Manoj Prabhakaran

Affiliations:
  • IIT Bombay, Department of Computer Science, Mumbai, India
  • University of Illinois, Urbana-Champaign


According to our database1, Manoj Prabhakaran authored at least 100 papers between 2002 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
R3PO: Reach-Restricted Reactive Program Obfuscation and its Application to MA-ABE.
IACR Cryptol. ePrint Arch., 2024

Malicious Security for SCALES: Outsourced Computation with Ephemeral Servers.
IACR Cryptol. ePrint Arch., 2024

R3PO: Reach-Restricted Reactive Program Obfuscation and Its Applications.
Proceedings of the Public-Key Cryptography - PKC 2024, 2024

2023
A Map of Witness Maps: New Definitions and Connections.
IACR Cryptol. ePrint Arch., 2023

Homomorphic Indistinguishability Obfuscation and its Applications.
IACR Cryptol. ePrint Arch., 2023

CASE: A New Frontier in Public-Key Authenticated Encryption.
IACR Cryptol. ePrint Arch., 2023

Randomness Requirements for Three-Secret Sharing.
Proceedings of the IEEE International Symposium on Information Theory, 2023

2022
Oblivious-Transfer Complexity of Noisy Coin-Toss via Secure Zero Communication Reductions.
IACR Cryptol. ePrint Arch., 2022

COA-Secure Obfuscation and Applications.
IACR Cryptol. ePrint Arch., 2022

Secure Non-Interactive Reducibility is Decidable.
IACR Cryptol. ePrint Arch., 2022

Secure Non-Interactive Reduction and Spectral Analysis of Correlations.
IACR Cryptol. ePrint Arch., 2022

SCALES: MPC with Small Clients and Larger Ephemeral Servers.
IACR Cryptol. ePrint Arch., 2022

Flexible Accuracy for Differential Privacy.
Proceedings of the International Conference on Artificial Intelligence and Statistics, 2022

2021
Group Structure in Correlations and its Applications in Cryptography.
IACR Cryptol. ePrint Arch., 2021

On Communication Models and Best-Achievable Security in Two-Round MPC.
IACR Cryptol. ePrint Arch., 2021

Secure Computation from One-Way Noisy Communication, or: Anti-correlation via Anti-concentration.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

2020
Zero-Communication Reductions.
IACR Cryptol. ePrint Arch., 2020

Witness Maps and Applications.
IACR Cryptol. ePrint Arch., 2020

Cryptography from One-Way Communication: On Completeness of Finite Channels.
Proceedings of the Advances in Cryptology - ASIACRYPT 2020, 2020

2019
A Practical Model for Collaborative Databases: Securely Mixing, Searching and Computing.
IACR Cryptol. ePrint Arch., 2019

Uncovering Algebraic Structures in the MPC Landscape.
IACR Cryptol. ePrint Arch., 2019

CellTree: A New Paradigm for Distributed Data Repositories.
IACR Cryptol. ePrint Arch., 2019

Optimality of a Protocol by Feige-Kilian-Naor for Three-Party Secure Computation.
Proceedings of the Progress in Cryptology - INDOCRYPT 2019, 2019

An Introduction to the CellTree Paradigm (Invited Paper).
Proceedings of the Information Systems Security - 15th International Conference, 2019

2018
The Bottleneck Complexity of Secure Multiparty Computation.
Proceedings of the 45th International Colloquium on Automata, Languages, and Programming, 2018

Brief Announcement: On Secure m-Party Computation, Commuting Permutation Systems and Unassisted Non-Interactive MPC.
Proceedings of the 45th International Colloquium on Automata, Languages, and Programming, 2018

2017
Reconciling Non-malleability with Homomorphic Encryption.
J. Cryptol., 2017

Towards Characterizing Securely Computable Two-Party Randomized Functions.
IACR Cryptol. ePrint Arch., 2017

2016
Communication and Randomness Lower Bounds for Secure Computation.
IEEE Trans. Inf. Theory, 2016

All Complete Functionalities are Reversible.
IACR Cryptol. ePrint Arch., 2016

Secure Protocol Transformations.
IACR Cryptol. ePrint Arch., 2016

Virtual Grey-Boxes Beyond Obfuscation: A Statistical Security Notion for Cryptographic Agents.
IACR Cryptol. ePrint Arch., 2016

