2008 | ||
---|---|---|
86 | EE | Jason Keller, Joe Kilian: A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting. ASIACRYPT 2008: 198-215 |
85 | EE | Claude Crépeau, Joe Kilian, George Savvides: Interactive Hashing: An Information Theoretic Tool (Invited Talk). ICITS 2008: 14-28 |
84 | EE | Joe Kilian, André Madeira, Martin J. Strauss, Xuan Zheng: Fast Private Norm Estimation and Heavy Hitters. TCC 2008: 176-193 |
2007 | ||
83 | EE | Arati Baliga, Joe Kilian: On covert collaboration. MM&Sec 2007: 25-34 |
82 | EE | Prahladh Harsha, Yuval Ishai, Joe Kilian, Kobbi Nissim, Srinivasan Venkatesh: Communication vs. Computation. Computational Complexity 16(1): 1-33 (2007) |
2005 | ||
81 | Joe Kilian: Theory of Cryptography, Second Theory of Cryptography Conference, TCC 2005, Cambridge, MA, USA, February 10-12, 2005, Proceedings Springer 2005 | |
80 | EE | Danny Harnik, Joe Kilian, Moni Naor, Omer Reingold, Alon Rosen: On Robust Combiners for Oblivious Transfer and Other Primitives. EUROCRYPT 2005: 96-113 |
79 | EE | Joe Kilian, Charles Rackoff, Erez Petrank: Lower Bounds For Concurrent Zero Knowledge*. Combinatorica 25(2): 217-249 (2005) |
78 | EE | Lance Fortnow, Joe Kilian, David M. Pennock, Michael P. Wellman: Betting Boolean-style: a framework for trading in securities based on logical formulas. Decision Support Systems 39(1): 87-104 (2005) |
2004 | ||
77 | EE | Prahladh Harsha, Yuval Ishai, Joe Kilian, Kobbi Nissim, Srinivasan Venkatesh: Communication Versus Computation. ICALP 2004: 745-756 |
76 | EE | Bernard Chazelle, Joe Kilian, Ronitt Rubinfeld, Ayellet Tal: The Bloomier filter: an efficient data structure for static support lookup tables. SODA 2004: 30-39 |
2003 | ||
75 | EE | Lance Fortnow, Joe Kilian, David M. Pennock, Michael P. Wellman: Betting boolean-style: a framework for trading in securities based on logical formulas. ACM Conference on Electronic Commerce 2003: 144-155 |
74 | EE | Yuval Ishai, Joe Kilian, Kobbi Nissim, Erez Petrank: Extending Oblivious Transfers Efficiently. CRYPTO 2003: 145-161 |
73 | EE | Silvio Micali, Michael O. Rabin, Joe Kilian: Zero-Knowledge Sets. FOCS 2003: 80-91 |
72 | EE | Tugkan Batu, Funda Ergün, Joe Kilian, Avner Magen, Sofya Raskhodnikova, Ronitt Rubinfeld, Rahul Sami: A sublinear algorithm for weakly approximating edit distance. STOC 2003: 316-324 |
2002 | ||
71 | EE | Lenore Cowen, Ronald Fagin, Joe Kilian, Jon M. Kleinberg: Guest Editor's Foreword. J. Comput. Syst. Sci. 65(1): 1 (2002) |
70 | EE | Ran Canetti, Joe Kilian, Erez Petrank, Alon Rosen: Black-Box Concurrent Zero-Knowledge Requires (Almost) Logarithmically Many Rounds. SIAM J. Comput. 32(1): 1-47 (2002) |
2001 | ||
69 | Joe Kilian: Advances in Cryptology - CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19-23, 2001, Proceedings Springer 2001 | |
68 | EE | Tzafrir Cohen, Joe Kilian, Erez Petrank: Responsive Round Complexity and Concurrent Zero-Knowledge. ASIACRYPT 2001: 422-441 |
67 | EE | Joe Kilian, Erez Petrank: Concurrent and resettable zero-knowledge in poly-loalgorithm rounds. STOC 2001: 560-569 |
66 | EE | Ran Canetti, Joe Kilian, Erez Petrank, Alon Rosen: Black-box concurrent zero-knowledge requires Omega~(log n) rounds. STOC 2001: 570-579 |
65 | EE | Joe Kilian, Erez Petrank, Charles Rackoff: Lower Bounds for Zero-knowledge on the Internet CoRR cs.CR/0107003: (2001) |
64 | EE | Joe Kilian, Erez Petrank, Ransom Richardson: On Concurrent and Resettable Zero-Knowledge Proofs for NP CoRR cs.CR/0107004: (2001) |
63 | EE | Ran Canetti, Joe Kilian, Erez Petrank, Alon Rosen: Black-Box Concurrent Zero-Knowledge Requires ~Omega(log n) Rounds Electronic Colloquium on Computational Complexity (ECCC) 8(50): (2001) |
62 | EE | Uriel Feige, Joe Kilian: Heuristics for Semirandom Graph Problems. J. Comput. Syst. Sci. 63(4): 639-671 (2001) |
61 | EE | Joe Kilian, Phillip Rogaway: How to Protect DES Against Exhaustive Key Search (an Analysis of DESX). J. Cryptology 14(1): 17-35 (2001) |
2000 | ||
60 | EE | Christian Cachin, Jan Camenisch, Joe Kilian, Joy Müller: One-Round Secure Computation and Secure Autonomous Mobile Agents. ICALP 2000: 512-523 |
59 | EE | Joe Kilian: More general completeness theorems for secure two-party computation. STOC 2000: 316-324 |
58 | EE | Uriel Feige, Joe Kilian: Finding OR in a noisy broadcast network. Inf. Process. Lett. 73(1-2): 69-75 (2000) |
57 | Mihir Bellare, Joe Kilian, Phillip Rogaway: The Security of the Cipher Block Chaining Message Authentication Code. J. Comput. Syst. Sci. 61(3): 362-399 (2000) | |
56 | Joe Kilian, Eyal Kushilevitz, Silvio Micali, Rafail Ostrovsky: Reducibility and Completeness in Private Computations. SIAM J. Comput. 29(4): 1189-1208 (2000) | |
55 | Uriel Feige, Joe Kilian: Two-Prover Protocols - Low Error at Affordable Rates. SIAM J. Comput. 30(1): 324-346 (2000) | |
1999 | ||
54 | EE | Funda Ergün, Joe Kilian, Ravi Kumar: A Note on the Limits of Collusion-Resistant Watermarks. EUROCRYPT 1999: 140-149 |
53 | EE | Ransom Richardson, Joe Kilian: On the Concurrent Composition of Zero-Knowledge Proofs. EUROCRYPT 1999: 415-431 |
52 | EE | Ivan Damgård, Joe Kilian, Louis Salvail: On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions. EUROCRYPT 1999: 56-73 |
51 | EE | Shafi Goldwasser, Joe Kilian: Primality Testing Using Elliptic Curves. J. ACM 46(4): 450-472 (1999) |
1998 | ||
50 | EE | Joe Kilian, Erez Petrank: Identity Escrow. CRYPTO 1998: 169-185 |
49 | EE | Joe Kilian, Erez Petrank, Charles Rackoff: Lower Bounds for Zero Knowledge on the Internet. FOCS 1998: 484-492 |
48 | EE | Uriel Feige, Joe Kilian: Heuristics for Finding Large Independent Sets, with Applications to Coloring Semi-Random Graphs. FOCS 1998: 674-683 |
47 | Uriel Feige, Joe Kilian: Zero Knowledge and the Chromatic Number. J. Comput. Syst. Sci. 57(2): 187-199 (1998) | |
46 | EE | Joe Kilian, Erez Petrank: An Efficient Noninteractive Zero-Knowledge Proof System for NP with General Assumptions. J. Cryptology 11(1): 1-27 (1998) |
1997 | ||
45 | EE | Joe Kilian, Erez Petrank, Gábor Tardos: Probabilistically Checkable Proofs with Zero Knowledge. STOC 1997: 496-505 |
44 | EE | Uriel Feige, Joe Kilian: Making Games Short (Extended Abstract). STOC 1997: 506-516 |
43 | EE | Uriel Feige, Joe Kilian: On Limited versus Polynomial Nondeterminism. Chicago J. Theor. Comput. Sci. 1997: (1997) |
42 | EE | Ingemar J. Cox, Joe Kilian, Frank Thomson Leighton, Talal Shamoon: Secure spread spectrum watermarking for multimedia. IEEE Transactions on Image Processing 6(12): 1673-1687 (1997) |
41 | Donald Beaver, Joan Feigenbaum, Joe Kilian, Phillip Rogaway: Locally Random Reductions: Improvements and Applications. J. Cryptology 10(1): 17-36 (1997) | |
1996 | ||
40 | EE | Joe Kilian, Phillip Rogaway: How to Protect DES Against Exhaustive Key Search. CRYPTO 1996: 252-267 |
39 | EE | Uriel Feige, Joe Kilian: Zero Knowledge and the Chromatic Number. IEEE Conference on Computational Complexity 1996: 278-287 |
38 | Ingemar J. Cox, Joe Kilian, Frank Thomson Leighton, Talal Shamoon: A Secure, Robust Watermark for Multimedia. Information Hiding 1996: 185-206 | |
37 | Joe Kilian, Hava T. Siegelmann: The Dynamic Universality of Sigmoidal Neural Networks. Inf. Comput. 128(1): 48-56 (1996) | |
1995 | ||
36 | EE | Joe Kilian, Frank Thomson Leighton: Fair Cryptosystems, Revisited: A Rigorous Approach to Key-Escrow (Extended Abstract). CRYPTO 1995: 208-221 |
35 | EE | Joe Kilian: Improved Efficient Arguments (Preliminary Version). CRYPTO 1995: 311-324 |
34 | EE | Kazue Sako, Joe Kilian: Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth. EUROCRYPT 1995: 393-403 |
33 | Mihir Bellare, Uriel Feige, Joe Kilian: On the Role of Shared Randomness in Two Prover Proof Systems. ISTCS 1995: 199-208 | |
32 | Joe Kilian, Moni Naor: On the Complexity of Statistical Reasoning (extended abtract). ISTCS 1995: 209-217 | |
31 | EE | Uriel Feige, Joe Kilian: Impossibility results for recycling random bits in two-prover proof systems. STOC 1995: 457-468 |
30 | EE | Joe Kilian, Erez Petrank: An Efficient Non-Interactive Zero-Knowledge Proof System for NP with General Assumptions Electronic Colloquium on Computational Complexity (ECCC) 2(38): (1995) |
1994 | ||
29 | EE | Joe Kilian, Kevin J. Lang, Barak A. Pearlmutter: Playing the Matching-Shoulders Lob-Pass Game with Logarithmic Regret. COLT 1994: 159-164 |
28 | EE | Mihir Bellare, Joe Kilian, Phillip Rogaway: The Security of Cipher Block Chaining. CRYPTO 1994: 341-358 |
27 | EE | Kazue Sako, Joe Kilian: Secure Voting Using Partially Compatible Homomorphisms. CRYPTO 1994: 411-424 |
26 | Joe Kilian: On the complexity of Bounded-Interaction and Noninteractive Zero-Knowledge Proofs FOCS 1994: 466-477 | |
25 | EE | Uriel Feige, Joe Kilian: Two prover protocols: low error at affordable rates. STOC 1994: 172-183 |
24 | EE | Uriel Feige, Joe Kilian, Moni Naor: A minimal model for secure computation (extended abstract). STOC 1994: 554-563 |
1993 | ||
23 | EE | Joe Kilian, Hava T. Siegelmann: On the Power of Sigmoid Neural Networks. COLT 1993: 137-143 |
22 | EE | Claude Crépeau, Joe Kilian: Discreet Solitary Games. CRYPTO 1993: 319-330 |
1992 | ||
21 | EE | Cynthia Dwork, Uriel Feige, Joe Kilian, Moni Naor, Shmuel Safra: Low Communication 2-Prover Zero-Knowledge Proofs for NP. CRYPTO 1992: 215-227 |
20 | Joe Kilian: A Note on Efficient Zero-Knowledge Proofs and Arguments (Extended Abstract) STOC 1992: 723-732 | |
1991 | ||
19 | EE | Joe Kilian, Ronitt Rubinfeld: Interactive Proofs with Space Bounded Provers. CRYPTO 1991: 225-231 |
18 | Joe Kilian: A General Completeness Theorem for Two-Party Games STOC 1991: 553-560 | |
1990 | ||
17 | EE | Joe Kilian: Achieving Zero-Knowledge Robustly. CRYPTO 1990: 313-325 |
16 | EE | Joe Kilian: Interactive Proofs with Provable Security Against Honest Verifiers. CRYPTO 1990: 378-392 |
15 | EE | Donald Beaver, Joan Feigenbaum, Joe Kilian, Phillip Rogaway: Security with Low Communication Overhead. CRYPTO 1990: 62-76 |
14 | Joe Kilian, Shlomo Kipnis, Charles E. Leiserson: The Organization of Permutation Architectures with Bused Interconnections. IEEE Trans. Computers 39(11): 1346-1358 (1990) | |
1989 | ||
13 | EE | Michael Ben-Or, Shafi Goldwasser, Joe Kilian, Avi Wigderson: Efficient Identification Schemes Using Two Prover Interactive Proofs. CRYPTO 1989: 498-506 |
12 | EE | Joe Kilian, Silvio Micali, Rafail Ostrovsky: Minimum Resource Zero-Knowledge Proofs (Extended Abstract). CRYPTO 1989: 545-546 |
11 | Joe Kilian, Silvio Micali, Rafail Ostrovsky: Minimum Resource Zero-Knowledge Proofs (Extended Abstract) FOCS 1989: 474-479 | |
10 | Martín Abadi, Joan Feigenbaum, Joe Kilian: On Hiding Information from an Oracle. J. Comput. Syst. Sci. 39(1): 21-50 (1989) | |
1988 | ||
9 | EE | Claude Crépeau, Joe Kilian: Weakening Security Assumptions and Oblivious Transfer (Abstract). CRYPTO 1988: 2-7 |
8 | EE | Michael Ben-Or, Oded Goldreich, Shafi Goldwasser, Johan Håstad, Joe Kilian, Silvio Micali, Phillip Rogaway: Everything Provable is Provable in Zero-Knowledge. CRYPTO 1988: 37-56 |
7 | Joe Kilian: Zero-knowledge with Log-Space Verifiers FOCS 1988: 25-35 | |
6 | Claude Crépeau, Joe Kilian: Achieving Oblivious Transfer Using Weakened Security Assumptions (Extended Abstract) FOCS 1988: 42-52 | |
5 | Michael Ben-Or, Shafi Goldwasser, Joe Kilian, Avi Wigderson: Multi-Prover Interactive Proofs: How to Remove Intractability Assumptions STOC 1988: 113-131 | |
4 | Joe Kilian: Founding Cryptography on Oblivious Transfer STOC 1988: 20-31 | |
1987 | ||
3 | Joe Kilian, Shlomo Kipnis, Charles E. Leiserson: The Organization of Permutation Architectures with Bussed Interconnections (Extended Abstract) FOCS 1987: 305-315 | |
2 | Martín Abadi, Joan Feigenbaum, Joe Kilian: On Hiding Information from an Oracle (Extended Abstract) STOC 1987: 195-203 | |
1986 | ||
1 | Shafi Goldwasser, Joe Kilian: Almost All Primes Can Be Quickly Certified STOC 1986: 316-329 |