Ran Canetti

Orcid: 0000-0002-5479-7540

Affiliations:
  • Boston University, USA
  • Tel Aviv University, Israel


According to our database1, Ran Canetti authored at least 198 papers between 1991 and 2024.

Collaborative distances:

Awards

ACM Fellow

ACM Fellow 2020, "For contributions to cryptography and computer security".

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Towards general-purpose program obfuscation via local mixing.
IACR Cryptol. ePrint Arch., 2024

2023
SoK: Data Sovereignty.
IACR Cryptol. ePrint Arch., 2023

Taming Adaptivity in YOSO Protocols: The Modular Way.
IACR Cryptol. ePrint Arch., 2023

Circuit complexity and functionality: a thermodynamic perspective.
CoRR, 2023

Zero-Knowledge Mechanisms.
CoRR, 2023

2022
Universally Composable End-to-End Secure Messaging.
IACR Cryptol. ePrint Arch., 2022

COA-Secure Obfuscation and Applications.
IACR Cryptol. ePrint Arch., 2022

On the computational hardness needed for quantum cryptography.
IACR Cryptol. ePrint Arch., 2022

Unclonable Polymers and Their Cryptographic Applications.
IACR Cryptol. ePrint Arch., 2022

Using Zero-Knowledge to Reconcile Law Enforcement Secrecy and Fair Trial Rights in Criminal Cases.
Proceedings of the 2022 Symposium on Computer Science and Law, 2022

2021
Reusable Fuzzy Extractors for Low-Entropy Distributions.
J. Cryptol., 2021

Covert Learning: How to Learn with an Untrusted Intermediary.
IACR Cryptol. ePrint Arch., 2021

UC Non-Interactive, Proactive, Threshold ECDSA with Identifiable Aborts.
IACR Cryptol. ePrint Arch., 2021

2020
Universally Composable Security.
J. ACM, 2020

Triply Adaptive UC NIZK.
IACR Cryptol. ePrint Arch., 2020

Efficient and Round-Optimal Oblivious Transfer and Commitment with Adaptive Security.
IACR Cryptol. ePrint Arch., 2020

Blazing Fast OT for Three-Round UC OT Extension.
IACR Cryptol. ePrint Arch., 2020

Towards Multiparty Computation Withstanding Coercion of All Parties.
IACR Cryptol. ePrint Arch., 2020

UC Non-Interactive, Proactive, Threshold ECDSA.
IACR Cryptol. ePrint Arch., 2020

Privacy-Preserving Automated Exposure Notification.
IACR Cryptol. ePrint Arch., 2020

Universal Composition with Global Subroutines: Capturing Global Setup within plain UC.
IACR Cryptol. ePrint Arch., 2020

Anonymous Collocation Discovery: Taming the Coronavirus While Preserving Privacy.
CoRR, 2020

Using Universal Composition to Design and Analyze Secure Complex Hardware Systems.
Proceedings of the 2020 Design, Automation & Test in Europe Conference & Exhibition, 2020

Fully Deniable Interactive Encryption.
Proceedings of the Advances in Cryptology - CRYPTO 2020, 2020

2019
EasyUC: Using EasyCrypt to Mechanize Proofs of Universally Composable Security.
IACR Cryptol. ePrint Arch., 2019

Fiat-Shamir: from practice to theory.
Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing, 2019

From Soft Classifiers to Hard Decisions: How fair can we be?
Proceedings of the Conference on Fairness, Accountability, and Transparency, 2019

2018
Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings.
SIAM J. Comput., 2018

Task-structured probabilistic I/O automata.
J. Comput. Syst. Sci., 2018

On the Universally Composable Security of OpenStack.
IACR Cryptol. ePrint Arch., 2018

Fully Bideniable Interactive Encryption.
IACR Cryptol. ePrint Arch., 2018

Non-Interactive Zero Knowledge and Correlation Intractability from Circular-Secure FHE.
IACR Cryptol. ePrint Arch., 2018

Fiat-Shamir and Correlation Intractability from Strong KDM-Secure Encryption.
IACR Cryptol. ePrint Arch., 2018

Fiat-Shamir From Simpler Assumptions.
IACR Cryptol. ePrint Arch., 2018

Universally Composable Accumulators.
IACR Cryptol. ePrint Arch., 2018

2017
The Hunting of the SNARK.
J. Cryptol., 2017

Certifying Trapdoor Permutations, Revisited.
IACR Cryptol. ePrint Arch., 2017

Towards Doubly Efficient Private Information Retrieval.
IACR Cryptol. ePrint Arch., 2017

A Universally Composable Treatment of Network Time.
IACR Cryptol. ePrint Arch., 2017

Constraint-hiding Constrained PRFs for NC1 from LWE.
IACR Cryptol. ePrint Arch., 2017

On Virtual Grey Box Obfuscation for General Circuits.
Algorithmica, 2017

Chosen-Ciphertext Secure Fully Homomorphic Encryption.
Proceedings of the Public-Key Cryptography - PKC 2017, 2017

Better Two-Round Adaptive Multi-party Computation.
Proceedings of the Public-Key Cryptography - PKC 2017, 2017

Constraint-Hiding Constrained PRFs for NC<sup>1</sup> from LWE.
Proceedings of the Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30, 2017

Optimal-Rate Non-Committing Encryption.
Proceedings of the Advances in Cryptology - ASIACRYPT 2017, 2017

2016
Adaptive Hardness and Composable Security in the Plain Model from Standard Assumptions.
SIAM J. Comput., 2016

Toward a Game Theoretic View of Secure Computation.
J. Cryptol., 2016

Equivocating Yao: Constant-Round Adaptively Secure Multiparty Computation in the Plain Model.
IACR Cryptol. ePrint Arch., 2016

Optimal-Rate Non-Committing Encryption in a CRS Model.
IACR Cryptol. ePrint Arch., 2016

Better Two-Round Adaptive Multiparty Computation.
IACR Cryptol. ePrint Arch., 2016

Adaptive Succinct Garbled RAM or: How to Delegate Your Database.
Proceedings of the Theory of Cryptography - 14th International Conference, 2016

Universally Composable Authentication and Key-Exchange with Global PKI.
Proceedings of the Public-Key Cryptography - PKC 2016, 2016

2015
On Obfuscation with Random Oracles.
IACR Cryptol. ePrint Arch., 2015

Fully Succinct Garbled RAM.
IACR Cryptol. ePrint Arch., 2015

Concurrent Secure Computation with Optimal Query Complexity.
IACR Cryptol. ePrint Arch., 2015

On the Correlation Intractability of Obfuscated Pseudorandom Functions.
IACR Cryptol. ePrint Arch., 2015

Succinct Adaptive Garbled RAM.
IACR Cryptol. ePrint Arch., 2015

Succinct Garbling and Indistinguishability Obfuscation for RAM Programs.
Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, 2015

Modular Order-Preserving Encryption, Revisited.
Proceedings of the 2015 ACM SIGMOD International Conference on Management of Data, Melbourne, Victoria, Australia, May 31, 2015

2014
On Strong Simulation and Composable Point Obfuscation.
J. Cryptol., 2014

Composable Authentication with Global PKI.
IACR Cryptol. ePrint Arch., 2014

Obfuscation of Probabilistic Circuits and Applications.
IACR Cryptol. ePrint Arch., 2014

Indistinguishability Obfuscation of Iterated Circuits and RAM Programs.
IACR Cryptol. ePrint Arch., 2014

Adaptively Secure Two-party Computation From Indistinguishability Obfuscation.
IACR Cryptol. ePrint Arch., 2014

Key Derivation From Noisy Sources With More Errors Than Entropy.
IACR Cryptol. ePrint Arch., 2014

A Simpler Variant of Universally Composable Security for Standard Multiparty Computation.
IACR Cryptol. ePrint Arch., 2014

Practical UC security with a Global Random Oracle.
IACR Cryptol. ePrint Arch., 2014

Client-Server Concurrent Zero Knowledge with Constant Rounds and Guaranteed Complexity.
IACR Cryptol. ePrint Arch., 2014

On the Existence of Extractable One-Way Functions.
IACR Cryptol. ePrint Arch., 2014

The Impossibility of Obfuscation with Auxiliary Input or a Universal Simulator.
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

2013
Security and Composition of Cryptographic Protocols: A Tutorial.
Proceedings of the Secure Multi-Party Computation, 2013

Refereed delegation of computation.
Inf. Comput., 2013

Obfuscating Branching Programs Using Black-Box Pseudo-Free Groups.
IACR Cryptol. ePrint Arch., 2013

Verifiable Set Operations over Outsourced Databases.
IACR Cryptol. ePrint Arch., 2013

Secure Key Exchange and Sessions Without Credentials.
IACR Cryptol. ePrint Arch., 2013

More on the Impossibility of Virtual-Black-Box Obfuscation with Auxiliary Input.
IACR Cryptol. ePrint Arch., 2013

Indistinguishability Obfuscation vs. Auxiliary-Input Extractable Functions: One Must Fall.
IACR Cryptol. ePrint Arch., 2013

How To Construct Extractable One-Way Functions Against Uniform Adversaries.
IACR Cryptol. ePrint Arch., 2013

Obfuscation for Evasive Functions.
IACR Cryptol. ePrint Arch., 2013

Public-Coin Concurrent Zero-Knowledge in the Global Hash Model.
Proceedings of the Theory of Cryptography - 10th Theory of Cryptography Conference, 2013

From Unprovability to Environmentally Friendly Protocols.
Proceedings of the 54th Annual IEEE Symposium on Foundations of Computer Science, 2013

2012
Universally Composable Security With Local Adversaries.
IACR Cryptol. ePrint Arch., 2012

Recursive Composition and Bootstrapping for SNARKs and Proof-Carrying Data.
IACR Cryptol. ePrint Arch., 2012

Efficient Password Authenticated Key Exchange via Oblivious Transfer.
Proceedings of the Public Key Cryptography - PKC 2012, 2012

Two Protocols for Delegation of Computation.
Proceedings of the Information Theoretic Security - 6th International Conference, 2012

2011
Decisional Diffie-Hellman Problem.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Universally Composable Symbolic Security Analysis.
J. Cryptol., 2011

Secure Computation Without Authentication.
J. Cryptol., 2011

Two 1-Round Protocols for Delegation of Computation.
IACR Cryptol. ePrint Arch., 2011

Leakage Tolerant Interactive Protocols.
IACR Cryptol. ePrint Arch., 2011

Program Obfuscation with Leaky Hardware.
IACR Cryptol. ePrint Arch., 2011

From Extractable Collision Resistance to Succinct Non-Interactive Arguments of Knowledge, and Back Again.
IACR Cryptol. ePrint Arch., 2011

Towards a Game Theoretic View of Secure Computation.
IACR Cryptol. ePrint Arch., 2011

Practical delegation of computation using multiple servers.
Proceedings of the 18th ACM Conference on Computer and Communications Security, 2011

2010
On Symmetric Encryption and Point Obfuscation.
IACR Cryptol. ePrint Arch., 2010

Universally Composable Symbolic Analysis of Diffie-Hellman based Key Exchange.
IACR Cryptol. ePrint Arch., 2010

Composable Security Analysis of OS Services.
IACR Cryptol. ePrint Arch., 2010

Obfuscation of Hyperplane Membership.
Proceedings of the Theory of Cryptography, 7th Theory of Cryptography Conference, 2010

2009
Towards a Theory of Extractable Functions.
Proceedings of the Theory of Cryptography, 6th Theory of Cryptography Conference, 2009

2008
Non-Malleable Obfuscation.
IACR Cryptol. ePrint Arch., 2008

How to Protect Yourself without Perfect Shredding.
IACR Cryptol. ePrint Arch., 2008

Modeling Computational Security in Long-Lived Systems, Version 2.
IACR Cryptol. ePrint Arch., 2008

Analyzing Security Protocols Using Time-Bounded Task-PIOAs.
Discret. Event Dyn. Syst., 2008

Extractable Perfectly One-Way Functions.
Proceedings of the Automata, Languages and Programming, 35th International Colloquium, 2008

Composable Formal Security Analysis: Juggling Soundness, Simplicity and Efficiency.
Proceedings of the Automata, Languages and Programming, 35th International Colloquium, 2008

Obfuscating Point Functions with Multibit Output.
Proceedings of the Advances in Cryptology, 2008

08491 Executive Summary - Theoretical Foundations of Practical Information Security.
Proceedings of the Theoretical Foundations of Practical Information Security, 30.11., 2008

08491 Abstracts Collection - Theoretical Foundations of Practical Information Security.
Proceedings of the Theoretical Foundations of Practical Information Security, 30.11., 2008

POSH: a generalized captcha with security applications.
Proceedings of the 1st ACM Workshop on Security and Artificial Intelligence, 2008

2007
Chosen-Ciphertext Security from Identity-Based Encryption.
SIAM J. Comput., 2007

A Forward-Secure Public-Key Encryption Scheme.
J. Cryptol., 2007

Chosen-Ciphertext Secure Proxy Re-Encryption.
IACR Cryptol. ePrint Arch., 2007

On the Role of Scheduling in Simulation-Based Security.
IACR Cryptol. ePrint Arch., 2007

Modeling Computational Security in Long-Lived Systems.
IACR Cryptol. ePrint Arch., 2007

Obtaining Universally Composable Security: Towards the Bare Bones of Trust.
IACR Cryptol. ePrint Arch., 2007

Cryptography from Sunspots: How to Use an Imperfect Reference String.
Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2007), 2007

Compositional Security for Task-PIOAs.
Proceedings of the 20th IEEE Computer Security Foundations Symposium, 2007

Amplifying Collision Resistance: A Complexity-Theoretic Treatment.
Proceedings of the Advances in Cryptology, 2007

Obtaining Universally Compoable Security: Towards the Bare Bones of Trust.
Proceedings of the Advances in Cryptology, 2007

2006
Security and composition of cryptographic protocols: a tutorial (part I).
SIGACT News, 2006

On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions.
J. Cryptol., 2006

Mitigating Dictionary Attacks on Password-Protected Local Storage.
IACR Cryptol. ePrint Arch., 2006

Universally Composable Security with Global Setup.
IACR Cryptol. ePrint Arch., 2006

Security and Composition of Cryptographic Protocols: A Tutorial.
IACR Cryptol. ePrint Arch., 2006

Time-Bounded Task-PIOAs: A Framework for Analyzing Security Protocols.
Proceedings of the Distributed Computing, 20th International Symposium, 2006

Universally Composable Symbolic Analysis of Mutual Authentication and Key-Exchange Protocols.
Proceedings of the Theory of Cryptography, Third Theory of Cryptography Conference, 2006

2005
Timed Efficient Stream Loss-Tolerant Authentication (TESLA): Multicast Source Authentication Transform Introduction.
RFC, June, 2005

Multicast Security (MSEC) Group Key Management Architecture.
RFC, April, 2005

Decisional Diffie-Hellman Assumption.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Preface.
J. Cryptol., 2005

Universally Composable Password-Based Key Exchange.
IACR Cryptol. ePrint Arch., 2005

Using Probabilistic I/O Automata to Analyze an Oblivious Transfer Protocol.
IACR Cryptol. ePrint Arch., 2005

2004
Just fast keying: Key agreement in a hostile internet.
ACM Trans. Inf. Syst. Secur., 2004

Adaptive versus Non-Adaptive Security of Multi-Party Protocols.
J. Cryptol., 2004

The random oracle methodology, revisited.
J. ACM, 2004

Hardness amplification of weakly verifiable puzzles.
IACR Cryptol. ePrint Arch., 2004

Adaptively-Secure, Non-Interactive Public-Key Encryption.
IACR Cryptol. ePrint Arch., 2004

Universally Composable Symbolic Analysis of Cryptographic Protocols (The case of encryption-based mutual authentication and key exchange).
IACR Cryptol. ePrint Arch., 2004

Universally Composable Protocols with Relaxed Set-Up Assumptions.
Proceedings of the 45th Symposium on Foundations of Computer Science (FOCS 2004), 2004

Universally Composable Signature, Certification, and Authentication.
Proceedings of the 17th IEEE Computer Security Foundations Workshop, 2004

2003
Relaxing Chosen-Ciphertext Security.
IACR Cryptol. ePrint Arch., 2003

Chosen-Ciphertext Security from Identity-Based Encryption.
IACR Cryptol. ePrint Arch., 2003

On the random-oracle methodology as applied to length-restricted signature schemes.
IACR Cryptol. ePrint Arch., 2003

Universally Composable Signatures, Certification and Authentication.
IACR Cryptol. ePrint Arch., 2003

Authenticating Mandatory Access Controls and Preserving Privacy for a High-Assurance Smart Card.
Proceedings of the Computer Security, 2003

2002
Black-Box Concurrent Zero-Knowledge Requires (Almost) Logarithmically Many Rounds.
SIAM J. Comput., 2002

Universal Composition with Joint State.
IACR Cryptol. ePrint Arch., 2002

Universally Composable Two-Party and Multi-Party Secure Computation.
IACR Cryptol. ePrint Arch., 2002

Security Analysis of IKE's Signature-based Key-Exchange Protocol.
IACR Cryptol. ePrint Arch., 2002

Universally Composable Notions of Key Exchange and Secure Channels.
IACR Cryptol. ePrint Arch., 2002

A Two Layered Approach for Securing an Object Store Network.
Proceedings of the First International IEEE Security in Storage Workshop, 2002

Environmental Requirements for Authentication Protocols.
Proceedings of the Software Security -- Theories and Systems, 2002

Efficient, DoS-resistant, secure key exchange for internet protocols.
Proceedings of the 9th ACM Conference on Computer and Communications Security, 2002

2001
Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels.
IACR Cryptol. ePrint Arch., 2001

Universally Composable Commitments.
IACR Cryptol. ePrint Arch., 2001

On adaptive vs. non-adaptive security of multiparty protocols.
IACR Cryptol. ePrint Arch., 2001

Black-Box Concurrent Zero-Knowledge Requires ~Omega(log n) Rounds
Electron. Colloquium Comput. Complex., 2001

A unified framework for analyzing security of protocols
Electron. Colloquium Comput. Complex., 2001

Selective private function evaluation with applications to private statistics.
Proceedings of the Twentieth Annual ACM Symposium on Principles of Distributed Computing, 2001

Efficient and Secure Source Authentication for Multicast.
Proceedings of the Network and Distributed System Security Symposium, 2001

Relating Cryptography and Cryptographic Protocols.
Proceedings of the 14th IEEE Computer Security Foundations Workshop (CSFW-14 2001), 2001

2000
Randomness versus Fault-Tolerance.
J. Cryptol., 2000

Maintaining Authenticated Communication in the Presence of Break-Ins.
J. Cryptol., 2000

Security and Composition of Multiparty Cryptographic Protocols.
J. Cryptol., 2000

Universally Composable Security: A New Paradigm for Cryptographic Protocols.
IACR Cryptol. ePrint Arch., 2000

Resettable zero-knowledge (extended abstract).
Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, 2000

Efficient Authentication and Signing of Multicast Streams over Lossy Channels.
Proceedings of the 2000 IEEE Symposium on Security and Privacy, 2000

An IPSec-based Host Architecture for Secure Internet Multicast.
Proceedings of the Network and Distributed System Security Symposium, 2000

Exposure-Resilient Functions and All-or-Nothing Transforms.
Proceedings of the Advances in Cryptology, 2000

1999
Bandwidth Allocation with Preemption.
SIAM J. Comput., 1999

Resettable Zero-Knowledge.
Electron. Colloquium Comput. Complex., 1999

Secure Computation with Honest-Looking Parties: What If Nobody Is Truly Honest? (Extended Abstract).
Proceedings of the Thirty-First Annual ACM Symposium on Theory of Computing, 1999

Multicast Security: A Taxonomy and Some Efficient Constructions.
Proceedings of the Proceedings IEEE INFOCOM '99, 1999

Efficient Communication-Storage Tradeoffs for Multicast Encryption.
Proceedings of the Advances in Cryptology, 1999

An Efficient <i>Threshold</i> Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack.
Proceedings of the Advances in Cryptology, 1999

Adaptive Security for Threshold Cryptosystems.
Proceedings of the Advances in Cryptology, 1999

1998
Bounding the Power of Preemption in Randomized Scheduling.
SIAM J. Comput., 1998

Security and Composition of Multi-party Cryptographic Protocols.
IACR Cryptol. ePrint Arch., 1998

A Modular Approach to the Design and Analysis of Authentication and Key Exchange Protocols.
IACR Cryptol. ePrint Arch., 1998

Perfectly One-Way Probabilistic Hash Functions (Preliminary Version).
Proceedings of the Thirtieth Annual ACM Symposium on the Theory of Computing, 1998

The Random Oracle Methodology, Revisited (Preliminary Version).
Proceedings of the Thirtieth Annual ACM Symposium on the Theory of Computing, 1998

A Modular Approach to the Design and Analysis of Authentication and Key Exchange Protocols (Extended Abstract).
Proceedings of the Thirtieth Annual ACM Symposium on the Theory of Computing, 1998

1997
HMAC: Keyed-Hashing for Message Authentication.
RFC, February, 1997

Towards realizing random oracles: Hash functions that hide all partial information.
IACR Cryptol. ePrint Arch., 1997

Randomness vs. Fault-Tolerance.
Proceedings of the Sixteenth Annual ACM Symposium on Principles of Distributed Computing, 1997

1996
More on BPP and the Polynomial-Time Hierarchy.
Inf. Process. Lett., 1996

Incoercible Multiparty Computation.
IACR Cryptol. ePrint Arch., 1996

Deniable Encryption.
IACR Cryptol. ePrint Arch., 1996

Adaptively Secure Multi-Party Computation.
Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, 1996

Incoercible Multiparty Computation (extended abstract).
Proceedings of the 37th Annual Symposium on Foundations of Computer Science, 1996

Pseudorandom Functions Revisited: The Cascade Construction and Its Concrete Security.
Proceedings of the 37th Annual Symposium on Foundations of Computer Science, 1996

Keying Hash Functions for Message Authentication.
Proceedings of the Advances in Cryptology, 1996

1995
Lower Bounds for Sampling Algorithms for Estimating the Average.
Inf. Process. Lett., 1995

1994
Maintaining Security in the Presence of Transient Faults.
Proceedings of the Advances in Cryptology, 1994

1993
Bounds on Tradeoffs Between Randomness and Communication Complexity.
Comput. Complex., 1993

Fast asynchronous Byzantine agreement with optimal resilience.
Proceedings of the Twenty-Fifth Annual ACM Symposium on Theory of Computing, 1993

Asynchronous secure computation.
Proceedings of the Twenty-Fifth Annual ACM Symposium on Theory of Computing, 1993

1991
The parallel C (pC) programming language.
IBM J. Res. Dev., 1991


  Loading...