Iftach Haitner

Orcid: 0000-0003-3167-3294

According to our database1, Iftach Haitner authored at least 60 papers between 2004 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Exponent-VRFs and Their Applications.
IACR Cryptol. ePrint Arch., 2024

2022
On the complexity of fair coin flipping.
Theor. Comput. Sci., 2022

Tighter Bounds on MultiParty Coin Flipping via Augmented Weak Martingales and Differentially Private Sampling.
SIAM J. Comput., 2022

From Fairness to Full Security in Multiparty Computation.
J. Cryptol., 2022

On the Round Complexity of Randomized Byzantine Agreement.
J. Cryptol., 2022

Lower Bound on SNARGs in the Random Oracle Model.
IACR Cryptol. ePrint Arch., 2022

Incompressiblity and Next-Block Pseudoentropy.
Electron. Colloquium Comput. Complex., 2022

2021
Highly Efficient OT-Based Multiplication Protocols.
IACR Cryptol. ePrint Arch., 2021

On the Complexity of Two-Party Differential Privacy.
Electron. Colloquium Comput. Complex., 2021

Coin Flipping of \emph{Any} Constant Bias Implies One-Way Functions.
CoRR, 2021

2020
Inaccessible Entropy II: IE Functions and Universal One-Way Hashing.
Theory Comput., 2020

Computational Two-Party Correlation: A Dichotomy for Key-Agreement Protocols.
SIAM J. Comput., 2020

On the Round Complexity of the Shuffle Model.
IACR Cryptol. ePrint Arch., 2020

A Tight Lower Bound on Adaptively Secure Full-Information Coin Flip.
Electron. Colloquium Comput. Complex., 2020

Lower Bounds on the Time/Memory Tradeoff of Function Inversion.
Electron. Colloquium Comput. Complex., 2020

Inaccessible Entropy I: Inaccessible Entropy Generators and Statistically Hiding Commitments from One-Way Functions.
CoRR, 2020

A Tight Parallel Repetition Theorem for Partially Simulatable Interactive Arguments via Smooth KL-Divergence.
Proceedings of the Advances in Cryptology - CRYPTO 2020, 2020

2019
Hardness-Preserving Reductions via Cuckoo Hashing.
J. Cryptol., 2019

Distributional Collision Resistance Beyond One-Way Functions.
IACR Cryptol. ePrint Arch., 2019

Channels of Small Log-Ratio Leakage and Characterization of Two-Party Differentially Private Computation.
Electron. Colloquium Comput. Complex., 2019

A Tight Parallel-Repetition Theorem for Random-Terminating Interactive Arguments.
Electron. Colloquium Comput. Complex., 2019

2018
Characterization of Secure Multiparty Computation Without Broadcast.
J. Cryptol., 2018

Coin Flipping of <i>Any</i> Constant Bias Implies One-Way Functions.
J. ACM, 2018

Computational Two-Party Correlation.
Electron. Colloquium Comput. Complex., 2018

On the Communication Complexity of Key-Agreement Protocols.
Electron. Colloquium Comput. Complex., 2018

Tighter Bounds on Multi-Party Coin Flipping via Augmented Weak Martingales and Differentially Private Sampling.
Proceedings of the 59th IEEE Annual Symposium on Foundations of Computer Science, 2018

2017
An Almost-Optimally Fair Three-Party Coin-Flipping Protocol.
SIAM J. Comput., 2017

The Many Entropies in One-Way Functions.
Electron. Colloquium Comput. Complex., 2017

Tighter Bounds on Multi-Party Coin Flipping, via Augmented Weak Martingales and Di erentially Private Sampling.
Electron. Colloquium Comput. Complex., 2017

Fair Coin Flipping: Tighter Analysis and the Many-Party Case.
Proceedings of the Twenty-Eighth Annual ACM-SIAM Symposium on Discrete Algorithms, 2017

The Many Entropies in One-Way Functions.
Proceedings of the Tutorials on the Foundations of Cryptography., 2017

2016
Limits on the Usefulness of Random Oracles.
J. Cryptol., 2016

2015
Finding Collisions in Interactive Protocols - Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments.
SIAM J. Comput., 2015

From Non-adaptive to Adaptive Pseudorandom Functions.
J. Cryptol., 2015

Coin Flipping of Any Constant Bias Implies One-Way Functions.
Electron. Colloquium Comput. Complex., 2015

Parallel Hashing via List Recoverability.
Proceedings of the Advances in Cryptology - CRYPTO 2015, 2015

2014
Coin Flipping with Constant Bias Implies One-Way Functions.
SIAM J. Comput., 2014

A New Interactive Hashing Theorem.
J. Cryptol., 2014

2012
On the Power of Random Oracles.
Electron. Colloquium Comput. Complex., 2012

On the Instantiability of Hash-and-Sign RSA Signatures.
Proceedings of the Theory of Cryptography - 9th Theory of Cryptography Conference, 2012

2011
On the (In)Security of RSA Signatures.
IACR Cryptol. ePrint Arch., 2011

2010
Black-Box Constructions of Protocols for Secure Computation.
IACR Cryptol. ePrint Arch., 2010

Universal One-Way Hash Functions via Inaccessible Entropy.
IACR Cryptol. ePrint Arch., 2010

Efficiency Improvements in Constructing Pseudorandom Generators from One-way Functions.
Electron. Colloquium Comput. Complex., 2010

A New Sampling Protocol and Applications to Basing Cryptographic Primitives on the Hardness of NP.
Electron. Colloquium Comput. Complex., 2010

2009
Statistically Hiding Commitments and Statistical Zero-Knowledge Arguments from Any One-Way Function.
SIAM J. Comput., 2009

Reducing Complexity Assumptions for Statistically-Hiding Commitment.
J. Cryptol., 2009

Bounded Key-Dependent Message Security.
IACR Cryptol. ePrint Arch., 2009

Inaccessible Entropy.
Electron. Colloquium Comput. Complex., 2009

A Parallel Repetition Theorem for Any Interactive Argument.
Electron. Colloquium Comput. Complex., 2009

On the (Im)Possibility of Arthur-Merlin Witness Hiding Protocols.
Proceedings of the Theory of Cryptography, 6th Theory of Cryptography Conference, 2009

2008
On the (Im)Possibility of Key Dependent Encryption.
IACR Cryptol. ePrint Arch., 2008

Semi-honest to Malicious Oblivious Transfer - The Black-Box Way.
Proceedings of the Theory of Cryptography, Fifth Theory of Cryptography Conference, 2008

2007
A Linear Lower Bound on the Communication Complexity of Single-Server Private Information Retrieval.
IACR Cryptol. ePrint Arch., 2007

Finding Collisions in Interactive Protocols -- A Tight Lower Bound on the Round Complexity of Statistically-Hiding Commitments.
Electron. Colloquium Comput. Complex., 2007

2006
Statistically-Hiding Commitment from Any One-Way Function.
IACR Cryptol. ePrint Arch., 2006

Efficient Pseudorandom Generators from Exponentially Hard One-Way Functions.
Proceedings of the Automata, Languages and Programming, 33rd International Colloquium, 2006

2005
On the Power of the Randomized Iterate
Electron. Colloquium Comput. Complex., 2005

2004
Statistical Zero-Knowledge Arguments for NP Using Approximable-Preimage-Size One-Way Functions
Electron. Colloquium Comput. Complex., 2004

Implementing Oblivious Transfer Using Collection of Dense Trapdoor Permutations.
Proceedings of the Theory of Cryptography, First Theory of Cryptography Conference, 2004


  Loading...