Rényi Information Complexity and an Information Theoretic Characterization of the Partition Bound.
Proceedings of the 43rd International Colloquium on Automata, Languages, and Programming, 2016

2015
Circuits Resilient to Additive Attacks with Applications to Secure Computation.
IACR Cryptol. ePrint Arch., 2015

On the Communication Complexity of Secure Computation.
IACR Cryptol. ePrint Arch., 2015

Optimal Computational Split-state Non-malleable Codes.
IACR Cryptol. ePrint Arch., 2015

A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-Wise Tampering and Permutations.
Proceedings of the Theory of Cryptography - 12th Theory of Cryptography Conference, 2015

On the Practical Security of Inner Product Functional Encryption.
Proceedings of the Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30, 2015

Cryptographic Agents: Towards a Unified Theory of Computing on Encrypted Data.
Proceedings of the Advances in Cryptology - EUROCRYPT 2015, 2015

Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations.
Proceedings of the Advances in Cryptology - CRYPTO 2015, 2015

2014
Assisted Common Information With an Application to Secure Two-Party Sampling.
IEEE Trans. Inf. Theory, 2014

Dynamic Searchable Encryption via Blind Storage.
IACR Cryptol. ePrint Arch., 2014

A Full Characterization of Completeness for Two-party Randomized Function Evaluation.
IACR Cryptol. ePrint Arch., 2014

Explicit Optimal-Rate Non-malleable Codes Against Bit-wise Tampering and Permutations.
IACR Cryptol. ePrint Arch., 2014

Explicit Non-malleable Codes Resistant to Permutations and Perturbations.
IACR Cryptol. ePrint Arch., 2014

Towards a Unified Theory of Cryptographic Agents.
IACR Cryptol. ePrint Arch., 2014

Explicit Non-Malleable Codes Resistant to Permutations.
Electron. Colloquium Comput. Complex., 2014

Tension Bounds for Information Complexity.
CoRR, 2014

Secure Computation Using Leaky Tokens.
Proceedings of the Automata, Languages, and Programming - 41st International Colloquium, 2014

Controlled Functional Encryption.
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014

2013
Complexity of Multi-Party Computation Functionalities.
Proceedings of the Secure Multi-Party Computation, 2013

Obfuscation-based Non-black-box Simulation and Four Message Concurrent Zero Knowledge for NP.
IACR Cryptol. ePrint Arch., 2013

Complexity of Multi-Party Computation Functionalities.
IACR Cryptol. ePrint Arch., 2013

On Fair Exchange, Fair Coins and Fair Sampling.
IACR Cryptol. ePrint Arch., 2013

Lower Bounds in the Hardware Token Model.
IACR Cryptol. ePrint Arch., 2013

Function Private Functional Encryption and Property Preserving Encryption : New Definitions and Positive Results.
IACR Cryptol. ePrint Arch., 2013

On the Power of Public-key Encryption in Secure Computation.
Electron. Colloquium Comput. Complex., 2013

Robust Pseudorandom Generators.
Electron. Colloquium Comput. Complex., 2013

2012
New Impossibility Results for Concurrent Composition and a Non-Interactive Completeness Theorem for Secure Computation.
IACR Cryptol. ePrint Arch., 2012

Limits of Random Oracles in Secure Computation.
Electron. Colloquium Comput. Complex., 2012

On secure multiparty sampling for more than two parties.
Proceedings of the 2012 IEEE Information Theory Workshop, 2012

A Unified Characterization of Completeness and Triviality for Secure Function Evaluation.
Proceedings of the Progress in Cryptology, 2012

2011
Resource Fairness and Composability of Cryptographic Protocols.
J. Cryptol., 2011

Exploring the Limits of Common Coins Using Frontier Analysis of Protocols.
IACR Cryptol. ePrint Arch., 2011

Assisted common information: Further results.
Proceedings of the 2011 IEEE International Symposium on Information Theory Proceedings, 2011

The Limits of Common Coins: Further Results.
Proceedings of the Progress in Cryptology - INDOCRYPT 2011, 2011

Efficient Non-interactive Secure Computation.
Proceedings of the Advances in Cryptology - EUROCRYPT 2011, 2011

Constant-Rate Oblivious Transfer from Noisy Channels.
Proceedings of the Advances in Cryptology - CRYPTO 2011, 2011

2010
Attribute-Based Messaging: Access Control and Confidentiality.
ACM Trans. Inf. Syst. Secur., 2010

Attribute-Based Signatures.
IACR Cryptol. ePrint Arch., 2010

A Zero-One Law for Deterministic 2-Party Secure Computation.
IACR Cryptol. ePrint Arch., 2010

Assisted Common Information with Applications to Secure Two-Party Computation
CoRR, 2010

Assisted common information.
Proceedings of the IEEE International Symposium on Information Theory, 2010

On the Computational Complexity of Coin Flipping.
Proceedings of the 51th Annual IEEE Symposium on Foundations of Computer Science, 2010

A Zero-One Law for Cryptographic Complexity with Respect to Computational UC Security.
Proceedings of the Advances in Cryptology, 2010

2009
Attribute-Sets: A Practically Motivated Enhancement to Attribute-Based Encryption.
IACR Cryptol. ePrint Arch., 2009

Cryptographic Complexity Classes and Computational Intractability Assumptions.
Electron. Colloquium Comput. Complex., 2009

Complexity of Multi-party Computation Problems: The Case of 2-Party Symmetric Secure Function Evaluation.
Proceedings of the Theory of Cryptography, 6th Theory of Cryptography Conference, 2009

2008
Homomorphic Encryption with CCA Security.
IACR Cryptol. ePrint Arch., 2008

Complexity of Multiparty Computation Problems: The Case of 2-Party Symmetric Secure Function Evaluation.
IACR Cryptol. ePrint Arch., 2008

Attribute-Based Signatures: Achieving Attribute-Privacy and Collusion-Resistance.
IACR Cryptol. ePrint Arch., 2008

Secure Arithmetic Computation with No Honest Majority.
IACR Cryptol. ePrint Arch., 2008

Cryptographic Complexity of Multi-party Computation Problems: Classifications and Separations.
Electron. Colloquium Comput. Complex., 2008

Founding Cryptography on Oblivious Transfer - Efficiently.
Proceedings of the Advances in Cryptology, 2008

Towards Robust Computation on Encrypted Data.
Proceedings of the Advances in Cryptology, 2008

2007
Concurrent Composition of Secure Protocols in the Timing Model.
J. Cryptol., 2007

Statistically Hiding Sets.
IACR Cryptol. ePrint Arch., 2007

Rerandomizable RCCA Encryption.
IACR Cryptol. ePrint Arch., 2007

2006
Concurrent Non-Malleable Zero Knowledge.
IACR Cryptol. ePrint Arch., 2006

Private Circuits II: Keeping Secrets in Tamperable Circuits.
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006

2005
The smallest grammar problem.
IEEE Trans. Inf. Theory, 2005

Relaxing Environmental Security: Monitored Functionalities and Client-Server Computation.
Proceedings of the Theory of Cryptography, Second Theory of Cryptography Conference, 2005

Concurrent general composition of secure protocols in the timing model.
Proceedings of the 37th Annual ACM Symposium on Theory of Computing, 2005

2004
New Notions of Security: Achieving Universal Composability without Trusted Setup.
IACR Cryptol. ePrint Arch., 2004

Positive Results and Techniques for Obfuscation.
IACR Cryptol. ePrint Arch., 2004

On the (Im)possibility of Cryptography with Imperfect Randomness.
Proceedings of the 45th Symposium on Foundations of Computer Science (FOCS 2004), 2004

2002
Concurrent Zero Knowledge Proofs with Logarithmic Round-Complexity.
IACR Cryptol. ePrint Arch., 2002

Approximating the smallest grammar: Kolmogorov complexity in natural models.
Proceedings of the Proceedings on 34th Annual ACM Symposium on Theory of Computing, 2002

Concurrent Zero Knowledge with Logarithmic Round-Complexity.
Proceedings of the 43rd Symposium on Foundations of Computer Science (FOCS 2002), 2002

On Randomized Broadcasting and Gossiping in Radio Networks.
Proceedings of the Computing and Combinatorics, 8th Annual International Conference, 2002


  Loading...