindell:
Aggregate Message Authentication Codes. CT-RSA 2008: 155-169 - [c59]Jonathan Katz, Amit Sahai, Brent Waters:
Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. EUROCRYPT 2008: 146-162 - [c58]Seny Kamara, Jonathan Katz:
How to Encrypt with a Malicious Random Number Generator. FSE 2008: 303-315 - [c57]Jonathan Katz, Chiu-Yuen Koo, Ranjit Kumaresan:
Improving the Round Complexity of VSS in Point-to-Point Networks. ICALP (2) 2008: 499-510 - [c56]S. Dov Gordon, Carmit Hazay, Jonathan Katz, Yehuda Lindell:
Complete fairness in secure two-party computation. STOC 2008: 413-422 - [c55]Jonathan Katz:
Which Languages Have 4-Round Zero-Knowledge Proofs? TCC 2008: 73-88 - [c54]Vipul Goyal, Jonathan Katz:
Universally Composable Multi-party Computation with an Unreliable Common Reference String. TCC 2008: 142-154 - [c53]Jonathan Katz:
Bridging Game Theory and Cryptography: Recent Results and Future Directions. TCC 2008: 251-272 - [p1]Jonathan Katz:
Cryptography. Wiley Encyclopedia of Computer Science and Engineering 2008 - [i34]S. Dov Gordon, Jonathan Katz:
Partial Fairness in Secure Two-Party Computation. IACR Cryptol. ePrint Arch. 2008: 206 (2008) - [i33]S. Dov Gordon, Carmit Hazay, Jonathan Katz, Yehuda Lindell:
Complete Fairness in Secure Two-Party Computation. IACR Cryptol. ePrint Arch. 2008: 303 (2008) - [i32]Dan Boneh, David Mandell Freeman, Jonathan Katz, Brent Waters:
Signing a Linear Subspace: Signature Schemes for Network Coding. IACR Cryptol. ePrint Arch. 2008: 316 (2008) - [i31]S. Dov Gordon, Jonathan Katz:
Complete Fairness in Multi-Party Computation Without an Honest Majority. IACR Cryptol. ePrint Arch. 2008: 458 (2008) - [i30]Georg Fuchsbauer, Jonathan Katz, David Naccache:
Efficient Rational Secret Sharing in Standard Communication Networks. IACR Cryptol. ePrint Arch. 2008: 488 (2008) - [i29]Jonathan Katz, Yehuda Lindell:
Collusion-Free Multiparty Computation in the Mediated Model. IACR Cryptol. ePrint Arch. 2008: 533 (2008) - 2007
- [b1]Jonathan Katz, Yehuda Lindell:
Introduction to Modern Cryptography. Chapman and Hall/CRC Press 2007, ISBN 978-1-58488-551-1 - [j11]Jonathan Katz, Moti Yung:
Scalable Protocols for Authenticated Group Key Exchange. J. Cryptol. 20(1): 85-113 (2007) - [j10]Ran Canetti, Shai Halevi, Jonathan Katz:
A Forward-Secure Public-Key Encryption Scheme. J. Cryptol. 20(3): 265-294 (2007) - [j9]Eu-Jin Goh, Stanislaw Jarecki, Jonathan Katz, Nan Wang:
Efficient Signature Schemes with Tight Reductions to the Diffie-Hellman Problems. J. Cryptol. 20(4): 493-514 (2007) - [j8]Dan Boneh, Ran Canetti, Shai Halevi, Jonathan Katz:
Chosen-Ciphertext Security from Identity-Based Encryption. SIAM J. Comput. 36(5): 1301-1328 (2007) - [j7]Jonathan Katz:
Review of "Probability and Computing: Randomized Algorithms and Probabilitic Analysis by Michael Mitzenmacher and Eli Upfal", Cambridge University Press, 2005. SIGACT News 38(3): 20-22 (2007) - [c52]Ruggero Morselli, Bobby Bhattacharjee, Jonathan Katz, Michael A. Marsh:
Exploiting approximate transitivity of trust. BROADNETS 2007: 515-524 - [c51]Omer Horvitz, Jonathan Katz:
