Shai Halevi

Orcid: 0000-0003-3432-7899

Affiliations:
  • IBM Research, Yorktown Heights, NY, USA


According to our database1, Shai Halevi authored at least 155 papers between 1993 and 2023.

Collaborative distances:
  • Dijkstra number2 of two.
  • Erdős number3 of three.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Additive Randomized Encodings and Their Applications.
IACR Cryptol. ePrint Arch., 2023

Security with Functional Re-Encryption from CPA.
IACR Cryptol. ePrint Arch., 2023

SPRINT: High-Throughput Robust Distributed Schnorr Signatures.
IACR Cryptol. ePrint Arch., 2023

2022
Random-Index Oblivious RAM.
IACR Cryptol. ePrint Arch., 2022

Weighted Secret Sharing from Wiretap Channels.
IACR Cryptol. ePrint Arch., 2022

OpenFHE: Open-Source Fully Homomorphic Encryption Library.
IACR Cryptol. ePrint Arch., 2022

Achievable CCA2 Relaxation for Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2022

Threshold Cryptography as a Service (in the Multiserver and YOSO Models).
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022

2021
Bootstrapping for HElib.
J. Cryptol., 2021

Round-Optimal Secure Multi-party Computation.
J. Cryptol., 2021

Practical Non-interactive Publicly Verifiable Secret Sharing with Thousands of Parties.
IACR Cryptol. ePrint Arch., 2021

YOSO: You Only Speak Once / Secure MPC with Stateless Ephemeral Roles.
IACR Cryptol. ePrint Arch., 2021

Generalized Pseudorandom Secret Sharing and Efficient Straggler-Resilient Secure Computation.
IACR Cryptol. ePrint Arch., 2021

Random-Index PIR and Applications.
Proceedings of the Theory of Cryptography - 19th International Conference, 2021

2020
Design and implementation of HElib: a homomorphic encryption library.
IACR Cryptol. ePrint Arch., 2020

Random-index PIR with Applications to Large-Scale Secure MPC.
IACR Cryptol. ePrint Arch., 2020

Can a Blockchain Keep a Secret?
IACR Cryptol. ePrint Arch., 2020

Can a Public Blockchain Keep a Secret?
Proceedings of the Theory of Cryptography - 18th International Conference, 2020

2019
Setup-Free Secure Search on Encrypted Data: Faster and Post-Processing Free.
Proc. Priv. Enhancing Technol., 2019

Supporting private data on Hyperledger Fabric with secure multiparty computation.
IBM J. Res. Dev., 2019

On Fully Secure MPC with Solitary Output.
IACR Cryptol. ePrint Arch., 2019

Compressible FHE with Applications to PIR.
IACR Cryptol. ePrint Arch., 2019

Homomorphic Encryption for Finite Automata.
IACR Cryptol. ePrint Arch., 2019

Homomorphic Training of 30, 000 Logistic Regression Models.
IACR Cryptol. ePrint Arch., 2019

Homomorphic Encryption Standard.
IACR Cryptol. ePrint Arch., 2019

Towards Deep Neural Network Training on Encrypted Data.
Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition Workshops, 2019

Initial Public Offering (IPO) on Permissioned Blockchain Using Secure Multiparty Computation.
Proceedings of the IEEE International Conference on Blockchain, 2019

2018
Privacy-Preserving Search of Similar Patients in Genomic Data.
Proc. Priv. Enhancing Technol., 2018

Faster Homomorphic Linear Transformations in HElib.
IACR Cryptol. ePrint Arch., 2018

An Improved RNS Variant of the BFV Homomorphic Encryption Scheme.
IACR Cryptol. ePrint Arch., 2018

Best Possible Information-Theoretic MPC.
IACR Cryptol. ePrint Arch., 2018

Doing Real Work with FHE: The Case of Logistic Regression.
IACR Cryptol. ePrint Arch., 2018

Advanced Cryptography: Promise and Challenges.
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018

2017
Non-Interactive Multiparty Computation without Correlated Randomness.
IACR Cryptol. ePrint Arch., 2017

Implementing BP-Obfuscation Using Graph-Induced Encoding.
IACR Cryptol. ePrint Arch., 2017

Four Round Secure Computation without Setup.
IACR Cryptol. ePrint Arch., 2017

On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input.
Algorithmica, 2017

Homomorphic Encryption.
Proceedings of the Tutorials on the Foundations of Cryptography., 2017

2016
Spooky Encryption and its Applications.
IACR Cryptol. ePrint Arch., 2016

Cryptanalyses of Candidate Branching Program Obfuscators.
IACR Cryptol. ePrint Arch., 2016

Hiding secrets in software: a cryptographic approach to program obfuscation.
Commun. ACM, 2016

Functional Encryption Without Obfuscation.
Proceedings of the Theory of Cryptography - 13th International Conference, 2016

2015
Secure Multiparty Computation with General Interaction Patterns.
IACR Cryptol. ePrint Arch., 2015

Weak Ideal Functionalities for Designing Random Oracles with Applications to Fugue.
IACR Cryptol. ePrint Arch., 2015

Graded Encoding, Variations on a Scheme.
IACR Cryptol. ePrint Arch., 2015

Zeroizing Without Low-Level Zeroes: New MMAP Attacks and Their Limitations.
IACR Cryptol. ePrint Arch., 2015

Cryptanalysis of the Quadratic Zero-Testing of GGH.
IACR Cryptol. ePrint Arch., 2015

2014
Algorithms in HElib.
IACR Cryptol. ePrint Arch., 2014

The Hash Function "Fugue".
IACR Cryptol. ePrint Arch., 2014

Zeroizing without zeroes: Cryptanalyzing multilinear maps without encodings of zero.
IACR Cryptol. ePrint Arch., 2014

Private Database Access With HE-over-ORAM Architecture.
IACR Cryptol. ePrint Arch., 2014

Outsourcing Private RAM Computation.
IACR Cryptol. ePrint Arch., 2014

Garbled RAM Revisited, Part I.
IACR Cryptol. ePrint Arch., 2014

Graph-Induced Multilinear Maps from Lattices.
IACR Cryptol. ePrint Arch., 2014

Fully Secure Functional Encryption without Obfuscation.
IACR Cryptol. ePrint Arch., 2014

Fully Secure Attribute Based Encryption from Multilinear Maps.
IACR Cryptol. ePrint Arch., 2014

Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE, and Compact Garbled Circuits.
IACR Cryptol. ePrint Arch., 2014

Garbled RAM Revisited.
Proceedings of the Advances in Cryptology - EUROCRYPT 2014, 2014

2013
Field switching in BGV-style homomorphic encryption.
J. Comput. Secur., 2013

How to Compress (Reusable) Garbled Circuits.
IACR Cryptol. ePrint Arch., 2013

Optimizing ORAM and Using it Efficiently for Secure Computation.
IACR Cryptol. ePrint Arch., 2013

Attribute-Based Encryption for Circuits from Multilinear Maps.
IACR Cryptol. ePrint Arch., 2013

Candidate Indistinguishability Obfuscation and Functional Encryption for all circuits.
IACR Cryptol. ePrint Arch., 2013

Two-round secure MPC from Indistinguishability Obfuscation.
IACR Cryptol. ePrint Arch., 2013

Private Database Queries Using Somewhat Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2013

Candidate Multilinear Maps from Ideal Lattices.
Proceedings of the Advances in Cryptology, 2013

Discrete Gaussian Leftover Hash Lemma over Infinite Domains.
Proceedings of the Advances in Cryptology - ASIACRYPT 2013, 2013

2012
Smooth Projective Hashing and Two-Message Oblivious Transfer.
J. Cryptol., 2012

Ring Switching in BGV-Style Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2012

Homomorphic Evaluation of the AES Circuit.
IACR Cryptol. ePrint Arch., 2012

Candidate Multilinear Maps from Ideal Lattices and Applications.
IACR Cryptol. ePrint Arch., 2012

Packed Ciphertexts in LWE-based Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2012

Sampling Discrete Gaussians Efficiently and Obliviously.
IACR Cryptol. ePrint Arch., 2012

Ring Switching in BGV-Style Homomorphic Encryption.
Proceedings of the Security and Cryptography for Networks - 8th International Conference, 2012

2011
Tree-based HB protocols for privacy-preserving authentication of RFID tags.
J. Comput. Secur., 2011

Secure Computation on the Web: Computing without Simultaneous Interaction.
IACR Cryptol. ePrint Arch., 2011

After-the-Fact Leakage in Public-Key Encryption.
IACR Cryptol. ePrint Arch., 2011

Proofs of Ownership in Remote Storage Systems.
IACR Cryptol. ePrint Arch., 2011

Better Bootstrapping in Fully Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2011

Fully Homomorphic Encryption with Polylog Overhead.
IACR Cryptol. ePrint Arch., 2011

Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits.
IACR Cryptol. ePrint Arch., 2011

Leakage Tolerant Interactive Protocols.
IACR Cryptol. ePrint Arch., 2011

Program Obfuscation with Leaky Hardware.
IACR Cryptol. ePrint Arch., 2011

Collision-Free Hashing from Lattice Problems.
Proceedings of the Studies in Complexity and Cryptography. Miscellanea on the Interplay between Randomness and Computation, 2011

2010
One-Pass HMQV and Asymmetric Key-Wrapping.
IACR Cryptol. ePrint Arch., 2010

A Simple BGN-type Cryptosystem from LWE.
IACR Cryptol. ePrint Arch., 2010

i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits.
IACR Cryptol. ePrint Arch., 2010

Implementing Gentry's Fully-Homomorphic Encryption Scheme.
IACR Cryptol. ePrint Arch., 2010

Composable Security Analysis of OS Services.
IACR Cryptol. ePrint Arch., 2010

Where Do You Want to Go Today? Escalating Privileges by Pathname Manipulation.
Proceedings of the Network and Distributed System Security Symposium, 2010

<i>i</i>-Hop Homomorphic Encryption and Rerandomizable Yao Circuits.
Proceedings of the Advances in Cryptology, 2010

2009
More on Key Wrapping.
IACR Cryptol. ePrint Arch., 2009

Fully Homomorphic Encryption over the Integers.
IACR Cryptol. ePrint Arch., 2009

Attacking Cryptographic Schemes Based on "Perturbation Polynomials".
IACR Cryptol. ePrint Arch., 2009

Using HB Family of Protocols for Privacy-Preserving Authentication of RFID Tags in a Population
CoRR, 2009

2008
Cryptanalysis of ISO/IEC 9796-1.
J. Cryptol., 2008

Degradation and Amplification of Computational Hardness.
IACR Cryptol. ePrint Arch., 2008

Hierarchical Identity Based Encryption with Polynomially Many Levels.
IACR Cryptol. ePrint Arch., 2008

Strongly-Resilient and Non-Interactive Hierarchical Key-Agreement in MANETs.
IACR Cryptol. ePrint Arch., 2008

Threshold RSA for Dynamic and Ad-Hoc Groups.
IACR Cryptol. ePrint Arch., 2008

On Seed-Incompressible Functions.
Proceedings of the Theory of Cryptography, Fifth Theory of Cryptography Conference, 2008

Rationality and traffic attraction: incentives for honest path announcements in bgp.
Proceedings of the ACM SIGCOMM 2008 Conference on Applications, 2008

Storage Encryption: A Cryptographer's View.
Proceedings of the Security and Cryptography for Networks, 6th International Conference, 2008

Circular-Secure Encryption from Decision Diffie-Hellman.
Proceedings of the Advances in Cryptology, 2008

2007
Chosen-Ciphertext Security from Identity-Based Encryption.
SIAM J. Comput., 2007

A Forward-Secure Public-Key Encryption Scheme.
J. Cryptol., 2007

Security under Key-Dependent Inputs.
IACR Cryptol. ePrint Arch., 2007

Invertible Universal Hashing and the TET Encryption Mode.
IACR Cryptol. ePrint Arch., 2007

2006
Mitigating Dictionary Attacks on Password-Protected Local Storage.
IACR Cryptol. ePrint Arch., 2006

Chosen Ciphertext Secure Public Key Threshold Encryption Without Random Oracles.
Proceedings of the Topics in Cryptology, 2006

Strengthening Digital Signatures Via Randomized Hashing.
Proceedings of the Advances in Cryptology, 2006

2005
Enforcing Confinement in Distributed Storage and a Cryptographic Model for Access Control.
IACR Cryptol. ePrint Arch., 2005

A plausible approach to computer-aided cryptographic proofs.
IACR Cryptol. ePrint Arch., 2005

A sufficient condition for key-privacy.
IACR Cryptol. ePrint Arch., 2005

Universally Composable Password-Based Key Exchange.
IACR Cryptol. ePrint Arch., 2005

A model and architecture for pseudo-random generation with applications to /dev/random.
IACR Cryptol. ePrint Arch., 2005

2004
The random oracle methodology, revisited.
J. ACM, 2004

EME*: extending EME to handle arbitrary-length messages with associated data.
IACR Cryptol. ePrint Arch., 2004

Hardness amplification of weakly verifiable puzzles.
IACR Cryptol. ePrint Arch., 2004

Adaptively-Secure, Non-Interactive Public-Key Encryption.
IACR Cryptol. ePrint Arch., 2004

EME<sup>*</sup>: Extending EME to Handle Arbitrary-Length Messages with Associated Data.
Proceedings of the Progress in Cryptology, 2004

2003
A Tweakable Enciphering Mode.
IACR Cryptol. ePrint Arch., 2003

A Parallelizable Enciphering Mode.
IACR Cryptol. ePrint Arch., 2003

Chosen-Ciphertext Security from Identity-Based Encryption.
IACR Cryptol. ePrint Arch., 2003

On the random-oracle methodology as applied to length-restricted signature schemes.
IACR Cryptol. ePrint Arch., 2003

2002
Scream: a software-efficient stream cipher.
IACR Cryptol. ePrint Arch., 2002

Cryptanalysis of stream ciphers with linear masking.
IACR Cryptol. ePrint Arch., 2002

A Two Layered Approach for Securing an Object Store Network.
Proceedings of the First International IEEE Security in Storage Workshop, 2002

2001
An observation regarding Jutla's modes of operation.
IACR Cryptol. ePrint Arch., 2001

Private approximation of NP-hard functions.
Proceedings of the Proceedings on 33rd Annual ACM Symposium on Theory of Computing, 2001

Incremental Codes.
Proceedings of the Approximation, 2001

The Modular Inversion Hidden Number Problem.
Proceedings of the Advances in Cryptology, 2001

2000
Maintaining Authenticated Communication in the Presence of Break-Ins.
J. Cryptol., 2000

Clock synchronization with faults and recoveries (extended abstract).
Proceedings of the Nineteenth Annual ACM Symposium on Principles of Distributed Computing, 2000

Computing Inverses over a Shared Secret Modulus.
Proceedings of the Advances in Cryptology, 2000

Exposure-Resilient Functions and All-or-Nothing Transforms.
Proceedings of the Advances in Cryptology, 2000

A Cryptographic Solution to a Game Theoretic Problem.
Proceedings of the Advances in Cryptology, 2000

IBM Comments.
Proceedings of the Third Advanced Encryption Standard Candidate Conference, 2000

1999
Public-Key Cryptography and Password Protocols.
ACM Trans. Inf. Syst. Secur., 1999

Efficient Commitment Schemes with Bounded Sender and Unbounded Receiver.
J. Cryptol., 1999

Secure Hash-and-Sign Signatures without the Random Oracle.
IACR Cryptol. ePrint Arch., 1999

UMAC: Fast and Secure Message Authentication.
Proceedings of the Advances in Cryptology, 1999

Computing from Partial Solutions.
Proceedings of the 14th Annual IEEE Conference on Computational Complexity, 1999

1998
Potential Function Analysis of Greedy Hot-Potato Routing.
Theory Comput. Syst., 1998

More on Proofs of Knowledge.
IACR Cryptol. ePrint Arch., 1998

Many-to-one Trapdoor Functions and their Relation to Public-key Cryptosystems.
IACR Cryptol. ePrint Arch., 1998

The Random Oracle Methodology, Revisited (Preliminary Version).
Proceedings of the Thirtieth Annual ACM Symposium on the Theory of Computing, 1998

Many-to-One Trapdoor Functions and Their Ralation to Public-Key Cryptosystems.
Proceedings of the Advances in Cryptology, 1998

1997
Theory and practice of secret commitment.
PhD thesis, 1997

Eliminating Decryption Errors in the Ajtai-Dwork Cryptosystem.
Electron. Colloquium Comput. Complex., 1997

MMH: Software Message Authentication in the Gbit/Second Rates.
Proceedings of the Fast Software Encryption, 4th International Workshop, 1997

1996
Public-Key Cryptosystems from Lattice Reduction Problems
Electron. Colloquium Comput. Complex., 1996

Collision-Free Hashing from Lattice Problems
Electron. Colloquium Comput. Complex., 1996

Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing.
Proceedings of the Advances in Cryptology, 1996

1993
Zero-One Permanent is <i>#P</i>-Complete, A Simpler Proof.
Proceedings of the Second Israel Symposium on Theory of Computing Systems, 1993


  Loading...