Mohammad Mahmoody

Orcid: 0000-0002-6839-4697

Affiliations:
  • University of Virginia, Charlottesville, VA, USA


According to our database1, Mohammad Mahmoody authored at least 77 papers between 2006 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Experimenting with Zero-Knowledge Proofs of Training.
IACR Cryptol. ePrint Arch., 2023

Publicly Detectable Watermarking for Language Models.
IACR Cryptol. ePrint Arch., 2023

Black-Box Separations for Non-Interactive Commitments in a Quantum World.
IACR Cryptol. ePrint Arch., 2023

Fine-Grained Non-Interactive Key-Exchange: Constructions and Lower Bounds.
IACR Cryptol. ePrint Arch., 2023

On the (Im)possibility of Time-Lock Puzzles in the Quantum Random Oracle Model.
IACR Cryptol. ePrint Arch., 2023

Lower Bounds on Assumptions Behind Registration-Based Encryption.
Proceedings of the Theory of Cryptography - 21st International Conference, 2023

Black-Box Separations for Non-interactive Classical Commitments in a Quantum World.
Proceedings of the Advances in Cryptology - EUROCRYPT 2023, 2023

Online Mergers and Applications to Registration-Based Encryption and Accumulators.
Proceedings of the 4th Conference on Information-Theoretic Cryptography, 2023

2022
Deletion inference, reconstruction, and compliance in machine (un)learning.
Proc. Priv. Enhancing Technol., 2022

Lower Bounds for the Number of Decryption Updates in Registration-Based Encryption.
IACR Cryptol. ePrint Arch., 2022

On the Impossibility of Key Agreements from Quantum Random Oracles.
IACR Cryptol. ePrint Arch., 2022

Overparameterized (robust) models from computational constraints.
CoRR, 2022

On Optimal Learning Under Targeted Data Poisoning.
Proceedings of the Advances in Neural Information Processing Systems 35: Annual Conference on Neural Information Processing Systems 2022, 2022

Overparameterization from Computational Constraints.
Proceedings of the Advances in Neural Information Processing Systems 35: Annual Conference on Neural Information Processing Systems 2022, 2022

2021
Polynomial-time targeted attacks on coin tossing for any number of corruptions.
IACR Cryptol. ePrint Arch., 2021

Black-Box Uselessness: Composing Separations in Cryptography.
IACR Cryptol. ePrint Arch., 2021

NeuraCrypt is not private.
CoRR, 2021

Learning and certification under instance-targeted poisoning.
Proceedings of the Thirty-Seventh Conference on Uncertainty in Artificial Intelligence, 2021

Is Private Learning Possible with Instance Encoding?
Proceedings of the 42nd IEEE Symposium on Security and Privacy, 2021

A Separation Result Between Data-oblivious and Data-aware Poisoning Attacks.
Proceedings of the Advances in Neural Information Processing Systems 34: Annual Conference on Neural Information Processing Systems 2021, 2021

2020
An Attack on InstaHide: Is Private Learning Possible with Instance Encoding?
CoRR, 2020

Obliviousness Makes Poisoning Adversaries Weaker.
CoRR, 2020

Learning under p-tampering poisoning attacks.
Ann. Math. Artif. Intell., 2020

Computational Concentration of Measure: Optimal Bounds, Reductions, and More.
Proceedings of the 2020 ACM-SIAM Symposium on Discrete Algorithms, 2020

Lower Bounds for Adversarially Robust PAC Learning.
Proceedings of the International Symposium on Artificial Intelligence and Mathematics, 2020

Lower Bounds for Adversarially Robust PAC Learning under Evasion and Hybrid Attacks.
Proceedings of the 19th IEEE International Conference on Machine Learning and Applications, 2020

Can Verifiable Delay Functions Be Based on Random Oracles?
Proceedings of the 47th International Colloquium on Automata, Languages, and Programming, 2020

Adversarially Robust Learning Could Leverage Computational Hardness.
Proceedings of the Algorithmic Learning Theory, 2020

2019
A Note on the (Im)possibility of Verifiable Delay Functions in the Random Oracle Model.
IACR Cryptol. ePrint Arch., 2019

Empirically Measuring Concentration: Fundamental Limits on Intrinsic Robustness.
Proceedings of the Advances in Neural Information Processing Systems 32: Annual Conference on Neural Information Processing Systems 2019, 2019

Data Poisoning Attacks in Multi-Party Learning.
Proceedings of the 36th International Conference on Machine Learning, 2019

Can Adversarially Robust Learning LeverageComputational Hardness?
Proceedings of the Algorithmic Learning Theory, 2019

The Curse of Concentration in Robust Learning: Evasion and Poisoning Attacks from Concentration of Measure.
Proceedings of the Thirty-Third AAAI Conference on Artificial Intelligence, 2019

2018
Multi-party Poisoning through Generalized p-Tampering.
IACR Cryptol. ePrint Arch., 2018

Registration-Based Encryption from Standard Assumptions.
IACR Cryptol. ePrint Arch., 2018

Registration-Based Encryption: Removing Private-Key Generator from IBE.
IACR Cryptol. ePrint Arch., 2018

Limits on the Power of Garbling Techniques for Public-Key Encryption.
IACR Cryptol. ePrint Arch., 2018

Optimizing Trees for Static Searchable Encryption.
IACR Cryptol. ePrint Arch., 2018

Can Adversarially Robust Learning Leverage Computational Hardness?
CoRR, 2018

Adversarial Risk and Robustness: General Definitions and Implications for the Uniform Distribution.
Proceedings of the Advances in Neural Information Processing Systems 31: Annual Conference on Neural Information Processing Systems 2018, 2018

Learning under $p$-Tampering Attacks.
Proceedings of the Algorithmic Learning Theory, 2018

2017
Merkle's Key Agreement Protocol is Optimal: An O(n<sup>2</sup>) Attack on Any Key Agreement from Random Oracles.
J. Cryptol., 2017

Blockwise p-Tampering Attacks on Cryptographic Primitives, Extractors, and Learners.
IACR Cryptol. ePrint Arch., 2017

On the Round Complexity of OT Extension.
IACR Cryptol. ePrint Arch., 2017

When does Functional Encryption Imply Obfuscation?
IACR Cryptol. ePrint Arch., 2017

Lower Bounds on Obfuscation from All-or-Nothing Encryption Primitives.
IACR Cryptol. ePrint Arch., 2017

On the Impossibility of Cryptography with Tamperable Randomness.
Algorithmica, 2017

2016
A Note on Black-Box Complexity of Indistinguishability Obfuscation.
IACR Cryptol. ePrint Arch., 2016

On the Impossibility of Virtual Black-Box Obfuscation in Idealized Models.
Proceedings of the Theory of Cryptography - 13th International Conference, 2016

2015
Lower Bounds on Assumptions behind Indistinguishability Obfuscation.
IACR Cryptol. ePrint Arch., 2015

More on Impossibility of Virtual Black-Box Obfuscation in Idealized Models.
IACR Cryptol. ePrint Arch., 2015

On the Power of Hierarchical Identity-Based Encryption.
IACR Cryptol. ePrint Arch., 2015

2014
Can Optimally-Fair Coin Tossing Be Based on One-Way Functions?
Proceedings of the Theory of Cryptography - 11th Theory of Cryptography Conference, 2014

2013
On the (Im)Possibility of Tamper-Resilient Cryptography: Using Fourier Analysis in Computer Viruses.
IACR Cryptol. ePrint Arch., 2013

On the Power of Public-key Encryption in Secure Computation.
Electron. Colloquium Comput. Complex., 2013

Publicly verifiable proofs of sequential work.
Proceedings of the Innovations in Theoretical Computer Science, 2013

On the power of nonuniformity in proofs of security.
Proceedings of the Innovations in Theoretical Computer Science, 2013

2012
Languages with Efficient Zero-Knowledge PCP's are in SZK.
IACR Cryptol. ePrint Arch., 2012

The Curious Case of Non-Interactive Commitments.
IACR Cryptol. ePrint Arch., 2012

Unprovable Security of Two-Message Zero Knowledge.
IACR Cryptol. ePrint Arch., 2012

Languages with Efficient Zero-Knowledge PCPs are in SZK.
Electron. Colloquium Comput. Complex., 2012

Limits of Random Oracles in Secure Computation.
Electron. Colloquium Comput. Complex., 2012

On Efficient Zero-Knowledge PCPs.
Proceedings of the Theory of Cryptography - 9th Theory of Cryptography Conference, 2012

On Black-Box Reductions between Predicate Encryption Schemes.
Proceedings of the Theory of Cryptography - 9th Theory of Cryptography Conference, 2012

The Curious Case of Non-Interactive Commitments - On the Power of Black-Box vs. Non-Black-Box Use of Primitives.
Proceedings of the Advances in Cryptology - CRYPTO 2012, 2012

2011
Non-Interactive Time-Stamping and Proofs of Work in the Random Oracle Model.
IACR Cryptol. ePrint Arch., 2011

On the Black-Box Complexity of Optimally-Fair Coin Tossing.
Proceedings of the Theory of Cryptography - 8th Theory of Cryptography Conference, 2011

Time-Lock Puzzles in the Random Oracle Model.
Proceedings of the Advances in Cryptology - CRYPTO 2011, 2011

2010
A New Sampling Protocol and Applications to Basing Cryptographic Primitives on the Hardness of NP.
Electron. Colloquium Comput. Complex., 2010

Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography.
Electron. Colloquium Comput. Complex., 2010

2009
On the Power of Randomized Reductions and the Checkability of SAT.
Electron. Colloquium Comput. Complex., 2009

Merkle Puzzles Are Optimal - An <i>O</i>(<i>n</i><sup>2</sup>)-Query Attack on Any Key Exchange from a Random Oracle.
Proceedings of the Advances in Cryptology, 2009

2008
Lower Bounds on Signatures From Symmetric Primitives.
IACR Cryptol. ePrint Arch., 2008

Merkle Puzzles are Optimal.
IACR Cryptol. ePrint Arch., 2008

Load sensitive topology control: Towards minimum energy consumption in dense ad hoc sensor networks.
Comput. Networks, 2008

2007
On rainbow cycles in edge colored complete graphs.
Australas. J Comb., 2007

2006
Transversals in long rectangular arrays.
Discret. Math., 2006


  Loading...