dblp.uni-trier.dewww.uni-trier.de

Vinod Vaikuntanathan

V. Vinod

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo
Home Page

2009
21EEAdi Akavia, Shafi Goldwasser, Vinod Vaikuntanathan: Simultaneous Hardcore Bits and Cryptography against Memory Attacks. TCC 2009: 474-495
20EECynthia Dwork, Moni Naor, Guy N. Rothblum, Vinod Vaikuntanathan: How Efficient Can Memory Checking Be?. TCC 2009: 503-520
19EEZvika Brakerski, Shafi Goldwasser, Guy N. Rothblum, Vinod Vaikuntanathan: Weak Verifiable Random Functions. TCC 2009: 558-576
2008
18EEChris Peikert, Vinod Vaikuntanathan: Noninteractive Statistical Zero-Knowledge Proofs for Lattice Problems. CRYPTO 2008: 536-553
17EEChris Peikert, Vinod Vaikuntanathan, Brent Waters: A Framework for Efficient and Composable Oblivious Transfer. CRYPTO 2008: 554-571
16EEOmkant Pandey, Rafael Pass, Vinod Vaikuntanathan: Adaptive One-Way Functions and Applications. CRYPTO 2008: 57-74
15EECraig Gentry, Chris Peikert, Vinod Vaikuntanathan: Trapdoors for hard lattices and new cryptographic constructions. STOC 2008: 197-206
2007
14EERonald Cramer, Goichiro Hanaoka, Dennis Hofheinz, Hideki Imai, Eike Kiltz, Rafael Pass, Abhi Shelat, Vinod Vaikuntanathan: Bounded CCA2-Secure Encryption. ASIACRYPT 2007: 502-518
13EERafael Pass, Abhi Shelat, Vinod Vaikuntanathan: Relations Among Notions of Non-malleability for Encryption. ASIACRYPT 2007: 519-535
12EEHao Chen, Ronald Cramer, Shafi Goldwasser, Robbert de Haan, Vinod Vaikuntanathan: Secure Computation from Random Error Correcting Codes. EUROCRYPT 2007: 291-310
11EESusan Hohenberger, Guy N. Rothblum, Abhi Shelat, Vinod Vaikuntanathan: Securely Obfuscating Re-encryption. TCC 2007: 233-252
10EECraig Gentry, Chris Peikert, Vinod Vaikuntanathan: Trapdoors for Hard Lattices and New Cryptographic Constructions. Electronic Colloquium on Computational Complexity (ECCC) 14(133): (2007)
2006
9EERafael Pass, Abhi Shelat, Vinod Vaikuntanathan: Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One. CRYPTO 2006: 271-289
8EEShafi Goldwasser, Elan Pavlov, Vinod Vaikuntanathan: Fault-Tolerant Distributed Computing in Full-Information Networks. FOCS 2006: 15-26
7EEMichael Ben-Or, Elan Pavlov, Vinod Vaikuntanathan: Byzantine agreement in the full-information model in O(log n) rounds. STOC 2006: 179-186
2005
6EEShafi Goldwasser, Madhu Sudan, Vinod Vaikuntanathan: Distributed Computing with Imperfect Randomness. DISC 2005: 288-302
5EEVinod Vaikuntanathan: Brief announcement: broadcast in radio networks in the presence of byzantine adversaries. PODC 2005: 167
2004
4EECharles W. O'Donnell, Vinod Vaikuntanathan: Information Leak in the Chord Lookup Protocol. Peer-to-Peer Computing 2004: 28-35
2003
3EEV. Vinod, Arvind Narayanan, K. Srinathan, C. Pandu Rangan, Kwangjo Kim: On the Power of Computational Secret Sharing. INDOCRYPT 2003: 162-176
2EES. Amitanand, I. Sanketh, K. Srinathan, V. Vinod, C. Pandu Rangan: Distributed consensus in the presence of sectional faults. PODC 2003: 202-210
1EEK. Srinathan, V. Vinod, C. Pandu Rangan: Brief announcement: efficient perfectly secure communication over synchronous networks. PODC 2003: 252

Coauthor Index

1Adi Akavia [21]
2S. Amitanand [2]
3Michael Ben-Or [7]
4Zvika Brakerski [19]
5Hao Chen [12]
6Ronald Cramer [12] [14]
7Cynthia Dwork [20]
8Craig Gentry [10] [15]
9Shafi Goldwasser [6] [8] [12] [19] [21]
10Robbert de Haan [12]
11Goichiro Hanaoka [14]
12Dennis Hofheinz [14]
13Susan Hohenberger [11]
14Hideki Imai [14]
15Eike Kiltz [14]
16Kwangjo Kim [3]
17Moni Naor [20]
18Arvind Narayanan [3]
19Charles W. O'Donnell [4]
20Omkant Pandey [16]
21Rafael Pass [9] [13] [14] [16]
22Elan Pavlov [7] [8]
23Chris Peikert [10] [15] [17] [18]
24C. Pandu Rangan (Chanrasekharan Pandu Rangan) [1] [2] [3]
25Guy N. Rothblum [11] [19] [20]
26I. Sanketh [2]
27Abhi Shelat [9] [11] [13] [14]
28K. Srinathan (Kannan Srinathan) [1] [2] [3]
29Madhu Sudan [6]
30Brent Waters (Brent R. Waters) [17]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)