Tal Malkin

Affiliations:
  • Columbia University, New York City, USA


According to our database1, Tal Malkin authored at least 101 papers between 1998 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Topology-Hiding Communication from Minimal Assumptions.
J. Cryptol., October, 2023

2022
Poly Onions: Achieving Anonymity in the Presence of Churn.
IACR Cryptol. ePrint Arch., 2022

Unclonable Polymers and Their Cryptographic Applications.
IACR Cryptol. ePrint Arch., 2022

XSPIR: Efficient Symmetrically Private Information Retrieval from Ring-LWE.
Proceedings of the Computer Security - ESORICS 2022, 2022

2021
Gage MPC: Bypassing Residual Function Leakage for Non-Interactive MPC.
Proc. Priv. Enhancing Technol., 2021

Linear Threshold Secret-Sharing with Binary Reconstruction.
Electron. Colloquium Comput. Complex., 2021

2020
Communication Complexity with Defective Randomness.
Electron. Colloquium Comput. Complex., 2020

Non-Malleability against Polynomial Tampering.
Electron. Colloquium Comput. Complex., 2020

On the Complexity of Decomposable Randomized Encodings, Or: How Friendly Can a Garbling-Friendly PRF Be?
Proceedings of the 11th Innovations in Theoretical Computer Science Conference, 2020

2019
Obfuscation from Polynomial Hardness: Beyond Decomposable Obfuscation.
IACR Cryptol. ePrint Arch., 2019

In Pursuit of Clarity In Obfuscation.
IACR Cryptol. ePrint Arch., 2019

Public-Key Function-Private Hidden Vector Encryption (and More).
IACR Cryptol. ePrint Arch., 2019

Limits to Non-Malleability.
IACR Cryptol. ePrint Arch., 2019

Garbled Neural Networks are Practical.
IACR Cryptol. ePrint Arch., 2019

Is Information-Theoretic Topology-Hiding Computation Possible?
IACR Cryptol. ePrint Arch., 2019

Lower Bounds for Oblivious Near-Neighbor Search.
Electron. Colloquium Comput. Complex., 2019

Randomness Extraction from Somewhat Dependent Sources.
Electron. Colloquium Comput. Complex., 2019

2018
A Black-Box Construction of Non-malleable Encryption from Semantically Secure Encryption.
J. Cryptol., 2018

Mitigating the One-Use Restriction in Attribute-Based Encryption.
IACR Cryptol. ePrint Arch., 2018

A Simple Obfuscation Scheme for Pattern-Matching with Wildcards.
IACR Cryptol. ePrint Arch., 2018

Non-Malleable Codes Against Bounded Polynomial Time Tampering.
IACR Cryptol. ePrint Arch., 2018

Two Party Distribution Testing: Communication and Security.
IACR Cryptol. ePrint Arch., 2018

Non-Malleable Codes for Small-Depth Circuits.
Electron. Colloquium Comput. Complex., 2018

Improved, black-box, non-malleable encryption from semantic security.
Des. Codes Cryptogr., 2018

Non-malleable Codes from Average-Case Hardness: $${\mathsf {A}}{\mathsf {C}}^0$$ , Decision Trees, and Streaming Space-Bounded Tampering.
Proceedings of the Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29, 2018

Exploring the Boundaries of Topology-Hiding Computation.
Proceedings of the Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29, 2018

2017
Hardness of Non-Interactive Differential Privacy from One-Way Functions.
IACR Cryptol. ePrint Arch., 2017

Non-Malleable Codes from Average-Case Hardness: AC0, Decision Trees, and Streaming Space-Bounded Tampering.
IACR Cryptol. ePrint Arch., 2017

2016
Strong Hardness of Privacy from Weak Traitor Tracing.
IACR Cryptol. ePrint Arch., 2016

Garbling Gadgets for Boolean and Arithmetic Circuits.
IACR Cryptol. ePrint Arch., 2016

Non-Malleable Codes for Bounded Depth, Bounded Fan-in Circuits.
IACR Cryptol. ePrint Arch., 2016

2015
The Power of Negations in Cryptography.
Electron. Colloquium Comput. Complex., 2015

2014
Special Section on the Fifty-First Annual IEEE Symposium on Foundations of Computer Science (FOCS 2010).
SIAM J. Comput., 2014

Malicious-Client Security in Blind Seer: A Scalable Private DBMS.
IACR Cryptol. ePrint Arch., 2014

Can Optimally-Fair Coin Tossing Be Based on One-Way Functions?
Proceedings of the Theory of Cryptography - 11th Theory of Cryptography Conference, 2014

Blind Seer: A Scalable Private DBMS.
Proceedings of the 2014 IEEE Symposium on Security and Privacy, 2014

2013
Mercurial Commitments with Applications to Zero-Knowledge Sets.
J. Cryptol., 2013

Order-Preserving Encryption Secure Beyond One-Wayness.
IACR Cryptol. ePrint Arch., 2013

Multi-Party Computation of Polynomials and Branching Programs without Simultaneous Interaction.
IACR Cryptol. ePrint Arch., 2013

Secure Computation for Big Data.
Proceedings of the Theory of Cryptography - 10th Theory of Cryptography Conference, 2013

Adaptive and Concurrent Secure Computation from New Adaptive, Non-malleable Commitments.
Proceedings of the Advances in Cryptology - ASIACRYPT 2013, 2013

2012
Efficient robust private set intersection.
Int. J. Appl. Cryptogr., 2012

Usable, Secure, Private Search.
IEEE Secur. Priv., 2012

The power of the dinur-nissim algorithm: breaking privacy of statistical and graph databases.
Proceedings of the 31st ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, 2012

Secure two-party computation in sublinear (amortized) time.
Proceedings of the ACM Conference on Computer and Communications Security, 2012

2011
Secure Computation with Sublinear Amortized Work.
IACR Cryptol. ePrint Arch., 2011

Adaptive and Concurrent Secure Computation from New Notions of Non-Malleability.
IACR Cryptol. ePrint Arch., 2011

Computational Extractors and Pseudorandomness.
IACR Cryptol. ePrint Arch., 2011

Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces.
IACR Cryptol. ePrint Arch., 2011

On the Black-Box Complexity of Optimally-Fair Coin Tossing.
Proceedings of the Theory of Cryptography - 8th Theory of Cryptography Conference, 2011

Efficient Circuit-Size Independent Public Key Encryption with KDM Security.
Proceedings of the Advances in Cryptology - EUROCRYPT 2011, 2011

Key dependent message security: recent results and applications.
Proceedings of the First ACM Conference on Data and Application Security and Privacy, 2011

Private search in the real world.
Proceedings of the Twenty-Seventh Annual Computer Security Applications Conference, 2011

Secure Efficient Multiparty Computing of Multivariate Polynomials and Applications.
Proceedings of the Applied Cryptography and Network Security, 2011

2010
How Should We Solve Search Problems Privately?
J. Cryptol., 2010

Signatures Resilient to Continual Leakage on Memory and Computation.
IACR Cryptol. ePrint Arch., 2010

BiTR: Built-in Tamper Resilience.
IACR Cryptol. ePrint Arch., 2010

2009
Optimal Cryptographic Hardness of Learning Monotone Functions.
Theory Comput., 2009

Private multiparty sampling and approximation of vector combinations.
Theor. Comput. Sci., 2009

Anonymity in Wireless Broadcast Networks.
Int. J. Netw. Secur., 2009

Simple, Black-Box Constructions of Adaptively Secure Protocols.
Proceedings of the Theory of Cryptography, 6th Theory of Cryptography Conference, 2009

A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks.
Proceedings of the Advances in Cryptology, 2009

Secure anonymous database search.
Proceedings of the first ACM Cloud Computing Security Workshop, 2009

Secure Multi-party Computation Minimizing Online Rounds.
Proceedings of the Advances in Cryptology, 2009

Improved Non-committing Encryption with Applications to Adaptively Secure Protocols.
Proceedings of the Advances in Cryptology, 2009

Oblivious Image Matching.
Proceedings of the Protecting Privacy in Video Surveillance, 2009

2008
Black-Box Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One.
Proceedings of the Theory of Cryptography, Fifth Theory of Cryptography Conference, 2008

Reputation Systems for Anonymous Networks.
Proceedings of the Privacy Enhancing Technologies, 2008

Does Physical Security of Cryptographic Devices Need a Formal Study? (Invited Talk).
Proceedings of the Information Theoretic Security, Third International Conference, 2008

Privacy Preserving Pattern Classification.
Proceedings of the International Conference on Image Processing, 2008

A block cipher based pseudo random number generator secure against side-channel key recovery.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008

2007
LP Decoding Corrects a Constant Fraction of Errors.
IEEE Trans. Inf. Theory, 2007

A Block Cipher based PRNG Secure Against Side-Channel Key Recovery.
IACR Cryptol. ePrint Arch., 2007

ProSiBIR: Proactive Signer-Base Intrusion Resilient Signatures.
IACR Cryptol. ePrint Arch., 2007

Cryptographic strength of ssl/tls servers: current and recent practices.
Proceedings of the 7th ACM SIGCOMM Internet Measurement Conference, 2007

Two-Party Computing with Encrypted Data.
Proceedings of the Advances in Cryptology, 2007

2006
Secure multiparty computation of approximations.
ACM Trans. Algorithms, 2006

A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version).
IACR Cryptol. ePrint Arch., 2006

Towards a Separation of Semantic and CCA Security for Public Key Encryption.
IACR Cryptol. ePrint Arch., 2006

Generalized Environmental Security from Number Theoretic Assumptions.
Proceedings of the Theory of Cryptography, Third Theory of Cryptography Conference, 2006

A Comparative Cost/Security Analysis of Fault Attack Countermeasures.
Proceedings of the Fault Diagnosis and Tolerance in Cryptography, 2006

2004
Adaptive versus Non-Adaptive Security of Multi-Party Protocols.
J. Cryptol., 2004

Reducing the Servers' Computation in Private Information Retrieval: PIR with Preprocessing.
J. Cryptol., 2004

The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures.
IACR Cryptol. ePrint Arch., 2004

Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering.
Proceedings of the Theory of Cryptography, First Theory of Cryptography Conference, 2004

2003
A Quantitative Approach to Reductions in Secure Computation
Electron. Colloquium Comput. Complex., 2003

WAR: Wireless Anonymous Routing.
Proceedings of the Security Protocols, 2003

On the performance, feasibility, and use of forward-secure signatures.
Proceedings of the 10th ACM Conference on Computer and Communications Security, 2003

2002
Efficient Generic Forward-Secure Signatures with an Unbounded Number Of Time Periods.
Proceedings of the Advances in Cryptology - EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28, 2002

2001
Composition and Efficiency Tradeoffs for Forward-Secure Digital Signatures.
IACR Cryptol. ePrint Arch., 2001

On adaptive vs. non-adaptive security of multiparty protocols.
IACR Cryptol. ePrint Arch., 2001

On the Impossibility of Basing Trapdoor Functions on Trapdoor Predicates.
Proceedings of the 42nd Annual Symposium on Foundations of Computer Science, 2001

2000
A study of secure database access and general two-party computation.
PhD thesis, 2000

Protecting Data Privacy in Private Information Retrieval Schemes.
J. Comput. Syst. Sci., 2000

The Relationship between Public Key Encryption and Oblivious Transfer.
Proceedings of the 41st Annual Symposium on Foundations of Computer Science, 2000

Single Database Private Information Retrieval Implies Oblivious Transfer.
Proceedings of the Advances in Cryptology, 2000

1999
One-Way Functions Are Essential for Single-Server Private Information Retrieval.
Proceedings of the Thirty-First Annual ACM Symposium on Theory of Computing, 1999

Efficient Communication-Storage Tradeoffs for Multicast Encryption.
Proceedings of the Advances in Cryptology, 1999

The All-or-Nothing Nature of Two-Party Secure Computation.
Proceedings of the Advances in Cryptology, 1999

1998
A Random Server Model for Private Information Retrieval (or How to Achieve Information Theoretic PIR Avoiding Data Replication).
IACR Cryptol. ePrint Arch., 1998

A Random Server Model for Private Information Retrieval or How to Achieve Information Theoretic PIR Avoiding Database Replication.
Proceedings of the Randomization and Approximation Techniques in Computer Science, 1998


  Loading...