Universally-Composable Two-Party Computation in Two Rounds. CRYPTO 2007: 111-129 - [c50]Jonathan Katz:
Universally Composable Multi-party Computation Using Tamper-Proof Hardware. EUROCRYPT 2007: 115-128 - [c49]Jonathan Katz, Chiu-Yuen Koo:
Round-Efficient Secure Computation in Point-to-Point Networks. EUROCRYPT 2007: 311-328 - [c48]Juan A. Garay, Jonathan Katz, Chiu-Yuen Koo, Rafail Ostrovsky:
Round Complexity of Authenticated Broadcast with a Dishonest Majority. FOCS 2007: 658-668 - [c47]Jonathan Katz:
Efficient Cryptographic Protocols Based on the Hardness of Learning Parity with Noise. IMACC 2007: 1-15 - [c46]Jonathan Katz:
On achieving the "best of both worlds" in secure multiparty computation. STOC 2007: 11-20 - [c45]Carmit Hazay, Jonathan Katz, Chiu-Yuen Koo, Yehuda Lindell:
Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions. TCC 2007: 323-341 - [e1]Jonathan Katz, Moti Yung:
Applied Cryptography and Network Security, 5th International Conference, ACNS 2007, Zhuhai, China, June 5-8, 2007, Proceedings. Lecture Notes in Computer Science 4521, Springer 2007, ISBN 978-3-540-72737-8 [contents] - [i28]Jonathan Katz:
Which Languages Have 4-Round Zero-Knowledge Proofs?. Electron. Colloquium Comput. Complex. TR07 (2007) - [i27]Jonathan Katz:
Which Languages Have 4-Round Zero-Knowledge Proofs? IACR Cryptol. ePrint Arch. 2007: 265 (2007) - [i26]Jonathan Katz, Chiu-Yuen Koo, Ranjit Kumaresan:
Improving the Round Complexity of VSS in Point-to-Point Networks. IACR Cryptol. ePrint Arch. 2007: 358 (2007) - [i25]Vipul Goyal, Jonathan Katz:
Universally Composable Multi-Party Computation with an Unreliable Common Reference String. IACR Cryptol. ePrint Arch. 2007: 369 (2007) - [i24]Jonathan Katz, Amit Sahai, Brent Waters:
Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. IACR Cryptol. ePrint Arch. 2007: 404 (2007) - 2006
- [j6]Jonathan Katz, Moti Yung:
Characterization of Security Notions for Probabilistic Private-Key Encryption. J. Cryptol. 19(1): 67-95 (2006) - [j5]Jonathan Katz:
Review of "A Computational Introduction to Number Theory and Algebra by Victor Shoup", Cambridge University Press, 2005. SIGACT News 37(1): 12-13 (2006) - [j4]Jonathan Katz:
Review of "Primality Testing in Polynomial Time by Martin Dietzfelbinger", Springer-Verlag, 2004. SIGACT News 37(1): 14-15 (2006) - [c44]Yevgeniy Dodis, Jonathan Katz, Leonid Reyzin, Adam D. Smith:
Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets. CRYPTO 2006: 232-250 - [c43]Jonathan Katz, Chiu-Yuen Koo:
On Expected Constant-Round Protocols for Byzantine Agreement. CRYPTO 2006: 445-462 - [c42]Jonathan Katz, Ji Sun Shin:
Parallel and Concurrent Security of the HB and HB+ Protocols. EUROCRYPT 2006: 73-87 - [c41]Chiu-Yuen Koo, Vartika Bhandari, Jonathan Katz, Nitin H. Vaidya:
Reliable broadcast in radio networks: the bounded collision case. PODC 2006: 258-264 - [c40]S. Dov Gordon, Jonathan Katz:
Rational Secret Sharing, Revisited. SCN 2006: 229-241 - [c39]Adam Bender, Jonathan Katz, Ruggero Morselli:
Ring Signatures: Stronger Definitions, and Constructions Without Random Oracles. TCC 2006: 60-79 - [i23]Jonathan Katz, Chiu-Yuen Koo:
