Benny Applebaum

Orcid: 0000-0003-4792-369X

According to our database1, Benny Applebaum authored at least 79 papers between 2006 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Sampling Graphs without Forbidden Subgraphs and Unbalanced Expanders with Negligible Error.
SIAM J. Comput., December, 2023

Correction: Locally Computable UOWHF with Linear Shrinkage.
J. Cryptol., April, 2023

Actively Secure Arithmetic Computation and VOLE with Constant Computational Overhead.
IACR Cryptol. ePrint Arch., 2023

How to Recover a Secret with $O(n)$ Additions.
Electron. Colloquium Comput. Complex., 2023

Advisor-Verifier-Prover Games and the Hardness of Information Theoretic Cryptography.
Electron. Colloquium Comput. Complex., 2023

The Round Complexity of Statistical MPC with Optimal Resiliency.
Electron. Colloquium Comput. Complex., 2023

Conflict Checkable and Decodable Codes and Their Applications.
Electron. Colloquium Comput. Complex., 2023

Succinct Computational Secret Sharing.
Electron. Colloquium Comput. Complex., 2023

2022
UTT: Decentralized Ecash with Accountable Privacy.
IACR Cryptol. ePrint Arch., 2022

Verifiable Relation Sharing and Multi-Verifier Zero-Knowledge in Two Rounds: Trading NIZKs with Honest Majority.
IACR Cryptol. ePrint Arch., 2022

Quadratic Multiparty Randomized Encodings Beyond Honest Majority and Their Applications.
IACR Cryptol. ePrint Arch., 2022

Secret Sharing, Slice Formulas, and Monotone Real Circuits.
Electron. Colloquium Comput. Complex., 2022

Round-Optimal Honest-Majority MPC in Minicrypt and with Everlasting Security - (Extended Abstract).
Proceedings of the Theory of Cryptography - 20th International Conference, 2022

Verifiable Relation Sharing and Multi-verifier Zero-Knowledge in Two Rounds: Trading NIZKs with Honest Majority - (Extended Abstract).
Proceedings of the Advances in Cryptology - CRYPTO 2022, 2022

2021
Placing Conditional Disclosure of Secrets in the Communication Complexity Universe.
J. Cryptol., 2021

Obfuscating Circuits Via Composite-Order Graded Encoding.
J. Cryptol., 2021

Upslices, Downslices, and Secret-Sharing with Complexity of 1.5<sup>n</sup>.
IACR Cryptol. ePrint Arch., 2021

Round-optimal Honest-majority MPC in Minicrypt and with Everlasting Security.
IACR Cryptol. ePrint Arch., 2021

On Actively-Secure Elementary MPC Reductions.
IACR Cryptol. ePrint Arch., 2021

On the Randomness Complexity of Interactive Proofs and Statistical Zero-Knowledge Proofs.
IACR Cryptol. ePrint Arch., 2021

Upslices, Downslices, and Secret-Sharing with Complexity of $1.5^n$.
Electron. Colloquium Comput. Complex., 2021

2020
On the Power of Amortization in Secret Sharing: <i>d</i>-Uniform Secret Sharing and CDS with Constant Information Rate.
ACM Trans. Comput. Theory, 2020

The Communication Complexity of Private Simultaneous Messages, Revisited.
J. Cryptol., 2020

The Resiliency of MPC with Low Interaction: The Benefit of Making Errors.
IACR Cryptol. ePrint Arch., 2020

Separating Two-Round Secure Computation from Oblivious Transfer.
IACR Cryptol. ePrint Arch., 2020

The Round Complexity of Perfect MPC with Active Security and Optimal Resiliency.
Electron. Colloquium Comput. Complex., 2020

Better Secret-Sharing via Robust Conditional Disclosure of Secrets.
Electron. Colloquium Comput. Complex., 2020

The Resiliency of MPC with Low Interaction: The Benefit of Making Errors (Extended Abstract).
Proceedings of the Theory of Cryptography - 18th International Conference, 2020

2019
Degree 2 is Complete for the Round-Complexity of Malicious MPC.
IACR Cryptol. ePrint Arch., 2019

Secret-Sharing Schemes for General and Uniform Access Structures.
IACR Cryptol. ePrint Arch., 2019

Sampling Graphs without Forbidden Subgraphs and Almost-Explicit Unbalanced Expanders.
Electron. Colloquium Comput. Complex., 2019

On the Relationship Between Statistical Zero-Knowledge and Statistical Randomized Encodings.
Comput. Complex., 2019

2018
Explicit Rateless Codes for Memoryless Binary-Input Output-Symmetric Channels.
Theory Comput., 2018

Minimizing Locality of One-Way Functions via Semi-private Randomized Encodings.
J. Cryptol., 2018

Perfect Secure Computation in Two Rounds.
IACR Cryptol. ePrint Arch., 2018

On the Power of Amortization in Secret Sharing: d-Uniform Secret Sharing and CDS with Constant Information Rate.
Proceedings of the Theory of Cryptography - 16th International Conference, 2018

2017
From Private Simultaneous Messages to Zero-Information Arthur-Merlin Protocols and Back.
J. Cryptol., 2017

Locally Computable UOWHF with Linear Shrinkage.
J. Cryptol., 2017

Arithmetic Cryptography.
J. ACM, 2017

Secure Arithmetic Computation with Constant Computational Overhead.
IACR Cryptol. ePrint Arch., 2017

Low-Complexity Cryptographic Hash Functions.
Electron. Colloquium Comput. Complex., 2017

Conditional Disclosure of Secrets: Amplification, Closure, Amortization, Lower-bounds, and Separations.
Electron. Colloquium Comput. Complex., 2017

Conditional Disclosure of Secrets and d-Uniform Secret Sharing with Constant Information Rate.
Electron. Colloquium Comput. Complex., 2017

Garbled Circuits as Randomized Encodings of Functions: a Primer.
Electron. Colloquium Comput. Complex., 2017

Exponentially-Hard gap-CSP and local PRG via Local Hardcore Functions.
Electron. Colloquium Comput. Complex., 2017

Garbled Circuits as Randomized Encodings of Functions: a Primer.
Proceedings of the Tutorials on the Foundations of Cryptography., 2017

2016
Clique Here: On the Distributed Complexity in Fully-Connected Networks.
Parallel Process. Lett., 2016

A Dichotomy for Local Small-Bias Generators.
J. Cryptol., 2016

Garbling XOR Gates "For Free" in the Standard Model.
J. Cryptol., 2016

Fast Pseudorandom Functions Based on Expander Graphs.
Electron. Colloquium Comput. Complex., 2016

Incompressible Functions, Relative-Error Extractors, and the Power of Nondeterministic Reductions.
Comput. Complex., 2016

Cryptographic Hardness of Random Local Functions - Survey.
Comput. Complex., 2016

2015
Encoding Functions with Constant Online Rate, or How to Compress Garbled Circuit Keys.
SIAM J. Comput., 2015

Algebraic Attacks against Random Local Functions and Their Countermeasures.
Electron. Colloquium Comput. Complex., 2015

Incompressible Functions, Relative-Error Extractors, and the Power of Nondeterminsitic Reductions.
Electron. Colloquium Comput. Complex., 2015

Deterministic Rateless Codes for BSC.
Proceedings of the 2015 Conference on Innovations in Theoretical Computer Science, 2015

Arithmetic Cryptography: Extended Abstract.
Proceedings of the 2015 Conference on Innovations in Theoretical Computer Science, 2015

Incompressible Functions, Relative-Error Extractors, and the Power of Nondeterministic Reductions (Extended Abstract).
Proceedings of the 30th Conference on Computational Complexity, 2015

2014
Cryptography in Constant Parallel Time.
Information Security and Cryptography, Springer, ISBN: 978-3-642-17367-7, 2014

Key-Dependent Message Security: Generic Amplification and Completeness.
J. Cryptol., 2014

Related-Key Secure Pseudorandom Functions: The Case of Additive Attacks.
IACR Cryptol. ePrint Arch., 2014

2013
Bootstrapping Obfuscators via Fast Pseudorandom Functions.
IACR Cryptol. ePrint Arch., 2013

Encoding Functions with Constant Online Rate or How to Compress Garbled Circuits Keys.
Proceedings of the Advances in Cryptology - CRYPTO 2013, 2013

2012
Encoding Functions with Constant Online Rate or How to Compress Keys in Garbled Circuits.
IACR Cryptol. ePrint Arch., 2012

How to Garble Arithmetic Circuits.
Electron. Colloquium Comput. Complex., 2012

2011
Pseudorandom Generators with Long Stretch and Low locality from Random Local One-Way Functions.
Electron. Colloquium Comput. Complex., 2011

Randomly Encoding Functions: A New Cryptographic Paradigm - (Invited Talk).
Proceedings of the Information Theoretic Security - 5th International Conference, 2011

2010
Semantic Security Under Related-Key Attacks and Applications.
IACR Cryptol. ePrint Arch., 2010

Public-key cryptography from different assumptions.
Proceedings of the 42nd ACM Symposium on Theory of Computing, 2010

Cryptography by Cellular Automata or How Fast Can Complexity Emerge in Nature?
Proceedings of the Innovations in Computer Science, 2010

From Secrecy to Soundness: Efficient Verification via Secure Computation.
Proceedings of the Automata, Languages and Programming, 37th International Colloquium, 2010

2009
Cryptography with Constant Input Locality.
J. Cryptol., 2009

Collaborative, Privacy-Preserving Data Aggregation at Scale.
IACR Cryptol. ePrint Arch., 2009

Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems.
Proceedings of the Advances in Cryptology, 2009

2008
On Pseudorandom Generators with Linear Stretch in NC<sup>0</sup>.
Comput. Complex., 2008

On Basing Lower-Bounds for Learning on Worst-Case Assumptions.
Proceedings of the 49th Annual IEEE Symposium on Foundations of Computer Science, 2008

2007
Cryptography in constant parallel time.
PhD thesis, 2007

2006
Cryptography in NC<sup>0</sup>.
SIAM J. Comput., 2006

Computationally Private Randomizing Polynomials and Their Applications.
Comput. Complex., 2006


  Loading...