BibTeX records: Aris Tentes

download as .bib file

@article{DBLP:journals/corr/abs-2105-01400,
  author       = {Itay Berman and
                  Iftach Haitner and
                  Aris Tentes},
  title        = {Coin Flipping of {\textbackslash}emph\{Any\} Constant Bias Implies
                  One-Way Functions},
  journal      = {CoRR},
  volume       = {abs/2105.01400},
  year         = {2021},
  url          = {https://arxiv.org/abs/2105.01400},
  eprinttype    = {arXiv},
  eprint       = {2105.01400},
  timestamp    = {Wed, 12 May 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2105-01400.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jacm/BermanHT18,
  author       = {Itay Berman and
                  Iftach Haitner and
                  Aris Tentes},
  title        = {Coin Flipping of \emph{Any} Constant Bias Implies One-Way Functions},
  journal      = {J. {ACM}},
  volume       = {65},
  number       = {3},
  pages        = {14:1--14:95},
  year         = {2018},
  url          = {https://doi.org/10.1145/2979676},
  doi          = {10.1145/2979676},
  timestamp    = {Wed, 21 Nov 2018 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/jacm/BermanHT18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/cc/BampasGPT17,
  author       = {Evangelos Bampas and
                  Andreas{-}Nikolas G{\"{o}}bel and
                  Aris Pagourtzis and
                  Aris Tentes},
  title        = {On the connection between interval size functions and path counting},
  journal      = {Comput. Complex.},
  volume       = {26},
  number       = {2},
  pages        = {421--467},
  year         = {2017},
  url          = {https://doi.org/10.1007/s00037-016-0137-8},
  doi          = {10.1007/S00037-016-0137-8},
  timestamp    = {Sun, 15 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/cc/BampasGPT17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/eccc/BermanHT15,
  author       = {Itay Berman and
                  Iftach Haitner and
                  Aris Tentes},
  title        = {Coin Flipping of Any Constant Bias Implies One-Way Functions},
  journal      = {Electron. Colloquium Comput. Complex.},
  volume       = {{TR15-106}},
  year         = {2015},
  url          = {https://eccc.weizmann.ac.il/report/2015/106},
  eprinttype    = {ECCC},
  eprint       = {TR15-106},
  timestamp    = {Tue, 27 Sep 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/eccc/BermanHT15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@phdthesis{DBLP:phd/us/Tentes14,
  author       = {Aris Tentes},
  title        = {Computational Complexity Implicationsof Secure Coin-Flipping},
  school       = {New York University, {USA}},
  year         = {2014},
  url          = {https://cs.nyu.edu/media/publications/tentes\_aris.pdf},
  timestamp    = {Fri, 13 May 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/phd/us/Tentes14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/scn/GiuraKTV14,
  author       = {Paul Giura and
                  Vladimir Kolesnikov and
                  Aris Tentes and
                  Yevgeniy Vahlis},
  editor       = {Michel Abdalla and
                  Roberto De Prisco},
  title        = {Efficient Network-Based Enforcement of Data Access Rights},
  booktitle    = {Security and Cryptography for Networks - 9th International Conference,
                  {SCN} 2014, Amalfi, Italy, September 3-5, 2014. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {8642},
  pages        = {236--254},
  publisher    = {Springer},
  year         = {2014},
  url          = {https://doi.org/10.1007/978-3-319-10879-7\_14},
  doi          = {10.1007/978-3-319-10879-7\_14},
  timestamp    = {Thu, 23 Jun 2022 19:58:57 +0200},
  biburl       = {https://dblp.org/rec/conf/scn/GiuraKTV14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/stoc/BermanHT14,
  author       = {Itay Berman and
                  Iftach Haitner and
                  Aris Tentes},
  editor       = {David B. Shmoys},
  title        = {Coin flipping of \emph{any} constant bias implies one-way functions},
  booktitle    = {Symposium on Theory of Computing, {STOC} 2014, New York, NY, USA,
                  May 31 - June 03, 2014},
  pages        = {398--407},
  publisher    = {{ACM}},
  year         = {2014},
  url          = {https://doi.org/10.1145/2591796.2591845},
  doi          = {10.1145/2591796.2591845},
  timestamp    = {Tue, 06 Nov 2018 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/stoc/BermanHT14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asiacrypt/0002KPT12,