On Expected Constant-Round Protocols for Byzantine Agreement. Electron. Colloquium Comput. Complex. TR06 (2006) - [i22]Jonathan Katz, Chiu-Yuen Koo:
On Expected Constant-Round Protocols for Byzantine Agreement. IACR Cryptol. ePrint Arch. 2006: 65 (2006) - [i21]S. Dov Gordon, Jonathan Katz:
Rational Secret Sharing, Revisited. IACR Cryptol. ePrint Arch. 2006: 142 (2006) - [i20]Jonathan Katz, Adam D. Smith:
Analyzing the HB and HB+ Protocols in the "Large Error" Case. IACR Cryptol. ePrint Arch. 2006: 326 (2006) - [i19]Jonathan Katz:
On Achieving the "Best of Both Worlds" in Secure Multiparty Computation. IACR Cryptol. ePrint Arch. 2006: 455 (2006) - 2005
- [j3]Rosario Gennaro, Yael Gertner, Jonathan Katz, Luca Trevisan:
Bounds on the Efficiency of Generic Cryptographic Constructions. SIAM J. Comput. 35(1): 217-246 (2005) - [j2]Jonathan Katz:
Comparative book review: Cryptography: An Introduction by V. V. Yaschenko (American Mathematical Society, 2002); Cryptanalysis of Number Theoretic Ciphers by S.S. Wagstaff, Jr. (Chapman & Hall/CRC Press, 2003); RSA and Public-Key Cryptography by R. A. Mollin (Chapman & Hall/CRC Press, 2003); Foundations of Cryptography, vol. 1: Basic Tools by O. Goldreich, (Cambridge University Press, 2001). SIGACT News 36(2): 14-19 (2005) - [j1]Wenliang Du, Jing Deng, Yunghsiang S. Han, Pramod K. Varshney, Jonathan Katz, Aram Khalili:
A pairwise key predistribution scheme for wireless sensor networks. ACM Trans. Inf. Syst. Secur. 8(2): 228-258 (2005) - [c38]Jonathan Katz, Philip D. MacKenzie, Gelareh Taban, Virgil D. Gligor:
Two-Server Password-Only Authenticated Key Exchange. ACNS 2005: 1-16 - [c37]Jonathan Katz, Ji Sun Shin:
Modeling insider attacks on group key-exchange protocols. CCS 2005: 180-189 - [c36]Dan Boneh, Jonathan Katz:
Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption. CT-RSA 2005: 87-103 - [c35]Iftach Haitner, Omer Horvitz, Jonathan Katz, Chiu-Yuen Koo, Ruggero Morselli, Ronen Shaltiel:
Reducing Complexity Assumptions for Statistically-Hiding Commitment. EUROCRYPT 2005: 58-77 - [c34]Xavier Boyen, Yevgeniy Dodis, Jonathan Katz, Rafail Ostrovsky, Adam D. Smith:
Secure Remote Authentication Using Biometric Data. EUROCRYPT 2005: 147-163 - [c33]Ran Canetti, Shai Halevi, Jonathan Katz, Yehuda Lindell, Philip D. MacKenzie:
Universally Composable Password-Based Key Exchange. EUROCRYPT 2005: 404-421 - [c32]Omer Horvitz, Jonathan Katz:
Bounds on the Efficiency of "Black-Box" Commitment Schemes. ICALP 2005: 128-139 - [c31]Jonathan Katz, Yehuda Lindell:
Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs. TCC 2005: 128-149 - [c30]Ran Canetti, Shai Halevi, Jonathan Katz:
Adaptively-Secure, Non-interactive Public-Key Encryption. TCC 2005: 150-168 - [c29]Yevgeniy Dodis, Jonathan Katz:
Chosen-Ciphertext Security of Multiple Encryption. TCC 2005: 188-209 - [i18]Jonathan Katz, Ji Sun Shin:
Modeling Insider Attacks on Group Key-Exchange Protocols. IACR Cryptol. ePrint Arch. 2005: 163 (2005) - [i17]Ran Canetti, Shai Halevi, Jonathan Katz, Yehuda Lindell, Philip D. MacKenzie:
Universally Composable Password-Based Key Exchange. IACR Cryptol. ePrint Arch. 2005: 196 (2005) - [i16]Adam Bender, Jonathan Katz, Ruggero Morselli:
Ring Signatures: Stronger Definitions, and Constructions without Random Oracles. IACR Cryptol. ePrint Arch. 2005: 304 (2005) - [i15]Jonathan Katz, Chiu-Yuen Koo:
On Constructing Universal One-Way Hash Functions from Arbitrary One-Way Functions. IACR Cryptol. ePrint Arch. 2005: 328 (2005) - [i14]Jonathan Katz, Yehuda Lindell:
Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs. IACR Cryptol. ePrint Arch. 2005: 379 (2005) - [i13]Jonathan Katz, Ji Sun Shin:
Parallel and Concurrent Security of the HB and HB+ Protocols. IACR Cryptol. ePrint Arch. 2005: 461 (2005) - 2004
- [c28]Ik Rae Jeong, Jonathan Katz, Dong Hoon Lee:
One-Round Protocols for Two-Party Authenticated Key Exchange. ACNS 2004: 220-232 - [c27]Jonathan Katz, Rafail Ostrovsky:
Round-Optimal Secure Two-Party Computation. CRYPTO 2004: 335-354 - [c26]Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz, Atsuko Miyaji, Moti Yung:
A Generic Construction for Intrusion-Resilient Public-Key Encryption. CT-RSA 2004: 81-98 - [c25]Ran Canetti, Shai Halevi, Jonathan Katz:
Chosen-Ciphertext Security from Identity-Based Encryption. EUROCRYPT 2004: 207-222 - [c24]Ruggero Morselli, Samrat Bhattacharjee, Jonathan Katz, Peter J. Keleher:
Trust-Preserving Set Operations. INFOCOM 2004: 2231-2241 - [c23]Jonathan Katz, Rafail Ostrovsky, Michael O. Rabin:
Identity-Based Zero Knowledge. SCN 2004: 180-192 - [i12]Dan Boneh, Jonathan Katz:
Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption. IACR Cryptol. ePrint Arch. 2004: 261 (2004) - [i11]Ran Canetti, Shai Halevi, Jonathan Katz:
Adaptively-Secure, Non-Interactive Public-Key Encryption. IACR Cryptol. ePrint Arch. 2004: 317 (2004) - [i10]Omer Horvitz, Jonathan Katz, Chiu-Yuen Koo, Ruggero Morselli:
Reducing Complexity Assumptions for Statistically-Hiding Commitment. IACR Cryptol. ePrint Arch. 2004: 341 (2004) - 2003
- [c22]Jonathan Katz, Nan Wang:
Efficiency improvements for signature schemes with tight security reductions. CCS 2003: 155-164 - [c21]Jonathan Katz, Moti Yung:
Scalable Protocols for Authenticated Group Key Exchange. CRYPTO 2003: 110-125 - [c20]Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz, Atsuko Miyaji, Moti Yung:
Intrusion-Resilient Public-Key Encryption. CT-RSA 2003: 19-32 - [c19]Jonathan Katz:
Efficient and Non-malleable Proofs of Plaintext Knowledge and Applications. EUROCRYPT 2003: 211-228 - [c18]Ran Canetti, Shai Halevi, Jonathan Katz:
A Forward-Secure Public-Key Encryption Scheme. EUROCRYPT 2003: 255-271 - [c17]Jonathan Katz, Rafail Ostrovsky, Adam D. Smith:
Round Efficiency of Multi-party Computation with a Dishonest Majority. EUROCRYPT 2003: 578-595 - [c16]Jonathan Katz:
Binary Tree Encryption: Constructions and Applications. ICISC 2003: 1-11 - [c15]Yevgeniy Dodis, Jonathan Katz, Shouhuai Xu, Moti Yung:
Strong Key-Insulated Signature Schemes. Public Key Cryptography 2003: 130-144 - [c14]Aram Khalili, Jonathan Katz, William A. Arbaugh:
Toward Secure Key Distribution in Truly Ad-Hoc Networks. SAINT Workshops 2003: 342-346 - [c13]Rosario Gennaro, Yael Gertner, Jonathan Katz:
Lower bounds on the efficiency of encryption and digital signature schemes. STOC 2003: 417-425 - [i9]Ran Canetti, Shai Halevi, Jonathan Katz:
A Forward-Secure Public-Key Encryption Scheme. IACR Cryptol. ePrint Arch. 2003: 83 (2003) - [i8]Jonathan Katz, Moti Yung:
Scalable Protocols for Authenticated Group Key Exchange. IACR Cryptol. ePrint Arch. 2003: 171 (2003) - [i7]Ran Canetti, Shai Halevi, Jonathan Katz:
Chosen-Ciphertext Security from Identity-Based Encryption. IACR Cryptol. ePrint Arch. 2003: 182 (2003) - 2002
- [c12]Jonathan Katz, Moti Yung:
Threshold Cryptosystems Based on Factoring. ASIACRYPT 2002: 192-205 - [c11]Yevgeniy Dodis, Jonathan Katz, Shouhuai Xu, Moti Yung:
Key-Insulated Public Key Cryptosystems. EUROCRYPT 2002: 65-82 - [c10]Kahil Jallad, Jonathan Katz, Bruce Schneier:
Implementation of Chosen-Ciphertext Attacks against PGP and GnuPG. ISC 2002: 90-101 - [c9]Jonathan Katz, Rafail Ostrovsky, Moti Yung:
Forward Secrecy in Password-Only Key Exchange Protocols. SCN 2002: 29-44 - [i6]Jonathan Katz:
Efficient and Non-Malleable Proofs of Plaintext Knowledge and Applications. IACR Cryptol. ePrint Arch. 2002: 27 (2002) - [i5]Jonathan Katz:
A Forward-Secure Public-Key Encryption Scheme. IACR Cryptol. ePrint Arch. 2002: 60 (2002) - [i4]Yevgeniy Dodis, Jonathan Katz, Shouhuai Xu, Moti Yung:
Key-Insulated Public-Key Cryptosystems. IACR Cryptol. ePrint Arch. 2002: 77 (2002) - 2001
- [c8]Giovanni Di Crescenzo, Jonathan Katz, Rafail Ostrovsky, Adam D. Smith:
Efficient and Non-interactive Non-malleable Commitment. EUROCRYPT 2001: 40-59 - [c7]Jonathan Katz, Steven A. Myers, Rafail Ostrovsky:
Cryptographic Counters and Applications to Electronic Voting. EUROCRYPT 2001: 78-92 - [c6]Jonathan Katz, Rafail Ostrovsky, Moti Yung:
Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords. EUROCRYPT 2001: 475-494 - [c5]Enrico Buonanno, Jonathan Katz, Moti Yung:
Incremental Unforgeable Encryption. FSE 2001: 109-124 - [i3]Jonathan Katz, Rafail Ostrovsky, Moti Yung:
Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords. IACR Cryptol. ePrint Arch. 2001: 31 (2001) - [i2]Giovanni Di Crescenzo, Jonathan Katz, Rafail Ostrovsky, Adam D. Smith:
Efficient and Non-Interactive Non-Malleable Commitment. IACR Cryptol. ePrint Arch. 2001: 32 (2001) - [i1]Jonathan Katz, Moti Yung:
Threshold Cryptosystems Based on Factoring. IACR Cryptol. ePrint Arch. 2001: 93 (2001) - 2000
- [c4]Jonathan Katz, Moti Yung:
Unforgeable Encryption and Chosen Ciphertext Secure Modes of Operation. FSE 2000: 284-299 - [c3]Jonathan Katz, Luca Trevisan:
On the efficiency of local decoding procedures for error-correcting codes. STOC 2000: 80-86 - [c2]Jonathan Katz, Moti Yung:
Complete characterization of security notions for probabilistic private-key encryption. STOC 2000: 245-254 - [c1]Jonathan Katz, Bruce Schneier:
A Chosen Ciphertext Attack Against Several E-Mail Encryption Protocols. USENIX Security Symposium 2000
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-23 19:33 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint