Shafi Goldwasser

Orcid: 0000-0003-4728-1535

Affiliations:
  • Massachusetts Institute of Technology, Cambridge, MA, USA


According to our database1, Shafi Goldwasser authored at least 170 papers between 1982 and 2023.

Collaborative distances:
  • Dijkstra number2 of three.
  • Erdős number3 of two.

Awards

Turing Prize recipient

Turing Prize 2012, "For transformative work that laid the complexity-theoretic foundations for the science of cryptography and in the process pioneered new methods for efficient verification of mathematical proofs in complexity theory." awarded to Silvio Micali and Shafi Goldwasser.

ACM Fellow

ACM Fellow 2017, "For transformative work that laid the complexity-theoretic foundations for the science of cryptography".

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Collaborative Privacy-Preserving Analysis of Oncological Data using Multiparty Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2023

A Theory of Unsupervised Translation Motivated by Understanding Animal Communication.
Proceedings of the Advances in Neural Information Processing Systems 36: Annual Conference on Neural Information Processing Systems 2023, 2023

2022
Planting Undetectable Backdoors in Machine Learning Models.
CoRR, 2022

Deniable encryption in a Quantum world.
Proceedings of the STOC '22: 54th Annual ACM SIGACT Symposium on Theory of Computing, Rome, Italy, June 20, 2022

Planting Undetectable Backdoors in Machine Learning Models : [Extended Abstract].
Proceedings of the 63rd IEEE Annual Symposium on Foundations of Computer Science, 2022

Using Zero-Knowledge to Reconcile Law Enforcement Secrecy and Fair Trial Rights in Criminal Cases.
Proceedings of the 2022 Symposium on Computer Science and Law, 2022

2021
Cetacean Translation Initiative: a roadmap to deciphering the communication of sperm whales.
CoRR, 2021

Deniable Fully Homomorphic Encryption from Learning with Errors.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

On the Pseudo-Deterministic Query Complexity of NP Search Problems.
Proceedings of the 36th Computational Complexity Conference, 2021

2020
Formalizing Data Deletion in the Context of the Right to be Forgotten.
IACR Cryptol. ePrint Arch., 2020

Secure large-scale genome-wide association studies using homomorphic encryption.
IACR Cryptol. ePrint Arch., 2020

Deniable Fully Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2020

Interactive Proofs for Verifying Machine Learning.
Electron. Colloquium Comput. Complex., 2020

Beyond Perturbations: Learning Guarantees with Arbitrary Adversarial Test Examples.
Proceedings of the Advances in Neural Information Processing Systems 33: Annual Conference on Neural Information Processing Systems 2020, 2020

Identifying unpredictable test examples with worst-case guarantees.
Proceedings of the Information Theory and Applications Workshop, 2020

2019
Homomorphic Encryption Standard.
IACR Cryptol. ePrint Arch., 2019

Pseudo-deterministic Streaming.
Electron. Colloquium Comput. Complex., 2019

Doubly-Efficient Pseudo-Deterministic Proofs.
Electron. Colloquium Comput. Complex., 2019

Fine-grained Complexity Meets IP = PSPACE.
Proceedings of the Thirtieth Annual ACM-SIAM Symposium on Discrete Algorithms, 2019

What cryptography can bring to law: keynote presentation.
Proceedings of the Symposium on Computer Science and Law, 2019

A "paradoxical" solution to the signature problem.
Proceedings of the Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, 2019

The knowledge complexity of interactive proof-systems.
Proceedings of the Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, 2019

Probabilistic encryption & how to play mental poker keeping secret all partial information.
Proceedings of the Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, 2019

Completeness theorems for non-cryptographic fault-tolerant distributed computation.
Proceedings of the Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, 2019

Multi-prover interactive proofs: how to remove intractability assumptions.
Proceedings of the Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, 2019

How to construct random functions.
Proceedings of the Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, 2019

2018
Public Accountability vs. Secret Laws: Can They Coexist?
IACR Cryptol. ePrint Arch., 2018

Practical Accountability of Secret Processes.
IACR Cryptol. ePrint Arch., 2018

Population Stability: Regulating Size in the Presence of an Adversary.
Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing, 2018

2017
The Hunting of the SNARK.
J. Cryptol., 2017

The Edited Truth.
IACR Cryptol. ePrint Arch., 2017

Pseudo-Deterministic Proofs.
Electron. Colloquium Comput. Complex., 2017

Public Accountability vs. Secret Laws: Can They Coexist?: A Cryptographic Proposal.
Proceedings of the 2017 on Workshop on Privacy in the Electronic Society, Dallas, TX, USA, October 30, 2017

The Complexity of Problems in P Given Correlated Instances.
Proceedings of the 8th Innovations in Theoretical Computer Science Conference, 2017

Bipartite Perfect Matching in Pseudo-Deterministic NC.
Proceedings of the 44th International Colloquium on Automata, Languages, and Programming, 2017

2016
Splinter: Practical Private Queries on Public Data.
IACR Cryptol. ePrint Arch., 2016

On the Fine Grained Complexity of Polynomial Time Problems Given Correlated Instances.
Electron. Colloquium Comput. Complex., 2016

2015
Delegating Computation: Interactive Proofs for Muggles.
J. ACM, 2015

Adaptively Secure Coin-Flipping, Revisited.
IACR Cryptol. ePrint Arch., 2015

Cryptographic Assumptions: A Position Paper.
IACR Cryptol. ePrint Arch., 2015

Aggregatable Pseudorandom Functions and Connections to Learning.
IACR Cryptol. ePrint Arch., 2015

Time-Lock Puzzles from Randomized Encodings.
IACR Cryptol. ePrint Arch., 2015

How to Incentivize Data-Driven Collaboration Among Competing Parties.
IACR Cryptol. ePrint Arch., 2015

Perfect Bipartite Matching in Pseudo-Deterministic RNC.
Electron. Colloquium Comput. Complex., 2015

Aggregate Pseudorandom Functions and Connections to Learning.
Electron. Colloquium Comput. Complex., 2015

The Hidden Graph Model: Communication Locality and Optimal Resiliency with Adaptive Faults.
Proceedings of the 2015 Conference on Innovations in Theoretical Computer Science, 2015

2014
Introduction to the Special Issue on Innovations in Theoretical Computer Science 2012 - Part II.
ACM Trans. Comput. Theory, 2014

On Best-Possible Obfuscation.
J. Cryptol., 2014

Optimally Resilient and Adaptively Secure Multi-Party Computation with Low Communication Locality.
IACR Cryptol. ePrint Arch., 2014

Adaptively Secure Two-party Computation From Indistinguishability Obfuscation.
IACR Cryptol. ePrint Arch., 2014

Machine Learning Classification over Encrypted Data.
IACR Cryptol. ePrint Arch., 2014

The Computational Benefit of Correlated Instances.
Electron. Colloquium Comput. Complex., 2014

Leakage-resilient coin tossing.
Distributed Comput., 2014

The impossibility of obfuscation with a universal simulator.
CoRR, 2014

Multi-input Functional Encryption.
Proceedings of the Advances in Cryptology - EUROCRYPT 2014, 2014

The Impossibility of Obfuscation with Auxiliary Input or a Universal Simulator.
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

2013
Introduction to the special issue on innovations in theoretical computer science 2012.
ACM Trans. Comput. Theory, 2013

Overcoming the Worst-Case Curse for Cryptographic Constructions.
IACR Cryptol. ePrint Arch., 2013

A Note on the Impossibility of Obfuscation with Auxiliary Input.
IACR Cryptol. ePrint Arch., 2013

Multi-Input Functional Encryption.
IACR Cryptol. ePrint Arch., 2013

Functional Signatures and Pseudorandom Functions.
IACR Cryptol. ePrint Arch., 2013

Communication Locality in Secure Multi-party Computation - How to Run Sublinear Algorithms in a Distributed Setting.
Proceedings of the Theory of Cryptography - 10th Theory of Cryptography Conference, 2013

Reusable garbled circuits and succinct functional encryption.
Proceedings of the Symposium on Theory of Computing Conference, 2013

How to Run Turing Machines on Encrypted Data.
Proceedings of the Advances in Cryptology - CRYPTO 2013, 2013

2012
Succinct Functional Encryption and Applications: Reusable Garbled Circuits and Beyond.
IACR Cryptol. ePrint Arch., 2012

How to Compute in the Presence of Leakage.
Electron. Colloquium Comput. Complex., 2012

On the possibilities and limitations of pseudodeterministic algorithms.
Electron. Colloquium Comput. Complex., 2012

Bounded-Collusion IBE from Key Homomorphism.
Proceedings of the Theory of Cryptography - 9th Theory of Cryptography Conference, 2012

Multiparty computation secure against continual memory leakage.
Proceedings of the 44th Symposium on Theory of Computing Conference, 2012

Pseudo-deterministic Algorithms (Invited Talk).
Proceedings of the 29th International Symposium on Theoretical Aspects of Computer Science, 2012

Distributed public key schemes secure against continual leakage.
Proceedings of the ACM Symposium on Principles of Distributed Computing, 2012

2011
Delegation of Computation without Rejection Problem from Designated Verifier CS-Proofs.
IACR Cryptol. ePrint Arch., 2011

Program Obfuscation with Leaky Hardware.
IACR Cryptol. ePrint Arch., 2011

Probabilistic Search Algorithms with Unique Answers and Their Cryptographic Applications.
Electron. Colloquium Comput. Complex., 2011

Collision-Free Hashing from Lattice Problems.
Proceedings of the Studies in Complexity and Cryptography. Miscellanea on the Interplay between Randomness and Computation, 2011

2010
Circular and Leakage Resilient Public-Key Encryption Under Subgroup Indistinguishability (or: Quadratic Residuosity Strikes Back).
IACR Cryptol. ePrint Arch., 2010

Public-Key Encryption Schemes with Auxiliary Inputs.
Proceedings of the Theory of Cryptography, 7th Theory of Cryptography Conference, 2010

Erratum for: on basing one-way functions on NP-hardness.
Proceedings of the 42nd ACM Symposium on Theory of Computing, 2010

Robustness of the Learning with Errors Assumption.
Proceedings of the Innovations in Computer Science, 2010

Securing Computation against Continuous Leakage.
Proceedings of the Advances in Cryptology, 2010

2009
Black-Box Circular-Secure Encryption Beyond Affine Functions.
IACR Cryptol. ePrint Arch., 2009

Weak Verifiable Random Functions.
Proceedings of the Theory of Cryptography, 6th Theory of Cryptography Conference, 2009

Simultaneous Hardcore Bits and Cryptography against Memory Attacks.
Proceedings of the Theory of Cryptography, 6th Theory of Cryptography Conference, 2009

Athena lecture: Controlling Access to Programs?
Proceedings of the 41st Annual ACM Symposium on Theory of Computing, 2009

Cryptography without (Hardly Any) Secrets ?
Proceedings of the Advances in Cryptology, 2009

2008
How to Protect Yourself without Perfect Shredding.
IACR Cryptol. ePrint Arch., 2008

08491 Executive Summary - Theoretical Foundations of Practical Information Security.
Proceedings of the Theoretical Foundations of Practical Information Security, 30.11., 2008

08491 Abstracts Collection - Theoretical Foundations of Practical Information Security.
Proceedings of the Theoretical Foundations of Practical Information Security, 30.11., 2008

Program Obfuscation and One-Time Programs.
Proceedings of the Topics in Cryptology, 2008

One-Time Programs.
Proceedings of the Advances in Cryptology, 2008

2007
A (De)constructive Approach to Program Checking.
Electron. Colloquium Comput. Complex., 2007

Verifying and decoding in constant depth.
Proceedings of the 39th Annual ACM Symposium on Theory of Computing, 2007

Secure Computation from Random Error Correcting Codes.
Proceedings of the Advances in Cryptology, 2007

2006
On basing one-way functions on NP-hardness.
Proceedings of the 38th Annual ACM Symposium on Theory of Computing, 2006

Fault-Tolerant Distributed Computing in Full-Information Networks.
Proceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2006), 2006

2005
Secure Multi-Party Computation without Agreement.
J. Cryptol., 2005

Distributed Computing with Imperfect Randomness.
Proceedings of the Distributed Computing, 19th International Conference, 2005

Proof of Plaintext Knowledge for the Ajtai-Dwork Cryptosystem.
Proceedings of the Theory of Cryptography, Second Theory of Cryptography Conference, 2005

On the Impossibility of Obfuscation with Auxiliary Input.
Proceedings of the 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2005), 2005

2004
Transformation of Digital Signature Schemes into Designated Confirmer Signature Schemes.
Proceedings of the Theory of Cryptography, First Theory of Cryptography Conference, 2004

2003
On the Implementation of Huge Random Objects.
Electron. Colloquium Comput. Complex., 2003

On the (In)security of the Fiat-Shamir Paradigm.
Electron. Colloquium Comput. Complex., 2003

Proving Hard-Core Predicates Using List Decoding.
Proceedings of the 44th Symposium on Foundations of Computer Science (FOCS 2003), 2003

2002
Secure Computation Without Agreement.
IACR Cryptol. ePrint Arch., 2002

Complexity of lattice problems - a cryptographic perspective.
The Kluwer international series in engineering and computer science 671, Springer, ISBN: 978-0-7923-7688-0, 2002

2001
Resettably-Sound Zero-Knowledge and its Applications.
IACR Cryptol. ePrint Arch., 2001

2000
On the Limits of Nonapproximability of Lattice Problems.
J. Comput. Syst. Sci., 2000

Identification Protocols Secure Against Reset Attacks.
IACR Cryptol. ePrint Arch., 2000

Testing Monotonicity.
Comb., 2000

Resettable zero-knowledge (extended abstract).
Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, 2000

1999
Primality Testing Using Elliptic Curves.
J. ACM, 1999

Resettable Zero-Knowledge.
Electron. Colloquium Comput. Complex., 1999

Interleaved Zero-Knowledge in the Public-Key Model.
Electron. Colloquium Comput. Complex., 1999

An Efficient <i>Threshold</i> Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack.
Proceedings of the Advances in Cryptology, 1999

1998
Introduction to Special Section on Probabilistic Proof Systems.
SIAM J. Comput., 1998

Fault-Tolerant Computation in the Full Information Model.
SIAM J. Comput., 1998

Property Testing and its Connection to Learning and Approximation.
J. ACM, 1998

On the possibility of basing Cryptography on the assumption that P ≠ NP.
IACR Cryptol. ePrint Arch., 1998

A Random Server Model for Private Information Retrieval (or How to Achieve Information Theoretic PIR Avoiding Data Replication).
IACR Cryptol. ePrint Arch., 1998

A Random Server Model for Private Information Retrieval or How to Achieve Information Theoretic PIR Avoiding Database Replication.
Proceedings of the Randomization and Approximation Techniques in Computer Science, 1998

Testing Monotonicity.
Proceedings of the 39th Annual Symposium on Foundations of Computer Science, 1998

1997
On the Limits of Non-Approximability of Lattice Problems
Electron. Colloquium Comput. Complex., 1997

Eliminating Decryption Errors in the Ajtai-Dwork Cryptosystem.
Electron. Colloquium Comput. Complex., 1997

Multi-Party Computations: Past and Present.
Proceedings of the Sixteenth Annual ACM Symposium on Principles of Distributed Computing, 1997

New Directions in Cryptography: Twenty Some Years Later.
Proceedings of the 38th Annual Symposium on Foundations of Computer Science, 1997

"Pseudo-Random" Number Generation Within Cryptographic Algorithms: The DDS Case.
Proceedings of the Advances in Cryptology, 1997

1996
Interactive Proofs and the Hardness of Approximating Cliques.
J. ACM, 1996

Verifiable Partial Key Escrow.
IACR Cryptol. ePrint Arch., 1996

Public-Key Cryptosystems from Lattice Reduction Problems
Electron. Colloquium Comput. Complex., 1996

Collision-Free Hashing from Lattice Problems
Electron. Colloquium Comput. Complex., 1996

1995
Incremental cryptography and application to virus protection.
Proceedings of the Twenty-Seventh Annual ACM Symposium on Theory of Computing, 1995

Probabilistically Checkable Proofs and Applications.
Proceedings of the GISI 95, 1995

1994
The Complexity of Decision Versus Search.
SIAM J. Comput., 1994

Efficient probabilistic checkable proofs and applications to approximation.
Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, 1994

Incremental Cryptography: The Case of Hashing and Signing.
Proceedings of the Advances in Cryptology, 1994

1993
Randomness in Interactive Proofs.
Comput. Complex., 1993

Efficient probabilistically checkable proofs and applications to approximations.
Proceedings of the Twenty-Fifth Annual ACM Symposium on Theory of Computing, 1993

Efficient Interactive Proofs and Applications to Approximation.
Proceedings of the Second Israel Symposium on Theory of Computing Systems, 1993

1992
Invariant Signatures and Non-Interactive Zero-Knowledge Proofs are Equivalent (Extended Abstract).
Proceedings of the Advances in Cryptology, 1992

1991
Fault-tolerant Computation in the Full Information Model (Extended Abstract)
Proceedings of the 32nd Annual Symposium on Foundations of Computer Science, 1991

Approximating Clique is Almost NP-Complete (Preliminary Version)
Proceedings of the 32nd Annual Symposium on Foundations of Computer Science, 1991

Languages that Are Easier than their Proofs
Proceedings of the 32nd Annual Symposium on Foundations of Computer Science, 1991

1990
On the power of interaction.
Comb., 1990

Fair Computation of General Functions in Presence of Immoral Majority.
Proceedings of the Advances in Cryptology, 1990

1989
The Knowledge Complexity of Interactive Proof Systems.
SIAM J. Comput., 1989

Private Coins versus Public Coins in Interactive Proof Systems.
Adv. Comput. Res., 1989

Multiparty Computation with Faulty Majority (Extended Announcement)
Proceedings of the 30th Annual Symposium on Foundations of Computer Science, Research Triangle Park, North Carolina, USA, 30 October, 1989

On the Structure of Secret Key Exchange Protocols.
Proceedings of the Distributed Computing And Cryptography, 1989

Efficient Identification Schemes Using Two Prover Interactive Proofs.
Proceedings of the Advances in Cryptology, 1989

New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs.
Proceedings of the Advances in Cryptology, 1989

Multiparty Computation with Faulty Majority.
Proceedings of the Advances in Cryptology, 1989

1988
A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks.
SIAM J. Comput., 1988

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)
Proceedings of the 20th Annual ACM Symposium on Theory of Computing, 1988

Multi-Prover Interactive Proofs: How to Remove Intractability Assumptions
Proceedings of the 20th Annual ACM Symposium on Theory of Computing, 1988

Everything Provable is Provable in Zero-Knowledge.
Proceedings of the Advances in Cryptology, 1988

1986
How to construct random functions.
J. ACM, 1986

Almost All Primes Can Be Quickly Certified
Proceedings of the 18th Annual ACM Symposium on Theory of Computing, 1986

1985
The Knowledge Complexity of Interactive Proof-Systems (Extended Abstract)
Proceedings of the 17th Annual ACM Symposium on Theory of Computing, 1985

Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults (Extended Abstract)
Proceedings of the 26th Annual Symposium on Foundations of Computer Science, 1985

The Bit Security of Modular Squaring Given Partial Factorization of the Modulos.
Proceedings of the Advances in Cryptology, 1985

1984
Probabilistic Encryption.
J. Comput. Syst. Sci., 1984

A "Paradoxical" Solution to the Signature Problem (Extended Abstract)
Proceedings of the 25th Annual Symposium on Foundations of Computer Science, 1984

How to Construct Random Functions (Extended Abstract)
Proceedings of the 25th Annual Symposium on Foundations of Computer Science, 1984

A "Paradoxical'"Solution to the Signature Problem (Abstract).
Proceedings of the Advances in Cryptology, 1984

On the Cryptographic Applications of Random Functions.
Proceedings of the Advances in Cryptology, 1984

An Efficient Probabilistic Public-Key Encryption Scheme Which Hides All Partial Information.
Proceedings of the Advances in Cryptology, 1984

1983
Strong Signature Schemes
Proceedings of the 15th Annual ACM Symposium on Theory of Computing, 1983

1982
Probabilistic Encryption and How to Play Mental Poker Keeping Secret All Partial Information
Proceedings of the 14th Annual ACM Symposium on Theory of Computing, 1982

Why and How to Establish a Private Code on a Public Network (Extended Abstract)
Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, 1982

On Signatures and Authentication.
Proceedings of the Advances in Cryptology: Proceedings of CRYPTO '82, 1982


  Loading...