Joan Feigenbaum

Orcid: 0000-0002-3735-6022

Affiliations:
  • Yale University, New Haven, Connecticut, USA


According to our database1, Joan Feigenbaum authored at least 140 papers between 1983 and 2022.

Collaborative distances:

Awards

ACM Fellow

ACM Fellow 2001, "For foundational and highly influential contributions to cryptographic complexity theory, authorization and trust management, massive-data-stream computation, and algorithmic mechanism design.".

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2022
PRShare: A Framework for Privacy-preserving, Interorganizational Data Sharing.
ACM Trans. Priv. Secur., 2022

From Data Leverage to Data Co-Ops: An Institutional Model for User Control over Information Access.
CoRR, 2022

On Heuristic Models, Assumptions, and Parameters.
CoRR, 2022

Toward User Control over Information Access: A Sociotechnical Approach.
Proceedings of the 2022 New Security Paradigms Workshop, 2022

A Gift that Keeps on Giving: The Impact of Public-Key Cryptography on Theoretical Computer Science.
Proceedings of the Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman, 2022

2020
PriFi: Low-Latency Anonymity for Organizational Networks.
Proc. Priv. Enhancing Technol., 2020

Accountability in Computing: Concepts and Mechanisms.
Found. Trends Priv. Secur., 2020

Privacy-Preserving XGBoost Inference.
CoRR, 2020

2019
Encryption and surveillance.
Commun. ACM, 2019

Opening remarks.
Proceedings of the Symposium on Computer Science and Law, 2019

Show me your friends, and I will tell you whom you vote for: predicting voting behavior in social networks.
Proceedings of the ASONAM '19: International Conference on Advances in Social Networks Analysis and Mining, 2019

2018
On the Incommensurability of Laws and Technical Mechanisms: Or, What Cryptography Can't Do.
Proceedings of the Security Protocols XXVI, 2018

2017
PriFi: A Low-Latency Local-Area Anonymous Communication Network.
CoRR, 2017

Multiple Objectives of Lawful-Surveillance Protocols.
Proceedings of the Security Protocols XXV, 2017

Multiple Objectives of Lawful-Surveillance Protocols (Transcript of Discussion).
Proceedings of the Security Protocols XXV, 2017

Avoiding The Man on the Wire: Improving Tor's Security with Trust-Aware Path Selection.
Proceedings of the 24th Annual Network and Distributed System Security Symposium, 2017

2016
Open, privacy-preserving protocols for lawful surveillance.
CoRR, 2016

Privacy-Preserving Lawful Contact Chaining: [Preliminary Report].
Proceedings of the 2016 ACM on Workshop on Privacy in the Electronic Society, 2016

PriFi: A Low-Latency and Tracking-Resistant Protocol for Local-Area Anonymous Communication.
Proceedings of the 2016 ACM on Workshop on Privacy in the Electronic Society, 2016

Using Intel Software Guard Extensions for Efficient Two-Party Secure Function Evaluation.
Proceedings of the Financial Cryptography and Data Security, 2016

2015
20, 000 In League Under the Sea: Anonymous Communication, Trust, MLATs, and Undersea Cables.
Proc. Priv. Enhancing Technol., 2015

Seeking anonymity in an internet panopticon.
Commun. ACM, 2015

On the Use of Security and Privacy Technology as a Plot Device.
Proceedings of the Security Protocols XXIII - 23rd International Workshop, Cambridge, UK, March 31, 2015

On the Use of Security and Privacy Technology as a Plot Device (Transcript of Discussion).
Proceedings of the Security Protocols XXIII - 23rd International Workshop, Cambridge, UK, March 31, 2015

2014
Approximate Privacy: Foundations and Quantification.
ACM Trans. Algorithms, 2014

Representing Network Trust and Using It to Improve Anonymous Communication.
CoRR, 2014

Catching Bandits and Only Bandits: Privacy-Preserving Intersection Warrants for Lawful Surveillance.
Proceedings of the 4th USENIX Workshop on Free and Open Communications on the Internet, 2014

On the Feasibility of a Technological Response to the Surveillance Morass (Transcript of Discussion).
Proceedings of the Security Protocols XXII, 2014

On the Feasibility of a Technological Response to the Surveillance Morass.
Proceedings of the Security Protocols XXII, 2014

Systematizing Secure Computation for Research and Decision Support.
Proceedings of the Security and Cryptography for Networks - 9th International Conference, 2014

Open vs. closed systems for accountability.
Proceedings of the 2014 Symposium and Bootcamp on the Science of Security, 2014

Practical and Privacy-Preserving Policy Compliance for Outsourced Data.
Proceedings of the Financial Cryptography and Data Security, 2014

Reuse It Or Lose It: More Efficient Secure Computation Through Reuse of Encrypted Values.
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014

2013
Structural cloud audits that protect private information.
Proceedings of the CCSW'13, 2013

2012
Probabilistic analysis of onion routing in a black-box model.
ACM Trans. Inf. Syst. Secur., 2012

On the Resilience of Routing Tables
CoRR, 2012

An Economic Analysis of User-Privacy Options in Ad-Supported Services.
Proceedings of the Internet and Network Economics - 8th International Workshop, 2012

Brief announcement: on the resilience of routing tables.
Proceedings of the ACM Symposium on Principles of Distributed Computing, 2012

Privacy, Anonymity, and Accountability in Ad-Supported Services.
Proceedings of the 27th Annual IEEE Symposium on Logic in Computer Science, 2012

A new approach to interdomain routing based on secure multi-party computation.
Proceedings of the 11th ACM Workshop on Hot Topics in Networks, 2012

2011
Incentive-compatible interdomain routing.
Distributed Comput., 2011

Accountability and deterrence in online life.
Proceedings of the Web Science 2011, 2011

Towards a formal model of accountability.
Proceedings of the 2011 New Security Paradigms Workshop, 2011

2010
Approximate Privacy: PARs for Set Problems
CoRR, 2010

Approximate privacy: foundations and quantification (extended abstract).
Proceedings of the Proceedings 11th ACM Conference on Electronic Commerce (EC-2010), 2010

Preventing Active Timing Attacks in Low-Latency Anonymous Communication.
Proceedings of the Privacy Enhancing Technologies, 10th International Symposium, 2010

2009
Computational challenges in e-commerce.
Commun. ACM, 2009

2008
Workshop report: NetEcon'08.
SIGecom Exch., 2008

Graph Distances in the Data-Stream Model.
SIAM J. Comput., 2008

Information accountability.
Commun. ACM, 2008

2007
Subjective-cost policy routing.
Theor. Comput. Sci., 2007

Towards a theory of data entanglement.
Theor. Comput. Sci., 2007

Private web search.
Proceedings of the 2007 ACM Workshop on Privacy in the Electronic Society, 2007

A Model of Onion Routing with Provable Anonymity.
Proceedings of the Financial Cryptography and Data Security, 2007

2006
Secure multiparty computation of approximations.
ACM Trans. Algorithms, 2006

Towards a theory of networked computation.
SIGACT News, 2006

Mechanism design for policy routing.
Distributed Comput., 2006

Finding highly correlated pairs efficiently with powerful pruning.
Proceedings of the 2006 ACM CIKM International Conference on Information and Knowledge Management, 2006

2005
On graph problems in a semi-streaming model.
Theor. Comput. Sci., 2005

Computation in a distributed information market.
Theor. Comput. Sci., 2005

A BGP-based mechanism for lowest-cost routing.
Distributed Comput., 2005

Computing Diameter in the Streaming and Sliding-Window Models.
Algorithmica, 2005

Flexibility as an Instrument in Digital Rights Management.
Proceedings of the 4th Annual Workshop on the Economics of Information Security, 2005

Graph distances in the streaming model: the value of space.
Proceedings of the Sixteenth Annual ACM-SIAM Symposium on Discrete Algorithms, 2005

Learning-based anomaly detection in BGP updates.
Proceedings of the 1st Annual ACM Workshop on Mining Network Data, 2005

2004
Approximation and collusion in multicast cost sharing.
Games Econ. Behav., 2004

PORTIA: Privacy, Obligations, and Rights in Technologies of Information Assessment.
IEEE Data Eng. Bull., 2004

Towards a Theory of Data Entanglement: (Extended Abstract).
Proceedings of the Computer Security, 2004

2003
Delegation logic: A logic-based approach to distributed authorization.
ACM Trans. Inf. Syst. Secur., 2003

Hardness results for multicast cost sharing.
Theor. Comput. Sci., 2003

Distributed algorithmic mechanism design: recent results and future directions, Distributed Computing Column.
Bull. EATCS, 2003

Approximation and collusion in multicast cost sharing.
Proceedings of the Proceedings 4th ACM Conference on Electronic Commerce (EC-2003), 2003

2002
An Approximate L1-Difference Algorithm for Massive Data Streams.
SIAM J. Comput., 2002

Testing and Spot-Checking of Data Streams.
Algorithmica, 2002

Distributed algorithmic mechanism design: recent results and future directions.
Proceedings of the 6th International Workshop on Discrete Algorithms and Methods for Mobile Computing and Communications (DIAL-M 2002), 2002

2001
Sharing the Cost of Multicast Transmissions.
J. Comput. Syst. Sci., 2001

Approximation and collusion in multicast cost sharing (extended abstract).
Proceedings of the Proceedings 3rd ACM Conference on Electronic Commerce (EC-2001), 2001

Nonmonotonicity, User Interfaces, and Risk Assessment in Certificate Revocation.
Proceedings of the Financial Cryptography, 2001

Taking the Copy Out of Copyright.
Proceedings of the Security and Privacy in Digital Rights Management, 2001

Privacy Engineering for Digital Rights Management Systems.
Proceedings of the Security and Privacy in Digital Rights Management, 2001

2000
Sharing the cost of muliticast transmissions (preliminary version).
Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, 2000

A Practically Implementable and Tractable Delegation Logic.
Proceedings of the 2000 IEEE Symposium on Security and Privacy, 2000

Testing and spot-checking of data streams (extended abstract).
Proceedings of the Eleventh Annual ACM-SIAM Symposium on Discrete Algorithms, 2000

1999
The KeyNote Trust-Management System Version 2.
RFC, September, 1999

Information Structures.
Proceedings of the Handbook of Discrete and Combinatorial Mathematics., 1999

The Complexity of Problems on Graphs Represented as OBDDs.
Chic. J. Theor. Comput. Sci., 1999

A Formal Treatment of Remotely Keyed Encryption.
Proceedings of the Tenth Annual ACM-SIAM Symposium on Discrete Algorithms, 1999

An Approximate L<sup>1</sup>-Difference Algorithm for Massive Data Streams.
Proceedings of the 40th Annual Symposium on Foundations of Computer Science, 1999

Fair Use, Intellectual Property, and the Information Economy (Panel Session Summary).
Proceedings of the Financial Cryptography, 1999

The Role of Trust Management in Distributed Systems Security.
Proceedings of the Secure Internet Programming, 1999

A Logic-based Knowledge Representation for Authorization with Delegation.
Proceedings of the 12th IEEE Computer Security Foundations Workshop, 1999

1998
On Coherence, Random-Self-Reducibility, and Self-Correction.
Comput. Complex., 1998

A Formal Framework for Evaluating Heuristic Programs.
Ann. Math. Artif. Intell., 1998

Complexity of Problems on Graphs Represented as OBDDs (Extended Abstract).
Proceedings of the STACS 98, 1998

Panel Session - Future Directions.
Proceedings of the Security Protocols, 1998

Overview of the AT&T Labs Trust-Management Project (Transcript of Discussion).
Proceedings of the Security Protocols, 1998

Overview of the AT&T Labs Trust-Management Project (Position Paper).
Proceedings of the Security Protocols, 1998

KeyNote: Trust Management for Public-Key Infrastructures (Position Paper).
Proceedings of the Security Protocols, 1998

Compliance Checking in the PolicyMaker Trust Management System.
Proceedings of the Financial Cryptography, 1998

1997
Random Debaters and the Hardness of Approximating Stochastic Functions.
SIAM J. Comput., 1997

Locally Random Reductions: Improvements and Applications.
J. Cryptol., 1997

Managing trust in an information-labeling system.
Eur. Trans. Telecommun., 1997

REFEREE: Trust Management for Web Applications.
Comput. Networks, 1997

An Information-Theoretic Treatment of Random-Self-Reducibility (Extended Abstract).
Proceedings of the STACS 97, 14th Annual Symposium on Theoretical Aspects of Computer Science, Lübeck, Germany, February 27, 1997

1996
Introduction to the special issue on codes and complexity.
IEEE Trans. Inf. Theory, 1996

The future of computational complexity theory: part II.
SIGACT News, 1996

Decentralized Trust Management.
Proceedings of the 1996 IEEE Symposium on Security and Privacy, 1996

1995
Probabilistically Checkable Debate Systems and Nonapproximability of PSPACE-Hard Functions.
Chic. J. Theor. Comput. Sci., 1995

A Game-Theoretic Classification of Interactive Complexity Classes.
Proceedings of the Tenth Annual Structure in Complexity Theory Conference, 1995

1994
The Power of Adaptiveness and Additional Queries in Random-Self-Reductions.
Comput. Complex., 1994

1993
Complexity Results for Pomset Languages.
SIAM J. Discret. Math., 1993

Random-Self-Reducibility of Complete Sets.
SIAM J. Comput., 1993

Probabilistically checkable debate systems and approximation algorithms for PSPACE-hard functions.
Proceedings of the Twenty-Fifth Annual ACM Symposium on Theory of Computing, 1993

1992
Finding the prime factors of strong direct product graphs in polynomial time.
Discret. Math., 1992

On Being Incoherent Without Being Very Hard.
Comput. Complex., 1992

1991
Languages that Are Easier than their Proofs
Proceedings of the 32nd Annual Symposium on Foundations of Computer Science, 1991

A Note On One-Prover, Instance-Hiding Zero-Knowledge Proof Systems.
Proceedings of the Advances in Cryptology, 1991

1990
Secure Circuit Evaluation.
J. Cryptol., 1990

Equipartitions of graphs.
Discret. Math., 1990

Hiding Instances in Multioracle Queries.
Proceedings of the STACS 90, 1990

Locally Random Reductions in Interactive Complexity Theory.
Proceedings of the Advances In Computational Complexity Theory, 1990

Hiding Instances in Zero-Knowledge Proof Systems (Extended Abstract).
Proceedings of the Advances in Cryptology, 1990

Security with Low Communication Overhead.
Proceedings of the Advances in Cryptology, 1990

Lower Bounds on Random-Self-Reducibility.
Proceedings of the Proceedings: Fifth Annual Structure in Complexity Theory Conference, 1990

1989
Report on DIMACS seminar series.
SIGACT News, 1989

On Factorable Extensions and Subgraphs of Prime Graphs.
SIAM J. Discret. Math., 1989

On Hiding Information from an Oracle.
J. Comput. Syst. Sci., 1989

Open Questions, Talk Abstracts, and Summary of Discussions.
Proceedings of the Distributed Computing And Cryptography, 1989

Cryptographic Protection of Databases and Software.
Proceedings of the Distributed Computing And Cryptography, 1989

1988
A Simple Protocol for Secure Circuit Evaluation.
Proceedings of the STACS 88, 1988

On Generating Solved Instances of Computational Problems.
Proceedings of the Advances in Cryptology, 1988

1987
On Hiding Information from an Oracle (Extended Abstract)
Proceedings of the 19th Annual ACM Symposium on Theory of Computing, 1987

1986
Product Graphs: some algorithmic and combinatorial results.
PhD thesis, 1986

Recognizing Composite Graphs is Equivalent to Testing Graph Isomorphism.
SIAM J. Comput., 1986

Directed cartesian-product graphs have unique factorizations that can be computed in polynomial time.
Discret. Appl. Math., 1986

Factorization in Experiment Generation.
Proceedings of the 5th National Conference on Artificial Intelligence. Philadelphia, 1986

1985
A polynomial time algorithm for finding the prime factors of cartesian-product graphs.
Discret. Appl. Math., 1985

Encrypting Problem Instances: Or ..., Can You Take Advantage of Someone Without Having to Trust Him?
Proceedings of the Advances in Cryptology, 1985

1984
System/U: A Database System Based on the Universal Relation Assumption.
ACM Trans. Database Syst., 1984

1983
Two new kinds of biased search trees.
Bell Syst. Tech. J., 1983


  Loading...