2009 |
81 | EE | Dan Boneh,
David Freeman,
Jonathan Katz,
Brent Waters:
Signing a Linear Subspace: Signature Schemes for Network Coding.
Public Key Cryptography 2009: 68-87 |
80 | EE | Yevgeniy Dodis,
Jonathan Katz,
Adam Smith,
Shabsi Walfish:
Composability and On-Line Deniability of Authentication.
TCC 2009: 146-162 |
79 | EE | S. Dov Gordon,
Jonathan Katz:
Complete Fairness in Multi-party Computation without an Honest Majority.
TCC 2009: 19-35 |
78 | EE | Jonathan Katz,
Chiu-Yuen Koo:
On expected constant-round protocols for Byzantine agreement.
J. Comput. Syst. Sci. 75(2): 91-112 (2009) |
77 | EE | Adam Bender,
Jonathan Katz,
Ruggero Morselli:
Ring Signatures: Stronger Definitions, and Constructions without Random Oracles.
J. Cryptology 22(1): 114-138 (2009) |
76 | EE | Iftach Haitner,
Omer Horvitz,
Jonathan Katz,
Chiu-Yuen Koo,
Ruggero Morselli,
Ronen Shaltiel:
Reducing Complexity Assumptions for Statistically-Hiding Commitment.
J. Cryptology 22(3): 283-310 (2009) |
2008 |
75 | EE | Jonathan Katz,
Andrew Y. Lindell:
Aggregate Message Authentication Codes.
CT-RSA 2008: 155-169 |
74 | EE | Jonathan Katz,
Amit Sahai,
Brent Waters:
Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products.
EUROCRYPT 2008: 146-162 |
73 | EE | Seny Kamara,
Jonathan Katz:
How to Encrypt with a Malicious Random Number Generator.
FSE 2008: 303-315 |
72 | EE | Jonathan Katz,
Chiu-Yuen Koo,
Ranjit Kumaresan:
Improving the Round Complexity of VSS in Point-to-Point Networks.
ICALP (2) 2008: 499-510 |
71 | EE | S. Dov Gordon,
Carmit Hazay,
Jonathan Katz,
Yehuda Lindell:
Complete fairness in secure two-party computation.
STOC 2008: 413-422 |
70 | EE | Vipul Goyal,
Jonathan Katz:
Universally Composable Multi-party Computation with an Unreliable Common Reference String.
TCC 2008: 142-154 |
69 | EE | Jonathan Katz:
Bridging Game Theory and Cryptography: Recent Results and Future Directions.
TCC 2008: 251-272 |
68 | EE | Jonathan Katz:
Which Languages Have 4-Round Zero-Knowledge Proofs?
TCC 2008: 73-88 |
67 | EE | Jonathan Katz:
Cryptography.
Wiley Encyclopedia of Computer Science and Engineering 2008 |
66 | EE | Jonathan Katz,
Yehuda Lindell:
Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs.
J. Cryptology 21(3): 303-349 (2008) |
2007 |
65 | | Jonathan Katz,
Moti Yung:
Applied Cryptography and Network Security, 5th International Conference, ACNS 2007, Zhuhai, China, June 5-8, 2007, Proceedings
Springer 2007 |
64 | EE | Ruggero Morselli,
Bobby Bhattacharjee,
Jonathan Katz,
Michael A. Marsh:
Exploiting approximate transitivity of trust.
BROADNETS 2007: 515-524 |
63 | EE | Omer Horvitz,
Jonathan Katz:
Universally-Composable Two-Party Computation in Two Rounds.
CRYPTO 2007: 111-129 |
62 | EE | Jonathan Katz:
Universally Composable Multi-party Computation Using Tamper-Proof Hardware.
EUROCRYPT 2007: 115-128 |
61 | EE | Jonathan Katz,
Chiu-Yuen Koo:
Round-Efficient Secure Computation in Point-to-Point Networks.
EUROCRYPT 2007: 311-328 |
60 | EE | Juan A. Garay,
Jonathan Katz,
Chiu-Yuen Koo,
Rafail Ostrovsky:
Round Complexity of Authenticated Broadcast with a Dishonest Majority.
FOCS 2007: 658-668 |
59 | EE | Jonathan Katz:
Efficient Cryptographic Protocols Based on the Hardness of Learning Parity with Noise.
IMA Int. Conf. 2007: 1-15 |
58 | EE | Jonathan Katz:
On achieving the "best of both worlds" in secure multiparty computation.
STOC 2007: 11-20 |
57 | EE | Carmit Hazay,
Jonathan Katz,
Chiu-Yuen Koo,
Yehuda Lindell:
Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions.
TCC 2007: 323-341 |
56 | EE | Jonathan Katz:
Which Languages Have 4-Round Zero-Knowledge Proofs?.
Electronic Colloquium on Computational Complexity (ECCC) 14(065): (2007) |
55 | EE | Jonathan Katz,
Moti Yung:
Scalable Protocols for Authenticated Group Key Exchange.
J. Cryptology 20(1): 85-113 (2007) |
54 | EE | Ran Canetti,
Shai Halevi,
Jonathan Katz:
A Forward-Secure Public-Key Encryption Scheme.
J. Cryptology 20(3): 265-294 (2007) |
53 | EE | Eu-Jin Goh,
Stanislaw Jarecki,
Jonathan Katz,
Nan Wang:
Efficient Signature Schemes with Tight Reductions to the Diffie-Hellman Problems.
J. Cryptology 20(4): 493-514 (2007) |
52 | EE | Dan Boneh,
Ran Canetti,
Shai Halevi,
Jonathan Katz:
Chosen-Ciphertext Security from Identity-Based Encryption.
SIAM J. Comput. 36(5): 1301-1328 (2007) |
51 | EE | Jonathan Katz:
Review of "Probability and Computing: Randomized Algorithms and Probabilitic Analysis by Michael Mitzenmacher and Eli Upfal", Cambridge University Press, 2005.
SIGACT News 38(3): 20-22 (2007) |
2006 |
50 | EE | Yevgeniy Dodis,
Jonathan Katz,
Leonid Reyzin,
Adam Smith:
Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets.
CRYPTO 2006: 232-250 |
49 | EE | Jonathan Katz,
Chiu-Yuen Koo:
On Expected Constant-Round Protocols for Byzantine Agreement.
CRYPTO 2006: 445-462 |
48 | EE | Jonathan Katz,
Ji Sun Shin:
Parallel and Concurrent Security of the HB and HB+ Protocols.
EUROCRYPT 2006: 73-87 |
47 | EE | Chiu-Yuen Koo,
Vartika Bhandari,
Jonathan Katz,
Nitin H. Vaidya:
Reliable broadcast in radio networks: the bounded collision case.
PODC 2006: 258-264 |
46 | EE | S. Dov Gordon,
Jonathan Katz:
Rational Secret Sharing, Revisited.
SCN 2006: 229-241 |
45 | EE | Adam Bender,
Jonathan Katz,
Ruggero Morselli:
Ring Signatures: Stronger Definitions, and Constructions Without Random Oracles.
TCC 2006: 60-79 |
44 | EE | Jonathan Katz,
Chiu-Yuen Koo:
On Expected Constant-Round Protocols for Byzantine Agreement.
Electronic Colloquium on Computational Complexity (ECCC) 13(028): (2006) |
43 | EE | Jonathan Katz,
Moti Yung:
Characterization of Security Notions for Probabilistic Private-Key Encryption.
J. Cryptology 19(1): 67-95 (2006) |
42 | EE | Jonathan Katz:
Review of "A Computational Introduction to Number Theory and Algebra by Victor Shoup", Cambridge University Press, 2005.
SIGACT News 37(1): 12-13 (2006) |
41 | EE | Jonathan Katz:
Review of "Primality Testing in Polynomial Time by Martin Dietzfelbinger", Springer-Verlag, 2004.
SIGACT News 37(1): 14-15 (2006) |
2005 |
40 | EE | Jonathan Katz,
Ji Sun Shin:
Modeling insider attacks on group key-exchange protocols.
ACM Conference on Computer and Communications Security 2005: 180-189 |
39 | EE | Jonathan Katz,
Philip D. MacKenzie,
Gelareh Taban,
Virgil D. Gligor:
Two-Server Password-Only Authenticated Key Exchange.
ACNS 2005: 1-16 |
38 | EE | Dan Boneh,
Jonathan Katz:
Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption.
CT-RSA 2005: 87-103 |
37 | EE | Xavier Boyen,
Yevgeniy Dodis,
Jonathan Katz,
Rafail Ostrovsky,
Adam Smith:
Secure Remote Authentication Using Biometric Data.
EUROCRYPT 2005: 147-163 |
36 | EE | Ran Canetti,
Shai Halevi,
Jonathan Katz,
Yehuda Lindell,
Philip D. MacKenzie:
Universally Composable Password-Based Key Exchange.
EUROCRYPT 2005: 404-421 |
35 | EE | Iftach Haitner,
Omer Horvitz,
Jonathan Katz,
Chiu-Yuen Koo,
Ruggero Morselli,
Ronen Shaltiel:
Reducing Complexity Assumptions for Statistically-Hiding Commitment.
EUROCRYPT 2005: 58-77 |
34 | EE | Omer Horvitz,
Jonathan Katz:
Bounds on the Efficiency of "Black-Box" Commitment Schemes.
ICALP 2005: 128-139 |
33 | EE | Jonathan Katz,
Yehuda Lindell:
Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs.
TCC 2005: 128-149 |
32 | EE | Ran Canetti,
Shai Halevi,
Jonathan Katz:
Adaptively-Secure, Non-interactive Public-Key Encryption.
TCC 2005: 150-168 |
31 | EE | Yevgeniy Dodis,
Jonathan Katz:
Chosen-Ciphertext Security of Multiple Encryption.
TCC 2005: 188-209 |
30 | EE | Wenliang Du,
Jing Deng,
Yunghsiang S. Han,
Pramod K. Varshney,
Jonathan Katz,
Aram Khalili:
A pairwise key predistribution scheme for wireless sensor networks.
ACM Trans. Inf. Syst. Secur. 8(2): 228-258 (2005) |
29 | EE | Rosario Gennaro,
Yael Gertner,
Jonathan Katz,
Luca Trevisan:
Bounds on the Efficiency of Generic Cryptographic Constructions.
SIAM J. Comput. 35(1): 217-246 (2005) |
28 | EE | Jonathan Katz:
Comparative book review: Cryptography: An Introduction by V. V. Yaschenko (American Mathematical Society, 2002); Cryptanalysis of Number Theoretic Ciphers by S.S. Wagstaff, Jr. (Chapman & Hall/CRC Press, 2003); RSA and Public-Key Cryptography by R. A. Mollin (Chapman & Hall/CRC Press, 2003); Foundations of Cryptography, vol. 1: Basic Tools by O. Goldreich, (Cambridge University Press, 2001).
SIGACT News 36(2): 14-19 (2005) |
2004 |
27 | EE | Ik Rae Jeong,
Jonathan Katz,
Dong Hoon Lee:
One-Round Protocols for Two-Party Authenticated Key Exchange.
ACNS 2004: 220-232 |
26 | EE | Jonathan Katz,
Rafail Ostrovsky:
Round-Optimal Secure Two-Party Computation.
CRYPTO 2004: 335-354 |
25 | EE | Yevgeniy Dodis,
Matthew K. Franklin,
Jonathan Katz,
Atsuko Miyaji,
Moti Yung:
A Generic Construction for Intrusion-Resilient Public-Key Encryption.
CT-RSA 2004: 81-98 |
24 | EE | Ran Canetti,
Shai Halevi,
Jonathan Katz:
Chosen-Ciphertext Security from Identity-Based Encryption.
EUROCRYPT 2004: 207-222 |
23 | EE | Ruggero Morselli,
Samrat Bhattacharjee,
Jonathan Katz,
Peter J. Keleher:
Trust-Preserving Set Operations.
INFOCOM 2004 |
22 | EE | Jonathan Katz,
Rafail Ostrovsky,
Michael O. Rabin:
Identity-Based Zero Knowledge.
SCN 2004: 180-192 |
2003 |
21 | EE | Jonathan Katz,
Nan Wang:
Efficiency improvements for signature schemes with tight security reductions.
ACM Conference on Computer and Communications Security 2003: 155-164 |
20 | EE | Jonathan Katz,
Moti Yung:
Scalable Protocols for Authenticated Group Key Exchange.
CRYPTO 2003: 110-125 |
19 | EE | Yevgeniy Dodis,
Matthew K. Franklin,
Jonathan Katz,
Atsuko Miyaji,
Moti Yung:
Intrusion-Resilient Public-Key Encryption.
CT-RSA 2003: 19-32 |
18 | EE | Jonathan Katz:
Efficient and Non-malleable Proofs of Plaintext Knowledge and Applications.
EUROCRYPT 2003: 211-228 |
17 | EE | Ran Canetti,
Shai Halevi,
Jonathan Katz:
A Forward-Secure Public-Key Encryption Scheme.
EUROCRYPT 2003: 255-271 |
16 | EE | Jonathan Katz,
Rafail Ostrovsky,
Adam Smith:
Round Efficiency of Multi-party Computation with a Dishonest Majority.
EUROCRYPT 2003: 578-595 |
15 | EE | Jonathan Katz:
Binary Tree Encryption: Constructions and Applications.
ICISC 2003: 1-11 |
14 | EE | Yevgeniy Dodis,
Jonathan Katz,
Shouhuai Xu,
Moti Yung:
Strong Key-Insulated Signature Schemes.
Public Key Cryptography 2003: 130-144 |
13 | EE | Aram Khalili,
Jonathan Katz,
William A. Arbaugh:
Toward Secure Key Distribution in Truly Ad-Hoc Networks.
SAINT Workshops 2003: 342-346 |
12 | EE | Rosario Gennaro,
Yael Gertner,
Jonathan Katz:
Lower bounds on the efficiency of encryption and digital signature schemes.
STOC 2003: 417-425 |
2002 |
11 | EE | Jonathan Katz,
Moti Yung:
Threshold Cryptosystems Based on Factoring.
ASIACRYPT 2002: 192-205 |
10 | EE | Yevgeniy Dodis,
Jonathan Katz,
Shouhuai Xu,
Moti Yung:
Key-Insulated Public Key Cryptosystems.
EUROCRYPT 2002: 65-82 |
9 | EE | Kahil Jallad,
Jonathan Katz,
Bruce Schneier:
Implementation of Chosen-Ciphertext Attacks against PGP and GnuPG.
ISC 2002: 90-101 |
8 | EE | Jonathan Katz,
Rafail Ostrovsky,
Moti Yung:
Forward Secrecy in Password-Only Key Exchange Protocols.
SCN 2002: 29-44 |
2001 |
7 | EE | Giovanni Di Crescenzo,
Jonathan Katz,
Rafail Ostrovsky,
Adam Smith:
Efficient and Non-interactive Non-malleable Commitment.
EUROCRYPT 2001: 40-59 |
6 | EE | Jonathan Katz,
Rafail Ostrovsky,
Moti Yung:
Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords.
EUROCRYPT 2001: 475-494 |
5 | EE | Jonathan Katz,
Steven Myers,
Rafail Ostrovsky:
Cryptographic Counters and Applications to Electronic Voting.
EUROCRYPT 2001: 78-92 |
4 | EE | Enrico Buonanno,
Jonathan Katz,
Moti Yung:
Incremental Unforgeable Encryption.
FSE 2001: 109-124 |
2000 |
3 | EE | Jonathan Katz,
Moti Yung:
Unforgeable Encryption and Chosen Ciphertext Secure Modes of Operation.
FSE 2000: 284-299 |
2 | EE | Jonathan Katz,
Moti Yung:
Complete characterization of security notions for probabilistic private-key encryption.
STOC 2000: 245-254 |
1 | EE | Jonathan Katz,
Luca Trevisan:
On the efficiency of local decoding procedures for error-correcting codes.
STOC 2000: 80-86 |