  author       = {Abhishek Jain and
                  Stephan Krenn and
                  Krzysztof Pietrzak and
                  Aris Tentes},
  editor       = {Xiaoyun Wang and
                  Kazue Sako},
  title        = {Commitments and Efficient Zero-Knowledge Proofs from Learning Parity
                  with Noise},
  booktitle    = {Advances in Cryptology - {ASIACRYPT} 2012 - 18th International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Beijing, China, December 2-6, 2012. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {7658},
  pages        = {663--680},
  publisher    = {Springer},
  year         = {2012},
  url          = {https://doi.org/10.1007/978-3-642-34961-4\_40},
  doi          = {10.1007/978-3-642-34961-4\_40},
  timestamp    = {Mon, 25 Nov 2019 15:32:14 +0100},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/0002KPT12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/tcc/DodisHT12,
  author       = {Yevgeniy Dodis and
                  Iftach Haitner and
                  Aris Tentes},
  editor       = {Ronald Cramer},
  title        = {On the Instantiability of Hash-and-Sign {RSA} Signatures},
  booktitle    = {Theory of Cryptography - 9th Theory of Cryptography Conference, {TCC}
                  2012, Taormina, Sicily, Italy, March 19-21, 2012. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {7194},
  pages        = {112--132},
  publisher    = {Springer},
  year         = {2012},
  url          = {https://doi.org/10.1007/978-3-642-28914-9\_7},
  doi          = {10.1007/978-3-642-28914-9\_7},
  timestamp    = {Tue, 14 May 2019 10:00:47 +0200},
  biburl       = {https://dblp.org/rec/conf/tcc/DodisHT12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/tcc/JainPT12,
  author       = {Abhishek Jain and
                  Krzysztof Pietrzak and
                  Aris Tentes},
  editor       = {Ronald Cramer},
  title        = {Hardness Preserving Constructions of Pseudorandom Functions},
  booktitle    = {Theory of Cryptography - 9th Theory of Cryptography Conference, {TCC}
                  2012, Taormina, Sicily, Italy, March 19-21, 2012. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {7194},
  pages        = {369--382},
  publisher    = {Springer},
  year         = {2012},
  url          = {https://doi.org/10.1007/978-3-642-28914-9\_21},
  doi          = {10.1007/978-3-642-28914-9\_21},
  timestamp    = {Tue, 26 Jun 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/tcc/JainPT12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/0002KPT12,
  author       = {Abhishek Jain and
                  Stephan Krenn and
                  Krzysztof Pietrzak and
                  Aris Tentes},
  title        = {Commitments and Efficient Zero-Knowledge Proofs from Hard Learning
                  Problems},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {513},
  year         = {2012},
  url          = {http://eprint.iacr.org/2012/513},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/0002KPT12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DodisHT11,
  author       = {Yevgeniy Dodis and
                  Iftach Haitner and
                  Aris Tentes},
  title        = {On the (In)Security of {RSA} Signatures},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {87},
  year         = {2011},
  url          = {http://eprint.iacr.org/2011/087},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DodisHT11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/tamc/BampasGPT09,
  author       = {Evangelos Bampas and
                  Andreas{-}Nikolas G{\"{o}}bel and
                  Aris Pagourtzis and
                  Aris Tentes},
  editor       = {Jianer Chen and
                  S. Barry Cooper},
  title        = {On the Connection between Interval Size Functions and Path Counting},
  booktitle    = {Theory and Applications of Models of Computation, 6th Annual Conference,
                  {TAMC} 2009, Changsha, China, May 18-22, 2009. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {5532},
  pages        = {108--117},
  publisher    = {Springer},
  year         = {2009},
  url          = {https://doi.org/10.1007/978-3-642-02017-9\_14},
  doi          = {10.1007/978-3-642-02017-9\_14},
  timestamp    = {Tue, 14 May 2019 10:00:46 +0200},
  biburl       = {https://dblp.org/rec/conf/tamc/BampasGPT09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics