default search action
Mohammad Mahmoody
Person information
- affiliation: University of Virginia, Charlottesville, VA, USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [c54]Abtin Afshar, Kai-Min Chung, Yao-Ching Hsieh, Yao-Ting Lin, Mohammad Mahmoody:
On the (Im)possibility of Time-Lock Puzzles in the Quantum Random Oracle Model. ASIACRYPT (4) 2023: 339-368 - [c53]Sanjam Garg, Aarushi Goel, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody, Guru-Vamsi Policharla, Mingyuan Wang:
Experimenting with Zero-Knowledge Proofs of Training. CCS 2023: 1880-1894 - [c52]Mohammad Mahmoody, Wei Qi:
Online Mergers and Applications to Registration-Based Encryption and Accumulators. ITC 2023: 15:1-15:23 - [c51]Abtin Afshar, Geoffroy Couteau, Mohammad Mahmoody, Elahe Sadeghi:
Fine-Grained Non-interactive Key-Exchange: Constructions and Lower Bounds. EUROCRYPT (1) 2023: 55-85 - [c50]Kai-Min Chung, Yao-Ting Lin, Mohammad Mahmoody:
Black-Box Separations for Non-interactive Classical Commitments in a Quantum World. EUROCRYPT (1) 2023: 144-172 - [c49]Mohammad Hajiabadi, Mohammad Mahmoody, Wei Qi, Sara Sarfaraz:
Lower Bounds on Assumptions Behind Registration-Based Encryption. TCC (2) 2023: 306-334 - [i57]Jaiden Fairoze, Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody, Mingyuan Wang:
Publicly Detectable Watermarking for Language Models. CoRR abs/2310.18491 (2023) - [i56]Kai-Min Chung, Yao-Ting Lin, Mohammad Mahmoody:
Black-Box Separations for Non-Interactive Commitments in a Quantum World. IACR Cryptol. ePrint Arch. 2023: 570 (2023) - [i55]Abtin Afshar, Geoffroy Couteau, Mohammad Mahmoody, Elahe Sadeghi:
Fine-Grained Non-Interactive Key-Exchange: Constructions and Lower Bounds. IACR Cryptol. ePrint Arch. 2023: 571 (2023) - [i54]Abtin Afshar, Kai-Min Chung, Yao-Ching Hsieh, Yao-Ting Lin, Mohammad Mahmoody:
On the (Im)possibility of Time-Lock Puzzles in the Quantum Random Oracle Model. IACR Cryptol. ePrint Arch. 2023: 932 (2023) - [i53]Sanjam Garg, Aarushi Goel, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody, Guru-Vamsi Policharla, Mingyuan Wang:
Experimenting with Zero-Knowledge Proofs of Training. IACR Cryptol. ePrint Arch. 2023: 1345 (2023) - [i52]Jaiden Fairoze, Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody, Mingyuan Wang:
Publicly Detectable Watermarking for Language Models. IACR Cryptol. ePrint Arch. 2023: 1661 (2023) - 2022
- [j7]Ji Gao, Sanjam Garg, Mohammad Mahmoody, Prashant Nalini Vasudevan:
Deletion inference, reconstruction, and compliance in machine (un)learning. Proc. Priv. Enhancing Technol. 2022(3): 415-436 (2022) - [c48]Per Austrin, Hao Chung, Kai-Min Chung, Shiuan Fu, Yao-Ting Lin, Mohammad Mahmoody:
On the Impossibility of Key Agreements from Quantum Random Oracles. CRYPTO (2) 2022: 165-194 - [c47]Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody, Mingyuan Wang:
Overparameterization from Computational Constraints. NeurIPS 2022 - [c46]Steve Hanneke, Amin Karbasi, Mohammad Mahmoody, Idan Mehalel, Shay Moran:
On Optimal Learning Under Targeted Data Poisoning. NeurIPS 2022 - [c45]Mohammad Mahmoody, Wei Qi, Ahmadreza Rahimi:
Lower Bounds for the Number of Decryption Updates in Registration-Based Encryption. TCC (1) 2022: 559-587 - [i51]Ji Gao, Sanjam Garg, Mohammad Mahmoody, Prashant Nalini Vasudevan:
Deletion Inference, Reconstruction, and Compliance in Machine (Un)Learning. CoRR abs/2202.03460 (2022) - [i50]Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody, Mingyuan Wang:
Overparameterized (robust) models from computational constraints. CoRR abs/2208.12926 (2022) - [i49]Steve Hanneke, Amin Karbasi, Mohammad Mahmoody, Idan Mehalel, Shay Moran:
On Optimal Learning Under Targeted Data Poisoning. CoRR abs/2210.02713 (2022) - [i48]Per Austrin, Hao Chung, Kai-Min Chung, Shiuan Fu, Yao-Ting Lin, Mohammad Mahmoody:
On the Impossibility of Key Agreements from Quantum Random Oracles. IACR Cryptol. ePrint Arch. 2022: 218 (2022) - [i47]Mohammad Mahmoody, Wei Qi, Ahmadreza Rahimi:
Lower Bounds for the Number of Decryption Updates in Registration-Based Encryption. IACR Cryptol. ePrint Arch. 2022: 1285 (2022) - 2021
- [c44]Geoffroy Couteau, Pooya Farshim, Mohammad Mahmoody:
Black-Box Uselessness: Composing Separations in Cryptography. ITCS 2021: 47:1-47:20 - [c43]Samuel Deng, Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody, Abhradeep Guha Thakurta:
A Separation Result Between Data-oblivious and Data-aware Poisoning Attacks. NeurIPS 2021: 10862-10875 - [c42]Nicholas Carlini, Samuel Deng, Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody, Abhradeep Thakurta, Florian Tramèr:
Is Private Learning Possible with Instance Encoding? SP 2021: 410-427 - [c41]Omid Etesami, Ji Gao, Saeed Mahloujifar, Mohammad Mahmoody:
Polynomial-Time Targeted Attacks on Coin Tossing for Any Number of Corruptions. TCC (2) 2021: 718-750 - [c40]Ji Gao, Amin Karbasi, Mohammad Mahmoody:
Learning and certification under instance-targeted poisoning. UAI 2021: 2135-2145 - [i46]Ji Gao, Amin Karbasi, Mohammad Mahmoody:
Learning and Certification under Instance-targeted Poisoning. CoRR abs/2105.08709 (2021) - [i45]Nicholas Carlini, Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody, Florian Tramèr:
NeuraCrypt is not private. CoRR abs/2108.07256 (2021) - [i44]Geoffroy Couteau, Pooya Farshim, Mohammad Mahmoody:
Black-Box Uselessness: Composing Separations in Cryptography. IACR Cryptol. ePrint Arch. 2021: 16 (2021) - [i43]Omid Etesami, Ji Gao, Saeed Mahloujifar, Mohammad Mahmoody:
Polynomial-time targeted attacks on coin tossing for any number of corruptions. IACR Cryptol. ePrint Arch. 2021: 1464 (2021) - 2020
- [j6]Saeed Mahloujifar, Dimitrios I. Diochnos, Mohammad Mahmoody:
Learning under p-tampering poisoning attacks. Ann. Math. Artif. Intell. 88(7): 759-792 (2020) - [c39]Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody:
Adversarially Robust Learning Could Leverage Computational Hardness. ALT 2020: 364-385 - [c38]Mohammad Mahmoody, Caleb Smith, David J. Wu:
Can Verifiable Delay Functions Be Based on Random Oracles? ICALP 2020: 83:1-83:17 - [c37]Dimitrios I. Diochnos, Saeed Mahloujifar, Mohammad Mahmoody:
Lower Bounds for Adversarially Robust PAC Learning under Evasion and Hybrid Attacks. ICMLA 2020: 717-722 - [c36]Dimitrios I. Diochnos, Saeed Mahloujifar, Mohammad Mahmoody:
Lower Bounds for Adversarially Robust PAC Learning. ISAIM 2020 - [c35]Omid Etesami, Saeed Mahloujifar, Mohammad Mahmoody:
Computational Concentration of Measure: Optimal Bounds, Reductions, and More. SODA 2020: 345-363 - [i42]Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody, Abhradeep Thakurta:
Obliviousness Makes Poisoning Adversaries Weaker. CoRR abs/2003.12020 (2020) - [i41]Nicholas Carlini, Samuel Deng, Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody, Shuang Song, Abhradeep Thakurta, Florian Tramèr:
An Attack on InstaHide: Is Private Learning Possible with Instance Encoding? CoRR abs/2011.05315 (2020)
2010 – 2019
- 2019
- [c34]Saeed Mahloujifar, Dimitrios I. Diochnos, Mohammad Mahmoody:
The Curse of Concentration in Robust Learning: Evasion and Poisoning Attacks from Concentration of Measure. AAAI 2019: 4536-4543 - [c33]Saeed Mahloujifar, Mohammad Mahmoody:
Can Adversarially Robust Learning LeverageComputational Hardness? ALT 2019: 581-609 - [c32]Saeed Mahloujifar, Mohammad Mahmoody, Ameer Mohammed:
Data Poisoning Attacks in Multi-Party Learning. ICML 2019: 4274-4283 - [c31]Saeed Mahloujifar, Xiao Zhang, Mohammad Mahmoody, David Evans:
Empirically Measuring Concentration: Fundamental Limits on Intrinsic Robustness. NeurIPS 2019: 5210-5221 - [c30]Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, Ahmadreza Rahimi, Sruthi Sekar:
Registration-Based Encryption from Standard Assumptions. Public Key Cryptography (2) 2019: 63-93 - [i40]Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody:
Adversarially Robust Learning Could Leverage Computational Hardness. CoRR abs/1905.11564 (2019) - [i39]Saeed Mahloujifar, Xiao Zhang, Mohammad Mahmoody, David Evans:
Empirically Measuring Concentration: Fundamental Limits on Intrinsic Robustness. CoRR abs/1905.12202 (2019) - [i38]Dimitrios I. Diochnos, Saeed Mahloujifar, Mohammad Mahmoody:
Lower Bounds for Adversarially Robust PAC Learning. CoRR abs/1906.05815 (2019) - [i37]Omid Etesami, Saeed Mahloujifar, Mohammad Mahmoody:
Computational Concentration of Measure: Optimal Bounds, Reductions, and More. CoRR abs/1907.05401 (2019) - [i36]Mohammad Mahmoody, Caleb Smith, David J. Wu:
A Note on the (Im)possibility of Verifiable Delay Functions in the Random Oracle Model. IACR Cryptol. ePrint Arch. 2019: 663 (2019) - 2018
- [c29]Saeed Mahloujifar, Dimitrios I. Diochnos, Mohammad Mahmoody:
Learning under $p$-Tampering Attacks. ALT 2018: 572-596 - [c28]Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, Ameer Mohammed:
Limits on the Power of Garbling Techniques for Public-Key Encryption. CRYPTO (3) 2018: 335-364 - [c27]Sanjam Garg, Mohammad Mahmoody, Daniel Masny, Izaak Meckler:
On the Round Complexity of OT Extension. CRYPTO (3) 2018: 545-574 - [c26]Saeed Mahloujifar, Dimitrios I. Diochnos, Mohammad Mahmoody:
Learning under p-Tampering Attacks. ISAIM 2018 - [c25]Dimitrios I. Diochnos, Saeed Mahloujifar, Mohammad Mahmoody:
Adversarial Risk and Robustness: General Definitions and Implications for the Uniform Distribution. NeurIPS 2018: 10380-10389 - [c24]Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, Ahmadreza Rahimi:
Registration-Based Encryption: Removing Private-Key Generator from IBE. TCC (1) 2018: 689-718 - [i35]Saeed Mahloujifar, Dimitrios I. Diochnos, Mohammad Mahmoody:
The Curse of Concentration in Robust Learning: Evasion and Poisoning Attacks from Concentration of Measure. CoRR abs/1809.03063 (2018) - [i34]Saeed Mahloujifar, Mohammad Mahmoody, Ameer Mohammed:
Multi-party Poisoning through Generalized p-Tampering. CoRR abs/1809.03474 (2018) - [i33]Saeed Mahloujifar, Mohammad Mahmoody:
Can Adversarially Robust Learning Leverage Computational Hardness? CoRR abs/1810.01407 (2018) - [i32]Dimitrios I. Diochnos, Saeed Mahloujifar, Mohammad Mahmoody:
Adversarial Risk and Robustness: General Definitions and Implications for the Uniform Distribution. CoRR abs/1810.12272 (2018) - [i31]Mohammad Etemad, Mohammad Mahmoody, David Evans:
Optimizing Trees for Static Searchable Encryption. IACR Cryptol. ePrint Arch. 2018: 52 (2018) - [i30]Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, Ameer Mohammed:
Limits on the Power of Garbling Techniques for Public-Key Encryption. IACR Cryptol. ePrint Arch. 2018: 555 (2018) - [i29]Saeed Mahloujifar, Mohammad Mahmoody, Ameer Mohammed:
Multi-party Poisoning through Generalized p-Tampering. IACR Cryptol. ePrint Arch. 2018: 854 (2018) - [i28]Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, Ahmadreza Rahimi:
Registration-Based Encryption: Removing Private-Key Generator from IBE. IACR Cryptol. ePrint Arch. 2018: 919 (2018) - [i27]Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, Ahmadreza Rahimi, Sruthi Sekar:
Registration-Based Encryption from Standard Assumptions. IACR Cryptol. ePrint Arch. 2018: 1030 (2018) - 2017
- [j5]Per Austrin, Kai-Min Chung, Mohammad Mahmoody, Rafael Pass, Karn Seth:
On the Impossibility of Cryptography with Tamperable Randomness. Algorithmica 79(4): 1052-1101 (2017) - [j4]Boaz Barak, Mohammad Mahmoody-Ghidary:
Merkle's Key Agreement Protocol is Optimal: An O(n2) Attack on Any Key Agreement from Random Oracles. J. Cryptol. 30(3): 699-734 (2017) - [c23]Sanjam Garg, Mohammad Mahmoody, Ameer Mohammed:
Lower Bounds on Obfuscation from All-or-Nothing Encryption Primitives. CRYPTO (1) 2017: 661-695 - [c22]Sanjam Garg, Mohammad Mahmoody, Ameer Mohammed:
When Does Functional Encryption Imply Obfuscation? TCC (1) 2017: 82-115 - [c21]Saeed Mahloujifar, Mohammad Mahmoody:
Blockwise p-Tampering Attacks on Cryptographic Primitives, Extractors, and Learners. TCC (2) 2017: 245-279 - [i26]Saeed Mahloujifar, Dimitrios I. Diochnos, Mohammad Mahmoody:
Learning under p-Tampering Attacks. CoRR abs/1711.03707 (2017) - [i25]Sanjam Garg, Mohammad Mahmoody, Ameer Mohammed:
Lower Bounds on Obfuscation from All-or-Nothing Encryption Primitives. IACR Cryptol. ePrint Arch. 2017: 541 (2017) - [i24]Sanjam Garg, Mohammad Mahmoody, Ameer Mohammed:
When does Functional Encryption Imply Obfuscation? IACR Cryptol. ePrint Arch. 2017: 943 (2017) - [i23]Saeed Mahloujifar, Mohammad Mahmoody:
Blockwise p-Tampering Attacks on Cryptographic Primitives, Extractors, and Learners. IACR Cryptol. ePrint Arch. 2017: 950 (2017) - [i22]Sanjam Garg, Mohammad Mahmoody, Daniel Masny, Izaak Meckler:
On the Round Complexity of OT Extension. IACR Cryptol. ePrint Arch. 2017: 1187 (2017) - 2016
- [c20]Mohammad Mahmoody, Ameer Mohammed:
On the Power of Hierarchical Identity-Based Encryption. EUROCRYPT (2) 2016: 243-272 - [c19]Mohammad Mahmoody, Ameer Mohammed, Soheil Nematihaji:
On the Impossibility of Virtual Black-Box Obfuscation in Idealized Models. TCC (A1) 2016: 18-48 - [c18]Mohammad Mahmoody, Ameer Mohammed, Soheil Nematihaji, Rafael Pass, Abhi Shelat:
Lower Bounds on Assumptions Behind Indistinguishability Obfuscation. TCC (A1) 2016: 49-66 - [i21]Mohammad Mahmoody, Ameer Mohammed, Soheil Nematihaji, Rafael Pass, Abhi Shelat:
A Note on Black-Box Complexity of Indistinguishability Obfuscation. IACR Cryptol. ePrint Arch. 2016: 316 (2016) - 2015
- [i20]Mohammad Mahmoody, Ameer Mohammed, Soheil Nematihaji:
More on Impossibility of Virtual Black-Box Obfuscation in Idealized Models. IACR Cryptol. ePrint Arch. 2015: 632 (2015) - [i19]Mohammad Mahmoody, Ameer Mohammed:
On the Power of Hierarchical Identity-Based Encryption. IACR Cryptol. ePrint Arch. 2015: 815 (2015) - [i18]Mohammad Mahmoody, Ameer Mohammed, Soheil Nematihaji, Rafael Pass, Abhi Shelat:
Lower Bounds on Assumptions behind Indistinguishability Obfuscation. IACR Cryptol. ePrint Arch. 2015: 1062 (2015) - 2014
- [c17]Per Austrin, Kai-Min Chung, Mohammad Mahmoody, Rafael Pass, Karn Seth:
On the Impossibility of Cryptography with Tamperable Randomness. CRYPTO (1) 2014: 462-479 - [c16]Mohammad Mahmoody, Hemanta K. Maji, Manoj Prabhakaran:
Limits of random oracles in secure computation. ITCS 2014: 23-34 - [c15]Dana Dachman-Soled, Mohammad Mahmoody, Tal Malkin:
Can Optimally-Fair Coin Tossing Be Based on One-Way Functions? TCC 2014: 217-239 - [c14]Mohammad Mahmoody, Hemanta K. Maji, Manoj Prabhakaran:
On the Power of Public-Key Encryption in Secure Computation. TCC 2014: 240-264 - 2013
- [c13]Mohammad Mahmoody, Tal Moran, Salil P. Vadhan:
Publicly verifiable proofs of sequential work. ITCS 2013: 373-388 - [c12]Kai-Min Chung, Huijia Lin, Mohammad Mahmoody, Rafael Pass:
On the power of nonuniformity in proofs of security. ITCS 2013: 389-400 - [c11]Mohammad Mahmoody, David Xiao:
Languages with Efficient Zero-Knowledge PCPs are in SZK. TCC 2013: 297-314 - [i17]Mohammad Mahmoody, Hemanta K. Maji, Manoj Prabhakaran:
On the Power of Public-key Encryption in Secure Computation. Electron. Colloquium Comput. Complex. TR13 (2013) - [i16]Per Austrin, Kai-Min Chung, Mohammad Mahmoody, Rafael Pass, Karn Seth:
On the (Im)Possibility of Tamper-Resilient Cryptography: Using Fourier Analysis in Computer Viruses. IACR Cryptol. ePrint Arch. 2013: 194 (2013) - 2012
- [c10]Mohammad Mahmoody, Rafael Pass:
The Curious Case of Non-Interactive Commitments - On the Power of Black-Box vs. Non-Black-Box Use of Primitives. CRYPTO 2012: 701-718 - [c9]Yuval Ishai, Mohammad Mahmoody, Amit Sahai:
On Efficient Zero-Knowledge PCPs. TCC 2012: 151-168 - [c8]Vipul Goyal, Virendra Kumar, Satyanarayana V. Lokam, Mohammad Mahmoody:
On Black-Box Reductions between Predicate Encryption Schemes. TCC 2012: 440-457 - [i15]Mohammad Mahmoody, Hemanta K. Maji, Manoj Prabhakaran:
Limits of Random Oracles in Secure Computation. CoRR abs/1205.3554 (2012) - [i14]Mohammad Mahmoody, Hemanta K. Maji, Manoj Prabhakaran:
Limits of Random Oracles in Secure Computation. Electron. Colloquium Comput. Complex. TR12 (2012) - [i13]Mohammad Mahmoody, David Xiao:
Languages with Efficient Zero-Knowledge PCPs are in SZK. Electron. Colloquium Comput. Complex. TR12 (2012) - [i12]Mohammad Mahmoody, David Xiao:
Languages with Efficient Zero-Knowledge PCP's are in SZK. IACR Cryptol. ePrint Arch. 2012: 229 (2012) - [i11]Mohammad Mahmoody, Rafael Pass:
The Curious Case of Non-Interactive Commitments. IACR Cryptol. ePrint Arch. 2012: 523 (2012) - [i10]Kai-Min Chung, Edward Lui, Mohammad Mahmoody, Rafael Pass:
Unprovable Security of Two-Message Zero Knowledge. IACR Cryptol. ePrint Arch. 2012: 711 (2012) - 2011
- [c7]Mohammad Mahmoody, Tal Moran, Salil P. Vadhan:
Time-Lock Puzzles in the Random Oracle Model. CRYPTO 2011: 39-50 - [c6]Dana Dachman-Soled, Yehuda Lindell, Mohammad Mahmoody, Tal Malkin:
On the Black-Box Complexity of Optimally-Fair Coin Tossing. TCC 2011: 450-467 - [i9]Mohammad Mahmoody, Tal Moran, Salil P. Vadhan:
Non-Interactive Time-Stamping and Proofs of Work in the Random Oracle Model. IACR Cryptol. ePrint Arch. 2011: 553 (2011) - 2010
- [c5]Mohammad Mahmoody, David Xiao:
On the Power of Randomized Reductions and the Checkability of SAT. CCC 2010: 64-75 - [c4]Iftach Haitner, Mohammad Mahmoody, David Xiao:
A New Sampling Protocol and Applications to Basing Cryptographic Primitives on the Hardness of NP. CCC 2010: 76-87 - [c3]Vipul Goyal, Yuval Ishai, Mohammad Mahmoody, Amit Sahai:
Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography. CRYPTO 2010: 173-190 - [i8]Vipul Goyal, Yuval Ishai, Mohammad Mahmoody, Amit Sahai:
Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography. Electron. Colloquium Comput. Complex. TR10 (2010) - [i7]Iftach Haitner, Mohammad Mahmoody, David Xiao:
A New Sampling Protocol and Applications to Basing Cryptographic Primitives on the Hardness of NP. Electron. Colloquium Comput. Complex. TR10 (2010) - [i6]Vipul Goyal, Yuval Ishai, Mohammad Mahmoody, Amit Sahai:
Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography. IACR Cryptol. ePrint Arch. 2010: 89 (2010)
2000 – 2009
- 2009
- [c2]Boaz Barak, Mohammad Mahmoody-Ghidary:
Merkle Puzzles Are Optimal - An O(n2)-Query Attack on Any Key Exchange from a Random Oracle. CRYPTO 2009: 374-390 - [i5]Mohammad Mahmoody, David Xiao:
On the Power of Randomized Reductions and the Checkability of SAT. Electron. Colloquium Comput. Complex. TR09 (2009) - 2008
- [j3]Amir Nayyeri, Sajjad Zarifzadeh, Nasser Yazdani, Mohammad Mahmoody-Ghidary:
Load sensitive topology control: Towards minimum energy consumption in dense ad hoc sensor networks. Comput. Networks 52(3): 493-513 (2008) - [i4]Boaz Barak, Mohammad Mahmoody-Ghidary:
Merkle Puzzles are Optimal. CoRR abs/0801.3669 (2008) - [i3]Boaz Barak, Mohammad Mahmoody-Ghidary:
Lower Bounds on Signatures from Symmetric Primitives. CoRR abs/0801.3680 (2008) - [i2]Boaz Barak, Mohammad Mahmoody-Ghidary:
Merkle Puzzles are Optimal. IACR Cryptol. ePrint Arch. 2008: 32 (2008) - [i1]Boaz Barak, Mohammad Mahmoody-Ghidary:
Lower Bounds on Signatures From Symmetric Primitives. IACR Cryptol. ePrint Arch. 2008: 33 (2008) - 2007
- [j2]Saieed Akbari, Omid Etesami, H. Mahini, Mohammad Mahmoody:
On rainbow cycles in edge colored complete graphs. Australas. J Comb. 37: 33-42 (2007) - [c1]Boaz Barak, Mohammad Mahmoody-Ghidary:
Lower Bounds on Signatures From Symmetric Primitives. FOCS 2007: 680-688 - 2006
- [j1]Saeed Akbari, Omid Etesami, H. Mahini, Mohammad Mahmoody, Arash Sharifi:
Transversals in long rectangular arrays. Discret. Math. 306(23): 3011-3013 (2006)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-05 21:24 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint