default search action
Muthuramakrishnan Venkitasubramaniam
Person information
- affiliation: Georgetown University, Washington, D.C., USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2025
- [j14]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss:
Protecting Distributed Primitives Against Leakage: Equivocal Secret Sharing and more. J. Cryptol. 38(1): 1 (2025) - 2024
- [j13]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss:
The Price of Active Security in Cryptographic Protocols. J. Cryptol. 37(3): 30 (2024) - [c58]Bar Alon, Eran Omri, Muthuramakrishnan Venkitasubramaniam:
Can Alice and Bob Guarantee Output to Carol? EUROCRYPT (5) 2024: 32-61 - [c57]Ruihan Wang, Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
Ligetron: Lightweight Scalable End-to-End Zero-Knowledge Proofs Post-Quantum ZK-SNARKs on a Browser. SP 2024: 1760-1776 - [i37]Yibin Yang, David Heath, Carmit Hazay, Vladimir Kolesnikov, Muthuramakrishnan Venkitasubramaniam:
Tight ZK CPU: Batched ZK Branching with Cost Proportional to Evaluated Instruction. IACR Cryptol. ePrint Arch. 2024: 456 (2024) - [i36]Carmit Hazay, David Heath, Vladimir Kolesnikov, Muthuramakrishnan Venkitasubramaniam, Yibin Yang:
LogRobin++: Optimizing Proofs of Disjunctive Statements in VOLE-Based ZK. IACR Cryptol. ePrint Arch. 2024: 1427 (2024) - [i35]Laasya Bangalore, Albert Cheu, Muthuramakrishnan Venkitasubramaniam:
PRIME: Differentially Private Distributed Mean Estimation with Malicious Security. IACR Cryptol. ePrint Arch. 2024: 1771 (2024) - 2023
- [j12]Scott Ames, Carmit Hazay, Yuval Ishai, Muthuramakrishnan Venkitasubramaniam:
Ligero: lightweight sublinear arguments without a trusted setup. Des. Codes Cryptogr. 91(11): 3379-3424 (2023) - [j11]Carmit Hazay, Yuval Ishai, Muthuramakrishnan Venkitasubramaniam:
Actively Secure Garbled Circuits with Constant Communication Overhead in the Plain Model. J. Cryptol. 36(3): 26 (2023) - [c56]Laasya Bangalore, Mohammad Hossein Faghihi Sereshgi, Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
Flag: A Framework for Lightweight Robust Secure Aggregation. AsiaCCS 2023: 14-28 - [c55]Yibin Yang, David Heath, Carmit Hazay, Vladimir Kolesnikov, Muthuramakrishnan Venkitasubramaniam:
Batchman and Robin: Batched and Non-batched Branching for Interactive ZK. CCS 2023: 1452-1466 - [c54]Anasuya Acharya, Carmit Hazay, Oxana Poburinnaya, Muthuramakrishnan Venkitasubramaniam:
Best of Both Worlds - Revisiting the Spymasters Double Agent Problem. CRYPTO (1) 2023: 328-359 - [c53]Rishabh Bhadauria, Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Wenxuan Wu, Yupeng Zhang:
Private Polynomial Commitments and Applications to MPC. Public Key Cryptography (2) 2023: 127-158 - [c52]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss:
Beyond MPC-in-the-Head: Black-Box Constructions of Short Zero-Knowledge Proofs. TCC (1) 2023: 3-33 - [c51]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss:
Your Reputation's Safe with Me: Framing-Free Distributed Zero-Knowledge Proofs. TCC (1) 2023: 34-64 - [i34]Rishabh Bhadauria, Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Wenxuan Wu, Yupeng Zhang:
Private Polynomial Commitments and Applications to MPC. IACR Cryptol. ePrint Arch. 2023: 680 (2023) - [i33]Anasuya Acharya, Carmit Hazay, Oxana Poburinnaya, Muthuramakrishnan Venkitasubramaniam:
Best of Both Worlds: Revisiting the Spymasters Double Agent Problem. IACR Cryptol. ePrint Arch. 2023: 1013 (2023) - [i32]Yibin Yang, David Heath, Carmit Hazay, Vladimir Kolesnikov, Muthuramakrishnan Venkitasubramaniam:
Batchman and Robin: Batched and Non-batched Branching for Interactive ZK. IACR Cryptol. ePrint Arch. 2023: 1257 (2023) - [i31]Bar Alon, Eran Omri, Muthuramakrishnan Venkitasubramaniam:
Can Alice and Bob Guarantee Output to Carol? IACR Cryptol. ePrint Arch. 2023: 1608 (2023) - [i30]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss:
Beyond MPC-in-the-Head: Black-Box Constructions of Short Zero-Knowledge Proofs. IACR Cryptol. ePrint Arch. 2023: 1819 (2023) - 2022
- [j10]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss:
ZK-PCPs from Leakage-Resilient Secret Sharing. J. Cryptol. 35(4): 23 (2022) - [j9]Ran Canetti, Oxana Poburinnaya, Muthuramakrishnan Venkitasubramaniam:
Equivocating Yao: Constant-Round Adaptively Secure Multiparty Computation in the Plain Model. SIAM J. Comput. 51(2): 17-333 (2022) - [c50]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss:
Protecting Distributed Primitives Against Leakage: Equivocal Secret Sharing and More. ITC 2022: 3:1-3:24 - [c49]Laasya Bangalore, Rafail Ostrovsky, Oxana Poburinnaya, Muthuramakrishnan Venkitasubramaniam:
Adaptively Secure Computation for RAM Programs. EUROCRYPT (2) 2022: 187-216 - [c48]Leo de Castro, Carmit Hazay, Yuval Ishai, Vinod Vaikuntanathan, Muthuramakrishnan Venkitasubramaniam:
Asymptotically Quasi-Optimal Cryptography. EUROCRYPT (1) 2022: 303-334 - [c47]Laasya Bangalore, Rishabh Bhadauria, Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
On Black-Box Constructions of Time and Space Efficient Sublinear Arguments from Symmetric-Key Primitives. TCC (1) 2022: 417-446 - [i29]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss:
Protecting Distributed Primitives against Leakage: Equivocal Secret Sharing and More. IACR Cryptol. ePrint Arch. 2022: 497 (2022) - [i28]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss:
Your Reputation's Safe with Me: Framing-Free Distributed Zero-Knowledge Proofs. IACR Cryptol. ePrint Arch. 2022: 1523 (2022) - [i27]Scott Ames, Carmit Hazay, Yuval Ishai, Muthuramakrishnan Venkitasubramaniam:
Ligero: Lightweight Sublinear Arguments Without a Trusted Setup. IACR Cryptol. ePrint Arch. 2022: 1608 (2022) - [i26]Laasya Bangalore, Rishabh Bhadauria, Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
On Black-Box Constructions of Time and Space Efficient Sublinear Arguments from Symmetric-Key Primitives. IACR Cryptol. ePrint Arch. 2022: 1612 (2022) - 2021
- [j8]Shai Halevi, Carmit Hazay, Antigoni Polychroniadou, Muthuramakrishnan Venkitasubramaniam:
Round-Optimal Secure Multi-party Computation. J. Cryptol. 34(3): 19 (2021) - [j7]Rafael Pass, Muthuramakrishnan Venkitasubramaniam:
Guest Column: Average-case Complexity Through the Lens of Interactive Puzzles. SIGACT News 52(1): 47-69 (2021) - [c46]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss:
ZK-PCPs from Leakage-Resilient Secret Sharing. ITC 2021: 6:1-6:21 - [c45]Megan Chen, Carmit Hazay, Yuval Ishai, Yuriy Kashnikov, Daniele Micciancio, Tarik Riviere, Abhi Shelat, Muthuramakrishnan Venkitasubramaniam, Ruihan Wang:
Diogenes: Lightweight Scalable RSA Modulus Generation with a Dishonest Majority. SP 2021: 590-607 - [i25]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss:
ZK-PCPs from Leakage-Resilient Secret Sharing. IACR Cryptol. ePrint Arch. 2021: 606 (2021) - 2020
- [j6]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
On the Power of Secure Two-Party Computation. J. Cryptol. 33(1): 271-318 (2020) - [c44]Jackson Abascal, Mohammad Hossein Faghihi Sereshgi, Carmit Hazay, Yuval Ishai, Muthuramakrishnan Venkitasubramaniam:
Is the Classical GMW Paradigm Practical? The Case of Non-Interactive Actively Secure 2PC. CCS 2020: 1591-1605 - [c43]Rishabh Bhadauria, Zhiyong Fang, Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Tiancheng Xie, Yupeng Zhang:
Ligero++: A New Optimized Sublinear IOP. CCS 2020: 2025-2038 - [c42]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss:
The Price of Active Security in Cryptographic Protocols. EUROCRYPT (2) 2020: 184-215 - [c41]Carmit Hazay, Rafael Pass, Muthuramakrishnan Venkitasubramaniam:
Which Languages Have 4-Round Fully Black-Box Zero-Knowledge Arguments from One-Way Functions? EUROCRYPT (3) 2020: 599-619 - [c40]Rafael Pass, Muthuramakrishnan Venkitasubramaniam:
Is it Easier to Prove Theorems that are Guaranteed to be True? FOCS 2020: 1255-1267 - [c39]Carmit Hazay, Abhi Shelat, Muthuramakrishnan Venkitasubramaniam:
Going Beyond Dual Execution: MPC for Functions with Efficient Verification. Public Key Cryptography (2) 2020: 328-356 - [i24]Rafael Pass, Muthuramakrishnan Venkitasubramaniam:
Is it Easier to Prove Theorems that are Guaranteed to be True? Electron. Colloquium Comput. Complex. TR20 (2020) - [i23]Carmit Hazay, Abhi Shelat, Muthuramakrishnan Venkitasubramaniam:
Going Beyond Dual Execution: MPC for Functions with Efficient Verification. IACR Cryptol. ePrint Arch. 2020: 139 (2020) - [i22]Megan Chen, Carmit Hazay, Yuval Ishai, Yuriy Kashnikov, Daniele Micciancio, Tarik Riviere, Abhi Shelat, Muthuramakrishnan Venkitasubramaniam, Ruihan Wang:
Diogenes: Lightweight Scalable RSA Modulus Generation with a Dishonest Majority. IACR Cryptol. ePrint Arch. 2020: 374 (2020) - [i21]Carmit Hazay, Yuval Ishai, Antonio Marcedone, Muthuramakrishnan Venkitasubramaniam:
LevioSA: Lightweight Secure Arithmetic Computation. IACR Cryptol. ePrint Arch. 2020: 393 (2020)
2010 – 2019
- 2019
- [j5]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
On Black-Box Complexity of Universally Composable Security in the CRS Model. J. Cryptol. 32(3): 635-689 (2019) - [j4]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
What Security Can We Achieve Within 4 Rounds? J. Cryptol. 32(4): 1200-1262 (2019) - [c38]Carmit Hazay, Yuval Ishai, Antonio Marcedone, Muthuramakrishnan Venkitasubramaniam:
LevioSA: Lightweight Secure Arithmetic Computation. CCS 2019: 327-344 - [i20]Rafael Pass, Muthuramakrishnan Venkitasubramaniam:
A Round-Collapse Theorem for Computationally-Sound Protocols; or, TFNP is Hard (on Average) in Pessiland. CoRR abs/1906.10837 (2019) - [i19]Rafael Pass, Muthuramakrishnan Venkitasubramaniam:
A Round-Collapse Theorem for Computationally-Sound Protocols; or, TFNP is Hard (on Average) in Pessiland. IACR Cryptol. ePrint Arch. 2019: 754 (2019) - [i18]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss:
The Price of Active Security in Cryptographic Protocols. IACR Cryptol. ePrint Arch. 2019: 1250 (2019) - 2018
- [c37]Shai Halevi, Carmit Hazay, Antigoni Polychroniadou, Muthuramakrishnan Venkitasubramaniam:
Round-Optimal Secure Multi-Party Computation. CRYPTO (2) 2018: 488-520 - [c36]Fabrice Benhamouda, Huijia Lin, Antigoni Polychroniadou, Muthuramakrishnan Venkitasubramaniam:
Two-Round Adaptively Secure Multiparty Computation from Standard Assumptions. TCC (1) 2018: 175-205 - [c35]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
Round-Optimal Fully Black-Box Zero-Knowledge Arguments from One-Way Permutations. TCC (1) 2018: 263-285 - [i17]Siddharth Garg, Zahra Ghodsi, Carmit Hazay, Yuval Ishai, Antonio Marcedone, Muthuramakrishnan Venkitasubramaniam:
Outsourcing Private Machine Learning via Lightweight Secure Arithmetic Computation. CoRR abs/1812.01372 (2018) - [i16]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
Round-Optimal Fully Black-Box Zero-Knowledge Arguments from One-Way Permutations. IACR Cryptol. ePrint Arch. 2018: 912 (2018) - 2017
- [c34]Scott Ames, Carmit Hazay, Yuval Ishai, Muthuramakrishnan Venkitasubramaniam:
Ligero: Lightweight Sublinear Arguments Without a Trusted Setup. CCS 2017: 2087-2104 - [c33]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
Scalable Multi-party Private Set-Intersection. Public Key Cryptography (1) 2017: 175-203 - [c32]Ran Canetti, Oxana Poburinnaya, Muthuramakrishnan Venkitasubramaniam:
Better Two-Round Adaptive Multi-party Computation. Public Key Cryptography (2) 2017: 396-427 - [c31]Carmit Hazay, Antigoni Polychroniadou, Muthuramakrishnan Venkitasubramaniam:
Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware Model. Public Key Cryptography (2) 2017: 428-460 - [c30]Ran Canetti, Oxana Poburinnaya, Muthuramakrishnan Venkitasubramaniam:
Equivocating Yao: constant-round adaptively secure multiparty computation in the plain model. STOC 2017: 497-509 - [c29]Carmit Hazay, Yuval Ishai, Muthuramakrishnan Venkitasubramaniam:
Actively Secure Garbled Circuits with Constant Communication Overhead in the Plain Model. TCC (2) 2017: 3-39 - [c28]Susumu Kiyoshima, Huijia Lin, Muthuramakrishnan Venkitasubramaniam:
A Unified Approach to Constructing Black-Box UC Protocols in Trusted Setup Models. TCC (1) 2017: 776-809 - [i15]Carmit Hazay, Antigoni Polychroniadou, Muthuramakrishnan Venkitasubramaniam:
Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware Model. IACR Cryptol. ePrint Arch. 2017: 26 (2017) - [i14]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
Scalable Multi-Party Private Set-Intersection. IACR Cryptol. ePrint Arch. 2017: 27 (2017) - [i13]Susumu Kiyoshima, Huijia Lin, Muthuramakrishnan Venkitasubramaniam:
A Unified Approach to Constructing Black-box UC Protocols in Trusted Setup Models. IACR Cryptol. ePrint Arch. 2017: 944 (2017) - [i12]Carmit Hazay, Yuval Ishai, Muthuramakrishnan Venkitasubramaniam:
Actively Secure Garbled Circuits with Constant Communication Overhead in the Plain Model. IACR Cryptol. ePrint Arch. 2017: 947 (2017) - [i11]Shai Halevi, Carmit Hazay, Antigoni Polychroniadou, Muthuramakrishnan Venkitasubramaniam:
Round-Optimal Secure Multi-Party Computation. IACR Cryptol. ePrint Arch. 2017: 1056 (2017) - 2016
- [c27]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
On the Power of Secure Two-Party Computation. CRYPTO (2) 2016: 397-429 - [c26]Douglas Miller, Adam Scrivener, Jesse Stern, Muthuramakrishnan Venkitasubramaniam:
On Negation Complexity of Injections, Surjections and Collision-Resistance in Cryptography. INDOCRYPT 2016: 345-363 - [c25]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
What Security Can We Achieve Within 4 Rounds? SCN 2016: 486-505 - [c24]Carmit Hazay, Antigoni Polychroniadou, Muthuramakrishnan Venkitasubramaniam:
Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity. TCC (B1) 2016: 367-399 - [c23]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
Composable Adaptive Secure Protocols Without Setup Under Polytime Assumptions. TCC (B1) 2016: 400-432 - [i10]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
On the Power of Secure Two-Party Computation. IACR Cryptol. ePrint Arch. 2016: 74 (2016) - [i9]Douglas Miller, Adam Scrivener, Jesse Stern, Muthuramakrishnan Venkitasubramaniam:
On Negation Complexity of Injections, Surjections and Collision-Resistance in Cryptography. IACR Cryptol. ePrint Arch. 2016: 192 (2016) - [i8]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
Composable Adaptive Secure Protocols without Setup under Polytime Assumptions. IACR Cryptol. ePrint Arch. 2016: 818 (2016) - [i7]Ran Canetti, Oxana Poburinnaya, Muthuramakrishnan Venkitasubramaniam:
Equivocating Yao: Constant-Round Adaptively Secure Multiparty Computation in the Plain Model. IACR Cryptol. ePrint Arch. 2016: 1190 (2016) - 2015
- [c22]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
On Black-Box Complexity of Universally Composable Security in the CRS Model. ASIACRYPT (2) 2015: 183-209 - [c21]Abhi Shelat, Muthuramakrishnan Venkitasubramaniam:
Secure Computation from Millionaire. ASIACRYPT (1) 2015: 736-757 - [c20]Rafail Ostrovsky, Alessandra Scafuro, Muthuramakrishnan Venkitasubramaniam:
Resettably Sound Zero-Knowledge Arguments from OWFs - The (Semi) Black-Box Way. TCC (1) 2015: 345-374 - [i6]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
On Black-Box Complexity of Universally Composable Security in the CRS model. IACR Cryptol. ePrint Arch. 2015: 488 (2015) - [i5]Carmit Hazay, Muthuramakrishnan Venkitasubramaniam:
What Security can we Achieve in 4-Rounds? IACR Cryptol. ePrint Arch. 2015: 797 (2015) - [i4]Carmit Hazay, Antigoni Polychroniadou, Muthuramakrishnan Venkitasubramaniam:
Round-Optimal Token-Based Secure Computation. IACR Cryptol. ePrint Arch. 2015: 887 (2015) - 2014
- [j3]Rafael Pass, Wei-Lung Dustin Tseng, Muthuramakrishnan Venkitasubramaniam:
Concurrent Zero Knowledge, Revisited. J. Cryptol. 27(1): 45-66 (2014) - [c19]Alex Page, Övünç Kocabas, Scott Ames, Muthuramakrishnan Venkitasubramaniam, Tolga Soyata:
Cloud-based secure health monitoring: Optimizing fully-homomorphic encryption for streaming algorithms. GLOBECOM Workshops 2014: 48-52 - [c18]Muthuramakrishnan Venkitasubramaniam:
On Adaptively Secure Protocols. SCN 2014: 455-475 - [c17]Kai-Min Chung, Rafail Ostrovsky, Rafael Pass, Muthuramakrishnan Venkitasubramaniam, Ivan Visconti:
4-Round Resettably-Sound Zero Knowledge. TCC 2014: 192-216 - [i3]Rafail Ostrovsky, Alessandra Scafuro, Muthuramakrishnan Venkitasubramaniam:
Resettably Sound Zero-Knoweldge Arguments from OWFs - the (semi) Black-Box way. IACR Cryptol. ePrint Arch. 2014: 284 (2014) - 2013
- [c16]Dana Dachman-Soled, Tal Malkin, Mariana Raykova, Muthuramakrishnan Venkitasubramaniam:
Adaptive and Concurrent Secure Computation from New Adaptive, Non-malleable Commitments. ASIACRYPT (1) 2013: 316-336 - 2012
- [j2]Rafael Pass, Muthuramakrishnan Venkitasubramaniam:
A Parallel Repetition Theorem for Constant-Round Arthur-Merlin Proofs. ACM Trans. Comput. Theory 4(4): 10:1-10:22 (2012) - [c15]Scott Ames, Rosario Gennaro, Muthuramakrishnan Venkitasubramaniam:
The Generalized Randomized Iterate and Its Application to New Efficient Constructions of UOWHFs from Regular One-Way Functions. ASIACRYPT 2012: 154-171 - [c14]Rafael Pass, Huijia Lin, Muthuramakrishnan Venkitasubramaniam:
A Unified Framework for UC from Only OT. ASIACRYPT 2012: 699-717 - 2011
- [b1]Muthuramakrishnan Venkitasubramaniam:
Unified Framework for Concurrent Security. Cornell University, USA, 2011 - [c13]Rafael Pass, Wei-Lung Dustin Tseng, Muthuramakrishnan Venkitasubramaniam:
Towards Non-Black-Box Lower Bounds in Cryptography. TCC 2011: 579-596 - [i2]Dana Dachman-Soled, Tal Malkin, Mariana Raykova, Muthuramakrishnan Venkitasubramaniam:
Adaptive and Concurrent Secure Computation from New Notions of Non-Malleability. IACR Cryptol. ePrint Arch. 2011: 611 (2011) - 2010
- [c12]Huijia Lin, Rafael Pass, Wei-Lung Dustin Tseng, Muthuramakrishnan Venkitasubramaniam:
Concurrent Non-Malleable Zero Knowledge Proofs. CRYPTO 2010: 429-446 - [c11]Rafael Pass, Wei-Lung Dustin Tseng, Muthuramakrishnan Venkitasubramaniam:
Eye for an Eye: Efficient Concurrent Zero-Knowledge in the Timing Model. TCC 2010: 518-534 - [c10]Rafael Pass, Muthuramakrishnan Venkitasubramaniam:
Private Coins versus Public Coins in Zero-Knowledge Proof Systems. TCC 2010: 588-605
2000 – 2009
- 2009
- [c9]Huijia Lin, Rafael Pass, Muthuramakrishnan Venkitasubramaniam:
A unified framework for concurrent security: universal composability from stand-alone non-malleability. STOC 2009: 179-188 - 2008
- [c8]Omkant Pandey, Rafael Pass, Amit Sahai, Wei-Lung Dustin Tseng, Muthuramakrishnan Venkitasubramaniam:
Precise Concurrent Zero Knowledge. EUROCRYPT 2008: 397-414 - [c7]Rafael Pass, Muthuramakrishnan Venkitasubramaniam:
On Constant-Round Concurrent Zero-Knowledge. TCC 2008: 553-570 - [c6]Huijia Lin, Rafael Pass, Muthuramakrishnan Venkitasubramaniam:
Concurrent Non-malleable Commitments from Any One-Way Function. TCC 2008: 571-588 - 2007
- [j1]Ashwin Machanavajjhala, Daniel Kifer, Johannes Gehrke, Muthuramakrishnan Venkitasubramaniam:
L-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data 1(1): 3 (2007) - [c5]Rafael Pass, Muthuramakrishnan Venkitasubramaniam:
An efficient parallel repetition theorem for Arthur-Merlin games. STOC 2007: 420-429 - [i1]Omkant Pandey, Rafael Pass, Amit Sahai, Wei-Lung Dustin Tseng, Muthuramakrishnan Venkitasubramaniam:
Precise Concurrent Zero Knowledge. IACR Cryptol. ePrint Arch. 2007: 451 (2007) - 2006
- [c4]Muthuramakrishnan Venkitasubramaniam, Ashwin Machanavajjhala, David J. Martin, Johannes Gehrke:
Trusted CVS. ICDE Workshops 2006: 23 - [c3]Ashwin Machanavajjhala, Johannes Gehrke, Daniel Kifer, Muthuramakrishnan Venkitasubramaniam:
l-Diversity: Privacy Beyond k-Anonymity. ICDE 2006: 24 - 2004
- [c2]D. V. S. Ravikant, Muthuramakrishnan Venkitasubramaniam, V. Srikanth, K. Srinathan, C. Pandu Rangan:
Brief announcement: on the round complexity of distributed consensus over synchronous networks. PODC 2004: 397 - [c1]D. V. S. Ravikant, Muthuramakrishnan Venkitasubramaniam, V. Srikanth, K. Srinathan, C. Pandu Rangan:
On Byzantine Agreement over (2, 3)-Uniform Hypergraphs. DISC 2004: 450-464
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 21:28 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint