default search action
Tal Malkin
Person information
- affiliation: Columbia University, New York City, USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c84]Miranda Christ, Kevin Choi, Walter McKelvie, Joseph Bonneau, Tal Malkin:
Accountable Secret Leader Election. AFT 2024: 1:1-1:21 - [c83]Amos Beimel, Tal Malkin, Noam Mazor:
Structural Lower Bounds on Black-Box Constructions of Pseudorandom Functions. CRYPTO (5) 2024: 459-488 - [i57]Amos Beimel, Tal Malkin, Noam Mazor:
Structural Lower Bounds on Black-Box Constructions of Pseudorandom Functions. IACR Cryptol. ePrint Arch. 2024: 1104 (2024) - [i56]Miranda Christ, Sam Gunn, Tal Malkin, Mariana Raykova:
Provably Robust Watermarks for Open-Source Language Models. IACR Cryptol. ePrint Arch. 2024: 1739 (2024) - 2023
- [j17]Marshall Ball, Elette Boyle, Ran Cohen, Lisa Kohl, Tal Malkin, Pierre Meyer, Tal Moran:
Topology-Hiding Communication from Minimal Assumptions. J. Cryptol. 36(4): 39 (2023) - 2022
- [c82]Chengyu Lin, Zeyu Liu, Tal Malkin:
XSPIR: Efficient Symmetrically Private Information Retrieval from Ring-LWE. ESORICS (1) 2022: 217-236 - [c81]Ghada Almashaqbeh, Ran Canetti, Yaniv Erlich, Jonathan Gershoni, Tal Malkin, Itsik Pe'er, Anna Roitburd-Berman, Eran Tromer:
Unclonable Polymers and Their Cryptographic Applications. EUROCRYPT (1) 2022: 759-789 - [c80]Marshall Ball, Oded Goldreich, Tal Malkin:
Randomness Extraction from Somewhat Dependent Sources. ITCS 2022: 12:1-12:14 - [c79]Megumi Ando, Miranda Christ, Anna Lysyanskaya, Tal Malkin:
Poly Onions: Achieving Anonymity in the Presence of Churn. TCC (2) 2022: 715-746 - [i55]Megumi Ando, Miranda Christ, Anna Lysyanskaya, Tal Malkin:
Poly Onions: Achieving Anonymity in the Presence of Churn. IACR Cryptol. ePrint Arch. 2022: 392 (2022) - [i54]Ghada Almashaqbeh, Ran Canetti, Yaniv Erlich, Jonathan Gershoni, Tal Malkin, Itsik Pe'er, Anna Roitburd-Berman, Eran Tromer:
Unclonable Polymers and Their Cryptographic Applications. IACR Cryptol. ePrint Arch. 2022: 658 (2022) - 2021
- [j16]Ghada Almashaqbeh, Fabrice Benhamouda, Seungwook Han, Daniel Jaroslawicz, Tal Malkin, Alex Nicita, Tal Rabin, Abhishek Shah, Eran Tromer:
Gage MPC: Bypassing Residual Function Leakage for Non-Interactive MPC. Proc. Priv. Enhancing Technol. 2021(4): 528-548 (2021) - [c78]Marshall Ball, Alper Çakan, Tal Malkin:
Linear Threshold Secret-Sharing with Binary Reconstruction. ITC 2021: 12:1-12:22 - [c77]Marshall Ball, Oded Goldreich, Tal Malkin:
Communication Complexity with Defective Randomness. CCC 2021: 14:1-14:10 - [e10]Tal Malkin, Chris Peikert:
Advances in Cryptology - CRYPTO 2021 - 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16-20, 2021, Proceedings, Part I. Lecture Notes in Computer Science 12825, Springer 2021, ISBN 978-3-030-84241-3 [contents] - [e9]Tal Malkin, Chris Peikert:
Advances in Cryptology - CRYPTO 2021 - 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16-20, 2021, Proceedings, Part II. Lecture Notes in Computer Science 12826, Springer 2021, ISBN 978-3-030-84244-4 [contents] - [e8]Tal Malkin, Chris Peikert:
Advances in Cryptology - CRYPTO 2021 - 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16-20, 2021, Proceedings, Part III. Lecture Notes in Computer Science 12827, Springer 2021, ISBN 978-3-030-84251-2 [contents] - [e7]Tal Malkin, Chris Peikert:
Advances in Cryptology - CRYPTO 2021 - 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16-20, 2021, Proceedings, Part IV. Lecture Notes in Computer Science 12828, Springer 2021, ISBN 978-3-030-84258-1 [contents] - [i53]Marshall Ball, Alper Çakan, Tal Malkin:
Linear Threshold Secret-Sharing with Binary Reconstruction. Electron. Colloquium Comput. Complex. TR21 (2021) - [i52]Ghada Almashaqbeh, Fabrice Benhamouda, Seungwook Han, Daniel Jaroslawicz, Tal Malkin, Alex Nicita, Tal Rabin, Abhishek Shah, Eran Tromer:
Gage MPC: Bypassing Residual Function Leakage for Non-Interactive MPC. IACR Cryptol. ePrint Arch. 2021: 256 (2021) - [i51]Marshall Ball, Elette Boyle, Ran Cohen, Lisa Kohl, Tal Malkin, Pierre Meyer, Tal Moran:
Topology-Hiding Communication from Minimal Assumptions. IACR Cryptol. ePrint Arch. 2021: 388 (2021) - 2020
- [c76]Marshall Ball, Eshan Chattopadhyay, Jyun-Jie Liao, Tal Malkin, Li-Yang Tan:
Non-malleability Against Polynomial Tampering. CRYPTO (3) 2020: 97-126 - [c75]Marshall Ball, Dana Dachman-Soled, Mukul Kulkarni, Tal Malkin:
Limits to Non-Malleability. ITCS 2020: 80:1-80:32 - [c74]Marshall Ball, Justin Holmgren, Yuval Ishai, Tianren Liu, Tal Malkin:
On the Complexity of Decomposable Randomized Encodings, Or: How Friendly Can a Garbling-Friendly PRF Be? ITCS 2020: 86:1-86:22 - [c73]Kasper Green Larsen, Tal Malkin, Omri Weinstein, Kevin Yeo:
Lower Bounds for Oblivious Near-Neighbor Search. SODA 2020: 1116-1134 - [c72]Marshall Ball, Elette Boyle, Ran Cohen, Lisa Kohl, Tal Malkin, Pierre Meyer, Tal Moran:
Topology-Hiding Communication from Minimal Assumptions. TCC (2) 2020: 473-501 - [i50]Marshall Ball, Eshan Chattopadhyay, Jyun-Jie Liao, Tal Malkin, Li-Yang Tan:
Non-Malleability against Polynomial Tampering. Electron. Colloquium Comput. Complex. TR20 (2020) - [i49]Marshall Ball, Oded Goldreich, Tal Malkin:
Communication Complexity with Defective Randomness. Electron. Colloquium Comput. Complex. TR20 (2020) - [i48]Marshall Ball, Eshan Chattopadhyay, Jyun-Jie Liao, Tal Malkin, Li-Yang Tan:
Non-Malleability against Polynomial Tampering. IACR Cryptol. ePrint Arch. 2020: 147 (2020)
2010 – 2019
- 2019
- [c71]James Bartusek, Brent Carmer, Abhishek Jain, Zhengzhong Jin, Tancrède Lepoint, Fermi Ma, Tal Malkin, Alex J. Malozemoff, Mariana Raykova:
Public-Key Function-Private Hidden Vector Encryption (and More). ASIACRYPT (3) 2019: 489-519 - [c70]Marshall Ball, Dana Dachman-Soled, Mukul Kulkarni, Huijia Lin, Tal Malkin:
Non-Malleable Codes Against Bounded Polynomial Time Tampering. EUROCRYPT (1) 2019: 501-530 - [c69]Alexandr Andoni, Tal Malkin, Negev Shekel Nosatzki:
Two Party Distribution Testing: Communication and Security. ICALP 2019: 15:1-15:16 - [c68]Marshall Ball, Elette Boyle, Ran Cohen, Tal Malkin, Tal Moran:
Is Information-Theoretic Topology-Hiding Computation Possible? TCC (1) 2019: 502-530 - [i47]Kasper Green Larsen, Tal Malkin, Omri Weinstein, Kevin Yeo:
Lower Bounds for Oblivious Near-Neighbor Search. CoRR abs/1904.04828 (2019) - [i46]Marshall Ball, Oded Goldreich, Tal Malkin:
Randomness Extraction from Somewhat Dependent Sources. Electron. Colloquium Comput. Complex. TR19 (2019) - [i45]Kasper Green Larsen, Tal Malkin, Omri Weinstein, Kevin Yeo:
Lower Bounds for Oblivious Near-Neighbor Search. Electron. Colloquium Comput. Complex. TR19 (2019) - [i44]Yuan Kang, Chengyu Lin, Tal Malkin, Mariana Raykova:
Obfuscation from Polynomial Hardness: Beyond Decomposable Obfuscation. IACR Cryptol. ePrint Arch. 2019: 308 (2019) - [i43]Marshall Ball, Brent Carmer, Tal Malkin, Mike Rosulek, Nichole Schimanski:
Garbled Neural Networks are Practical. IACR Cryptol. ePrint Arch. 2019: 338 (2019) - [i42]Kasper Green Larsen, Tal Malkin, Omri Weinstein, Kevin Yeo:
Lower Bounds for Oblivious Near-Neighbor Search. IACR Cryptol. ePrint Arch. 2019: 377 (2019) - [i41]Marshall Ball, Dana Dachman-Soled, Mukul Kulkarni, Tal Malkin:
Limits to Non-Malleability. IACR Cryptol. ePrint Arch. 2019: 449 (2019) - [i40]Allison Bishop, Lucas Kowalczyk, Tal Malkin, Valerio Pastro, Mariana Raykova, Kevin Shi:
In Pursuit of Clarity In Obfuscation. IACR Cryptol. ePrint Arch. 2019: 463 (2019) - [i39]James Bartusek, Brent Carmer, Abhishek Jain, Zhengzhong Jin, Tancrède Lepoint, Fermi Ma, Tal Malkin, Alex J. Malozemoff, Mariana Raykova:
Public-Key Function-Private Hidden Vector Encryption (and More). IACR Cryptol. ePrint Arch. 2019: 746 (2019) - [i38]Marshall Ball, Elette Boyle, Ran Cohen, Tal Malkin, Tal Moran:
Is Information-Theoretic Topology-Hiding Computation Possible? IACR Cryptol. ePrint Arch. 2019: 1094 (2019) - 2018
- [j15]Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, Hoeteck Wee:
Improved, black-box, non-malleable encryption from semantic security. Des. Codes Cryptogr. 86(3): 641-663 (2018) - [j14]Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, Hoeteck Wee:
A Black-Box Construction of Non-malleable Encryption from Semantically Secure Encryption. J. Cryptol. 31(1): 172-201 (2018) - [c67]Lucas Kowalczyk, Tal Malkin, Jonathan R. Ullman, Daniel Wichs:
Hardness of Non-interactive Differential Privacy from One-Way Functions. CRYPTO (1) 2018: 437-466 - [c66]Allison Bishop, Lucas Kowalczyk, Tal Malkin, Valerio Pastro, Mariana Raykova, Kevin Shi:
A Simple Obfuscation Scheme for Pattern-Matching with Wildcards. CRYPTO (3) 2018: 731-752 - [c65]Marshall Ball, Elette Boyle, Tal Malkin, Tal Moran:
Exploring the Boundaries of Topology-Hiding Computation. EUROCRYPT (3) 2018: 294-325 - [c64]Marshall Ball, Dana Dachman-Soled, Mukul Kulkarni, Tal Malkin:
Non-malleable Codes from Average-Case Hardness: $${\mathsf {A}}{\mathsf {C}}^0$$ , Decision Trees, and Streaming Space-Bounded Tampering. EUROCRYPT (3) 2018: 618-650 - [c63]Marshall Ball, Dana Dachman-Soled, Siyao Guo, Tal Malkin, Li-Yang Tan:
Non-Malleable Codes for Small-Depth Circuits. FOCS 2018: 826-837 - [c62]Lucas Kowalczyk, Jiahui Liu, Tal Malkin, Kailash Meiyappan:
Mitigating the One-Use Restriction in Attribute-Based Encryption. ICISC 2018: 23-36 - [c61]Yuan Kang, Chengyu Lin, Tal Malkin, Mariana Raykova:
Obfuscation from Polynomial Hardness: Beyond Decomposable Obfuscation. SCN 2018: 407-424 - [i37]Marshall Ball, Dana Dachman-Soled, Siyao Guo, Tal Malkin, Li-Yang Tan:
Non-Malleable Codes for Small-Depth Circuits. CoRR abs/1802.07673 (2018) - [i36]Alexandr Andoni, Tal Malkin, Negev Shekel Nosatzki:
Two Party Distribution Testing: Communication and Security. CoRR abs/1811.04065 (2018) - [i35]Marshall Ball, Dana Dachman-Soled, Siyao Guo, Tal Malkin, Li-Yang Tan:
Non-Malleable Codes for Small-Depth Circuits. Electron. Colloquium Comput. Complex. TR18 (2018) - [i34]Marshall Ball, Dana Dachman-Soled, Siyao Guo, Tal Malkin, Li-Yang Tan:
Non-Malleable Codes for Small-Depth Circuits. IACR Cryptol. ePrint Arch. 2018: 207 (2018) - [i33]Allison Bishop, Lucas Kowalczyk, Tal Malkin, Valerio Pastro, Mariana Raykova, Kevin Shi:
A Simple Obfuscation Scheme for Pattern-Matching with Wildcards. IACR Cryptol. ePrint Arch. 2018: 210 (2018) - [i32]Lucas Kowalczyk, Jiahui Liu, Tal Malkin, Kailash Meiyappan:
Mitigating the One-Use Restriction in Attribute-Based Encryption. IACR Cryptol. ePrint Arch. 2018: 645 (2018) - [i31]Marshall Ball, Dana Dachman-Soled, Mukul Kulkarni, Huijia Lin, Tal Malkin:
Non-Malleable Codes Against Bounded Polynomial Time Tampering. IACR Cryptol. ePrint Arch. 2018: 1015 (2018) - [i30]Alexandr Andoni, Tal Malkin, Negev Shekel Nosatzki:
Two Party Distribution Testing: Communication and Security. IACR Cryptol. ePrint Arch. 2018: 1086 (2018) - 2017
- [e6]Bhavani Thuraisingham, David Evans, Tal Malkin, Dongyan Xu:
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30 - November 03, 2017. ACM 2017, ISBN 978-1-4503-4946-8 [contents] - [i29]Marshall Ball, Dana Dachman-Soled, Mukul Kulkarni, Tal Malkin:
Non-Malleable Codes from Average-Case Hardness: AC0, Decision Trees, and Streaming Space-Bounded Tampering. IACR Cryptol. ePrint Arch. 2017: 1061 (2017) - [i28]Lucas Kowalczyk, Tal Malkin, Jonathan R. Ullman, Daniel Wichs:
Hardness of Non-Interactive Differential Privacy from One-Way Functions. IACR Cryptol. ePrint Arch. 2017: 1107 (2017) - 2016
- [c60]Marshall Ball, Tal Malkin, Mike Rosulek:
Garbling Gadgets for Boolean and Arithmetic Circuits. CCS 2016: 565-577 - [c59]Marshall Ball, Dana Dachman-Soled, Mukul Kulkarni, Tal Malkin:
Non-malleable Codes for Bounded Depth, Bounded Fan-In Circuits. EUROCRYPT (2) 2016: 881-908 - [c58]Lucas Kowalczyk, Tal Malkin, Jonathan R. Ullman, Mark Zhandry:
Strong Hardness of Privacy from Weak Traitor Tracing. TCC (B1) 2016: 659-689 - [e5]Eyal Kushilevitz, Tal Malkin:
Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part I. Lecture Notes in Computer Science 9562, Springer 2016, ISBN 978-3-662-49095-2 [contents] - [e4]Eyal Kushilevitz, Tal Malkin:
Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part II. Lecture Notes in Computer Science 9563, Springer 2016, ISBN 978-3-662-49098-3 [contents] - [i27]Lucas Kowalczyk, Tal Malkin, Jonathan R. Ullman, Mark Zhandry:
Strong Hardness of Privacy from Weak Traitor Tracing. CoRR abs/1607.06141 (2016) - [i26]Marshall Ball, Dana Dachman-Soled, Mukul Kulkarni, Tal Malkin:
Non-Malleable Codes for Bounded Depth, Bounded Fan-in Circuits. IACR Cryptol. ePrint Arch. 2016: 307 (2016) - [i25]Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, Hoeteck Wee:
A Black-Box Construction of Non-Malleable Encryption from Semantically Secure Encryption. IACR Cryptol. ePrint Arch. 2016: 720 (2016) - [i24]Lucas Kowalczyk, Tal Malkin, Jonathan R. Ullman, Mark Zhandry:
Strong Hardness of Privacy from Weak Traitor Tracing. IACR Cryptol. ePrint Arch. 2016: 721 (2016) - [i23]Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, Hoeteck Wee:
Improved, Black-Box, Non-Malleable Encryption from Semantic Security. IACR Cryptol. ePrint Arch. 2016: 842 (2016) - [i22]Marshall Ball, Tal Malkin, Mike Rosulek:
Garbling Gadgets for Boolean and Arithmetic Circuits. IACR Cryptol. ePrint Arch. 2016: 969 (2016) - 2015
- [c57]Ben A. Fisch, Binh Vo, Fernando Krell, Abishek Kumarasubramanian, Vladimir Kolesnikov, Tal Malkin, Steven M. Bellovin:
Malicious-Client Security in Blind Seer: A Scalable Private DBMS. IEEE Symposium on Security and Privacy 2015: 395-410 - [c56]Siyao Guo, Tal Malkin, Igor C. Oliveira, Alon Rosen:
The Power of Negations in Cryptography. TCC (1) 2015: 36-65 - [e3]Tal Malkin, Vladimir Kolesnikov, Allison Bishop Lewko, Michalis Polychronakis:
Applied Cryptography and Network Security - 13th International Conference, ACNS 2015, New York, NY, USA, June 2-5, 2015, Revised Selected Papers. Lecture Notes in Computer Science 9092, Springer 2015, ISBN 978-3-319-28165-0 [contents] - [i21]Igor Carboni Oliveira, Siyao Guo, Tal Malkin, Alon Rosen:
The Power of Negations in Cryptography. Electron. Colloquium Comput. Complex. TR15 (2015) - 2014
- [j13]Lap Chi Lau, Tal Malkin, Ryan O'Donnell, Luca Trevisan:
Special Section on the Fifty-First Annual IEEE Symposium on Foundations of Computer Science (FOCS 2010). SIAM J. Comput. 43(1): 255 (2014) - [c55]Isamu Teranishi, Moti Yung, Tal Malkin:
Order-Preserving Encryption Secure Beyond One-Wayness. ASIACRYPT (2) 2014: 42-61 - [c54]Vasilis Pappas, Fernando Krell, Binh Vo, Vladimir Kolesnikov, Tal Malkin, Seung Geol Choi, Wesley George, Angelos D. Keromytis, Steven M. Bellovin:
Blind Seer: A Scalable Private DBMS. IEEE Symposium on Security and Privacy 2014: 359-374 - [c53]Dana Dachman-Soled, Mohammad Mahmoody, Tal Malkin:
Can Optimally-Fair Coin Tossing Be Based on One-Way Functions? TCC 2014: 217-239 - [i20]Siyao Guo, Tal Malkin, Igor C. Oliveira, Alon Rosen:
The Power of Negations in Cryptography. IACR Cryptol. ePrint Arch. 2014: 902 (2014) - [i19]Ben Fisch, Binh Vo, Fernando Krell, Abishek Kumarasubramanian, Vladimir Kolesnikov, Tal Malkin, Steven M. Bellovin:
Malicious-Client Security in Blind Seer: A Scalable Private DBMS. IACR Cryptol. ePrint Arch. 2014: 963 (2014) - 2013
- [j12]Melissa Chase, Alexander Healy, Anna Lysyanskaya, Tal Malkin, Leonid Reyzin:
Mercurial Commitments with Applications to Zero-Knowledge Sets. J. Cryptol. 26(2): 251-279 (2013) - [c52]Dana Dachman-Soled, Tal Malkin, Mariana Raykova, Muthuramakrishnan Venkitasubramaniam:
Adaptive and Concurrent Secure Computation from New Adaptive, Non-malleable Commitments. ASIACRYPT (1) 2013: 316-336 - [c51]S. Dov Gordon, Tal Malkin, Mike Rosulek, Hoeteck Wee:
Multi-party Computation of Polynomials and Branching Programs without Simultaneous Interaction. EUROCRYPT 2013: 575-591 - [c50]Tal Malkin:
Secure Computation for Big Data. TCC 2013: 355 - [i18]S. Dov Gordon, Tal Malkin, Mike Rosulek, Hoeteck Wee:
Multi-Party Computation of Polynomials and Branching Programs without Simultaneous Interaction. IACR Cryptol. ePrint Arch. 2013: 267 (2013) - [i17]Tal Malkin, Isamu Teranishi, Moti Yung:
Order-Preserving Encryption Secure Beyond One-Wayness. IACR Cryptol. ePrint Arch. 2013: 409 (2013) - 2012
- [j11]Mariana Raykova, Ang Cui, Binh Vo, Bin Liu, Tal Malkin, Steven M. Bellovin, Salvatore J. Stolfo:
Usable, Secure, Private Search. IEEE Secur. Priv. 10(5): 53-60 (2012) - [j10]Dana Dachman-Soled, Tal Malkin, Mariana Raykova, Moti Yung:
Efficient robust private set intersection. Int. J. Appl. Cryptogr. 2(4): 289-303 (2012) - [c49]S. Dov Gordon, Jonathan Katz, Vladimir Kolesnikov, Fernando Krell, Tal Malkin, Mariana Raykova, Yevgeniy Vahlis:
Secure two-party computation in sublinear (amortized) time. CCS 2012: 513-524 - [c48]Seung Geol Choi, Kyung-Wook Hwang, Jonathan Katz, Tal Malkin, Dan Rubenstein:
Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces. CT-RSA 2012: 416-432 - [c47]Krzysztof Choromanski, Tal Malkin:
The power of the dinur-nissim algorithm: breaking privacy of statistical and graph databases. PODS 2012: 65-76 - [c46]Dana Dachman-Soled, Rosario Gennaro, Hugo Krawczyk, Tal Malkin:
Computational Extractors and Pseudorandomness. TCC 2012: 383-403 - 2011
- [c45]Dana Dachman-Soled, Tal Malkin, Mariana Raykova, Moti Yung:
Secure Efficient Multiparty Computing of Multivariate Polynomials and Applications. ACNS 2011: 130-146 - [c44]Vasilis Pappas, Mariana Raykova, Binh Vo, Steven M. Bellovin, Tal Malkin:
Private search in the real world. ACSAC 2011: 83-92 - [c43]Seung Geol Choi, Aggelos Kiayias, Tal Malkin:
BiTR: Built-in Tamper Resilience. ASIACRYPT 2011: 740-758 - [c42]Tal Malkin, Isamu Teranishi, Moti Yung:
Key dependent message security: recent results and applications. CODASPY 2011: 3-12 - [c41]Tal Malkin, Isamu Teranishi, Moti Yung:
Efficient Circuit-Size Independent Public Key Encryption with KDM Security. EUROCRYPT 2011: 507-526 - [c40]Tal Malkin, Isamu Teranishi, Yevgeniy Vahlis, Moti Yung:
Signatures Resilient to Continual Leakage on Memory and Computation. TCC 2011: 89-106 - [c39]Dana Dachman-Soled, Yehuda Lindell, Mohammad Mahmoody, Tal Malkin:
On the Black-Box Complexity of Optimally-Fair Coin Tossing. TCC 2011: 450-467 - [i16]Seung Geol Choi, Kyung-Wook Hwang, Jonathan Katz, Tal Malkin, Dan Rubenstein:
Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces. IACR Cryptol. ePrint Arch. 2011: 257 (2011) - [i15]S. Dov Gordon, Jonathan Katz, Vladimir Kolesnikov, Tal Malkin, Mariana Raykova, Yevgeniy Vahlis:
Secure Computation with Sublinear Amortized Work. IACR Cryptol. ePrint Arch. 2011: 482 (2011) - [i14]Dana Dachman-Soled, Tal Malkin, Mariana Raykova, Muthuramakrishnan Venkitasubramaniam:
Adaptive and Concurrent Secure Computation from New Notions of Non-Malleability. IACR Cryptol. ePrint Arch. 2011: 611 (2011) - [i13]Dana Dachman-Soled, Rosario Gennaro, Hugo Krawczyk, Tal Malkin:
Computational Extractors and Pseudorandomness. IACR Cryptol. ePrint Arch. 2011: 708 (2011) - 2010
- [j9]Amos Beimel, Tal Malkin, Kobbi Nissim, Enav Weinreb:
How Should We Solve Search Problems Privately? J. Cryptol. 23(2): 344-371 (2010) - [i12]Seung Geol Choi, Aggelos Kiayias, Tal Malkin:
BiTR: Built-in Tamper Resilience. IACR Cryptol. ePrint Arch. 2010: 503 (2010) - [i11]Tal Malkin, Isamu Teranishi, Yevgeniy Vahlis, Moti Yung:
Signatures Resilient to Continual Leakage on Memory and Computation. IACR Cryptol. ePrint Arch. 2010: 522 (2010)
2000 – 2009
- 2009
- [j8]Matt Blaze, John Ioannidis, Angelos D. Keromytis, Tal Malkin, Aviel D. Rubin:
Anonymity in Wireless Broadcast Networks. Int. J. Netw. Secur. 8(1): 37-51 (2009) - [j7]Yuval Ishai, Tal Malkin, Martin J. Strauss, Rebecca N. Wright:
Private multiparty sampling and approximation of vector combinations. Theor. Comput. Sci. 410(18): 1730-1745 (2009) - [j6]Dana Dachman-Soled, Homin K. Lee, Tal Malkin, Rocco A. Servedio, Andrew Wan, Hoeteck Wee:
Optimal Cryptographic Hardness of Learning Monotone Functions. Theory Comput. 5(1): 257-282 (2009) - [c38]Dana Dachman-Soled, Tal Malkin, Mariana Raykova, Moti Yung:
Efficient Robust Private Set Intersection. ACNS 2009: 125-142 - [c37]Seung Geol Choi, Ariel Elbaz, Tal Malkin, Moti Yung:
Secure Multi-party Computation Minimizing Online Rounds. ASIACRYPT 2009: 268-286 - [c36]Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, Hoeteck Wee:
Improved Non-committing Encryption with Applications to Adaptively Secure Protocols. ASIACRYPT 2009: 287-302 - [c35]Mariana Raykova, Binh Vo, Steven M. Bellovin, Tal Malkin:
Secure anonymous database search. CCSW 2009: 115-126 - [c34]François-Xavier Standaert, Tal Malkin, Moti Yung:
A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks. EUROCRYPT 2009: 443-461 - [c33]Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, Hoeteck Wee:
Simple, Black-Box Constructions of Adaptively Secure Protocols. TCC 2009: 387-402 - [p1]Shai Avidan, Ariel Elbaz, Tal Malkin, Ryan Moriarty:
Oblivious Image Matching. Protecting Privacy in Video Surveillance 2009: 49-64 - 2008
- [c32]Christophe Petit, François-Xavier Standaert, Olivier Pereira, Tal Malkin, Moti Yung:
A block cipher based pseudo random number generator secure against side-channel key recovery. AsiaCCS 2008: 56-65 - [c31]Dana Dachman-Soled, Homin K. Lee, Tal Malkin, Rocco A. Servedio, Andrew Wan, Hoeteck Wee:
Optimal Cryptographic Hardness of Learning Monotone Functions. ICALP (1) 2008: 36-47 - [c30]Shai Avidan, Ariel Elbaz, Tal Malkin:
Privacy Preserving Pattern Classification. ICIP 2008: 1684-1687 - [c29]François-Xavier Standaert, Tal Malkin, Moti Yung:
Does Physical Security of Cryptographic Devices Need a Formal Study? (Invited Talk). ICITS 2008: 70 - [c28]Elli Androulaki, Seung Geol Choi, Steven M. Bellovin, Tal Malkin:
Reputation Systems for Anonymous Networks. Privacy Enhancing Technologies 2008: 202-218 - [c27]Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, Hoeteck Wee:
Black-Box Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One. TCC 2008: 427-444 - [e2]Tal Malkin:
Topics in Cryptology - CT-RSA 2008, The Cryptographers' Track at the RSA Conference 2008, San Francisco, CA, USA, April 8-11, 2008. Proceedings. Lecture Notes in Computer Science 4964, Springer 2008, ISBN 978-3-540-79262-8 [contents] - 2007
- [j5]Jon Feldman, Tal Malkin, Rocco A. Servedio, Clifford Stein, Martin J. Wainwright:
LP Decoding Corrects a Constant Fraction of Errors. IEEE Trans. Inf. Theory 53(1): 82-89 (2007) - [c26]Seung Geol Choi, Ariel Elbaz, Ari Juels, Tal Malkin, Moti Yung:
Two-Party Computing with Encrypted Data. ASIACRYPT 2007: 298-314 - [c25]Amos Beimel, Tal Malkin, Kobbi Nissim, Enav Weinreb:
How Should We Solve Search Problems Privately? CRYPTO 2007: 31-49 - [c24]Yuval Ishai, Tal Malkin, Martin J. Strauss, Rebecca N. Wright:
Private Multiparty Sampling and Approximation of Vector Combinations. ICALP 2007: 243-254 - [c23]Homin K. Lee, Tal Malkin, Erich M. Nahum:
Cryptographic strength of ssl/tls servers: current and recent practices. Internet Measurement Conference 2007: 83-92 - [c22]Yael Gertner, Tal Malkin, Steven A. Myers:
Towards a Separation of Semantic and CCA Security for Public Key Encryption. TCC 2007: 434-455 - [i10]Philip Atzemoglou, Tal Malkin:
ProSiBIR: Proactive Signer-Base Intrusion Resilient Signatures. IACR Cryptol. ePrint Arch. 2007: 200 (2007) - [i9]Christophe Petit, François-Xavier Standaert, Olivier Pereira, Tal Malkin, Moti Yung:
A Block Cipher based PRNG Secure Against Side-Channel Key Recovery. IACR Cryptol. ePrint Arch. 2007: 356 (2007) - 2006
- [j4]Joan Feigenbaum, Yuval Ishai, Tal Malkin, Kobbi Nissim, Martin J. Strauss, Rebecca N. Wright:
Secure multiparty computation of approximations. ACM Trans. Algorithms 2(3): 435-472 (2006) - [c21]Tal Malkin, François-Xavier Standaert, Moti Yung:
A Comparative Cost/Security Analysis of Fault Attack Countermeasures. FDTC 2006: 159-172 - [c20]Tal Malkin, Ryan Moriarty, Nikolai Yakovenko:
Generalized Environmental Security from Number Theoretic Assumptions. TCC 2006: 343-359 - [e1]Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, Tal Malkin:
Public Key Cryptography - PKC 2006, 9th International Conference on Theory and Practice of Public-Key Cryptography, New York, NY, USA, April 24-26, 2006, Proceedings. Lecture Notes in Computer Science 3958, Springer 2006, ISBN 3-540-33851-9 [contents] - [i8]François-Xavier Standaert, Tal Malkin, Moti Yung:
A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version). IACR Cryptol. ePrint Arch. 2006: 139 (2006) - [i7]Yael Gertner, Tal Malkin, Steven A. Myers:
Towards a Separation of Semantic and CCA Security for Public Key Encryption. IACR Cryptol. ePrint Arch. 2006: 447 (2006) - 2005
- [c19]Melissa Chase, Alexander Healy, Anna Lysyanskaya, Tal Malkin, Leonid Reyzin:
Mercurial Commitments with Applications to Zero-Knowledge Sets. EUROCRYPT 2005: 422-439 - 2004
- [j3]Amos Beimel, Yuval Ishai, Tal Malkin:
Reducing the Servers' Computation in Private Information Retrieval: PIR with Preprocessing. J. Cryptol. 17(2): 125-151 (2004) - [j2]Ran Canetti, Ivan Damgård, Stefan Dziembowski, Yuval Ishai, Tal Malkin:
Adaptive versus Non-Adaptive Security of Multi-Party Protocols. J. Cryptol. 17(3): 153-207 (2004) - [c18]Tal Malkin, Satoshi Obana, Moti Yung:
The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures. EUROCRYPT 2004: 306-322 - [c17]Jon Feldman, Tal Malkin, Rocco A. Servedio, Cliff Stein, Martin J. Wainwright:
LP decoding corrects a constant fraction of errors. ISIT 2004: 68 - [c16]Amos Beimel, Tal Malkin:
A Quantitative Approach to Reductions in Secure Computation. TCC 2004: 238-257 - [c15]Rosario Gennaro, Anna Lysyanskaya, Tal Malkin, Silvio Micali, Tal Rabin:
Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering. TCC 2004: 258-277 - [i6]Tal Malkin, Satoshi Obana, Moti Yung:
The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures. IACR Cryptol. ePrint Arch. 2004: 52 (2004) - 2003
- [c14]Eric Cronin, Sugih Jamin, Tal Malkin, Patrick D. McDaniel:
On the performance, feasibility, and use of forward-secure signatures. CCS 2003: 131-144 - [c13]Matt Blaze, John Ioannidis, Angelos D. Keromytis, Tal Malkin, Aviel D. Rubin:
WAR: Wireless Anonymous Routing. Security Protocols Workshop 2003: 218-232 - [i5]Amos Beimel, Tal Malkin:
A Quantitative Approach to Reductions in Secure Computation. Electron. Colloquium Comput. Complex. TR03 (2003) - 2002
- [c12]Tal Malkin, Daniele Micciancio, Sara K. Miner:
Efficient Generic Forward-Secure Signatures with an Unbounded Number Of Time Periods. EUROCRYPT 2002: 400-417 - 2001
- [c11]Ran Canetti, Ivan Damgård, Stefan Dziembowski, Yuval Ishai, Tal Malkin:
On Adaptive vs. Non-adaptive Security of Multiparty Protocols. EUROCRYPT 2001: 262-279 - [c10]Yael Gertner, Tal Malkin, Omer Reingold:
On the Impossibility of Basing Trapdoor Functions on Trapdoor Predicates. FOCS 2001: 126-135 - [c9]Joan Feigenbaum, Yuval Ishai, Tal Malkin, Kobbi Nissim, Martin Strauss, Rebecca N. Wright:
Secure Multiparty Computation of Approximations. ICALP 2001: 927-938 - [i4]Ran Canetti, Ivan Damgård, Stefan Dziembowski, Yuval Ishai, Tal Malkin:
On adaptive vs. non-adaptive security of multiparty protocols. IACR Cryptol. ePrint Arch. 2001: 17 (2001) - [i3]Joan Feigenbaum, Yuval Ishai, Tal Malkin, Kobbi Nissim, Martin Strauss, Rebecca N. Wright:
Secure Multiparty Computation of Approximations. IACR Cryptol. ePrint Arch. 2001: 24 (2001) - [i2]Tal Malkin, Daniele Micciancio, Sara Miner More:
Composition and Efficiency Tradeoffs for Forward-Secure Digital Signatures. IACR Cryptol. ePrint Arch. 2001: 34 (2001) - 2000
- [b1]Tal Malkin:
A study of secure database access and general two-party computation. Massachusetts Institute of Technology, Cambridge, MA, USA, 2000 - [j1]Yael Gertner, Yuval Ishai, Eyal Kushilevitz, Tal Malkin:
Protecting Data Privacy in Private Information Retrieval Schemes. J. Comput. Syst. Sci. 60(3): 592-629 (2000) - [c8]Amos Beimel, Yuval Ishai, Tal Malkin:
Reducing the Servers Computation in Private Information Retrieval: PIR with Preprocessing. CRYPTO 2000: 55-73 - [c7]Giovanni Di Crescenzo, Tal Malkin, Rafail Ostrovsky:
Single Database Private Information Retrieval Implies Oblivious Transfer. EUROCRYPT 2000: 122-138 - [c6]Yael Gertner, Sampath Kannan, Tal Malkin, Omer Reingold, Mahesh Viswanathan:
The Relationship between Public Key Encryption and Oblivious Transfer. FOCS 2000: 325-335
1990 – 1999
- 1999
- [c5]Amos Beimel, Tal Malkin, Silvio Micali:
The All-or-Nothing Nature of Two-Party Secure Computation. CRYPTO 1999: 80-97 - [c4]Ran Canetti, Tal Malkin, Kobbi Nissim:
Efficient Communication-Storage Tradeoffs for Multicast Encryption. EUROCRYPT 1999: 459-474 - [c3]Amos Beimel, Yuval Ishai, Eyal Kushilevitz, Tal Malkin:
One-Way Functions Are Essential for Single-Server Private Information Retrieval. STOC 1999: 89-98 - 1998
- [c2]Yael Gertner, Shafi Goldwasser, Tal Malkin:
A Random Server Model for Private Information Retrieval or How to Achieve Information Theoretic PIR Avoiding Database Replication. RANDOM 1998: 200-217 - [c1]Yael Gertner, Yuval Ishai, Eyal Kushilevitz, Tal Malkin:
Protecting Data Privacy in Private Information Retrieval Schemes. STOC 1998: 151-160 - [i1]Yael Gertner, Shafi Goldwasser, Tal Malkin:
A Random Server Model for Private Information Retrieval (or How to Achieve Information Theoretic PIR Avoiding Data Replication). IACR Cryptol. ePrint Arch. 1998: 13 (1998)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 22:25 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint