Benny Pinkas
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2010 – today
- 2018
- [j25]Shay Gueron, Yehuda Lindell, Ariel Nof, Benny Pinkas:
Fast Garbling of Circuits Under Standard Assumptions. J. Cryptology 31(3): 798-844 (2018) - [j24]Benny Pinkas, Thomas Schneider, Michael Zohner:
Scalable Private Set Intersection Based on OT Extension. ACM Trans. Priv. Secur. 21(2): 7:1-7:35 (2018) - [c58]Yotam Harchol, Ittai Abraham, Benny Pinkas:
Distributed SSH Key Management with Proactive RSA Threshold Signatures. ACNS 2018: 22-43 - [c57]Koji Chida, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Benny Pinkas:
High-Throughput Secure AES Computation. WAHC@CCS 2018: 13-24 - [c56]Tore Kasper Frederiksen, Yehuda Lindell, Valery Osheter, Benny Pinkas:
Fast Distributed RSA Key Generation for Semi-honest and Malicious Adversaries. CRYPTO (2) 2018: 331-361 - [c55]Benny Pinkas, Thomas Schneider, Christian Weinert, Udi Wieder:
Efficient Circuit-Based PSI via Cuckoo Hashing. EUROCRYPT (3) 2018: 125-157 - [c54]Tore Kasper Frederiksen, Benny Pinkas, Avishay Yanai:
Committed MPC - Maliciously Secure Multiparty Computation from Homomorphic Commitments. Public Key Cryptography (1) 2018: 587-619 - [c53]
- [c52]Yossi Adi, Carsten Baum, Moustapha Cissé, Benny Pinkas, Joseph Keshet:
Turning Your Weakness Into a Strength: Watermarking Deep Neural Networks by Backdooring. USENIX Security Symposium 2018: 1615-1631 - [i37]Felix Kreuk, Assi Barak, Shir Aviv-Reuven, Moran Baruch, Benny Pinkas, Joseph Keshet:
Adversarial Examples on Discrete Sequences for Beating Whole-Binary Malware Detection. CoRR abs/1802.04528 (2018) - [i36]Yossi Adi, Carsten Baum, Moustapha Cissé, Benny Pinkas, Joseph Keshet:
Turning Your Weakness Into a Strength: Watermarking Deep Neural Networks by Backdooring. CoRR abs/1802.04633 (2018) - [i35]Guy Golan-Gueta, Ittai Abraham, Shelly Grossman, Dahlia Malkhi, Benny Pinkas, Michael K. Reiter, Dragos-Adrian Seredinschi, Orr Tamir, Alin Tomescu:
SBFT: a Scalable Decentralized Trust Infrastructure for Blockchains. CoRR abs/1804.01626 (2018) - [i34]Moni Naor, Benny Pinkas, Eyal Ronen:
How to (not) share a password: Privacy preserving protocols for finding heavy hitters with adversarial behavior. IACR Cryptology ePrint Archive 2018: 3 (2018) - [i33]Benny Pinkas, Thomas Schneider, Christian Weinert, Udi Wieder:
Efficient Circuit-based PSI via Cuckoo Hashing. IACR Cryptology ePrint Archive 2018: 120 (2018) - [i32]Yotam Harchol, Ittai Abraham, Benny Pinkas:
Distributed SSH Key Management with Proactive RSA Threshold Signatures. IACR Cryptology ePrint Archive 2018: 389 (2018) - [i31]Tore Kasper Frederiksen, Yehuda Lindell, Valery Osheter, Benny Pinkas:
Fast Distributed RSA Key Generation for Semi-Honest and Malicious Adversaries. IACR Cryptology ePrint Archive 2018: 577 (2018) - 2017
- [j23]Nir Drucker, Shay Gueron, Benny Pinkas:
Faster Secure Cloud Computations with a Trusted Proxy. IEEE Security & Privacy 15(6): 61-67 (2017) - [j22]Ágnes Kiss, Jian Liu, Thomas Schneider, N. Asokan, Benny Pinkas:
Private Set Intersection for Unequal Set Sizes with Mobile Applications. PoPETs 2017(4): 177-197 (2017) - [j21]Eyal Kolman, Benny Pinkas:
Securely Computing a Ground Speed Model. ACM TIST 8(4): 54:1-54:13 (2017) - [c51]Sandeep Tamrakar, Jian Liu, Andrew Paverd, Jan-Erik Ekberg, Benny Pinkas, N. Asokan:
The Circle Game: Scalable Private Membership Test Using Trusted Hardware. AsiaCCS 2017: 31-44 - [c50]Vladimir Kolesnikov, Naor Matania, Benny Pinkas, Mike Rosulek, Ni Trieu:
Practical Multi-party Private Set Intersection from Symmetric-Key Techniques. ACM Conference on Computer and Communications Security 2017: 1257-1272 - [c49]Ittai Abraham, Christopher W. Fletcher, Kartik Nayak, Benny Pinkas, Ling Ren:
Asymptotically Tight Bounds for Composing ORAM with PIR. Public Key Cryptography (1) 2017: 91-120 - [i30]Tore Kasper Frederiksen, Benny Pinkas, Avishay Yanai:
Committed MPC - Maliciously Secure Multiparty Computation from Homomorphic Commitments. IACR Cryptology ePrint Archive 2017: 550 (2017) - [i29]Ágnes Kiss, Jian Liu, Thomas Schneider, N. Asokan, Benny Pinkas:
Private Set Intersection for Unequal Set Sizes with Mobile Applications. IACR Cryptology ePrint Archive 2017: 670 (2017) - [i28]Vladimir Kolesnikov, Naor Matania, Benny Pinkas, Mike Rosulek, Ni Trieu:
Practical Multi-party Private Set Intersection from Symmetric-Key Techniques. IACR Cryptology ePrint Archive 2017: 799 (2017) - 2016
- [j20]David W. Archer, Dan Bogdanov, Benny Pinkas, Pille Pullonen:
Maturity and Performance of Programmable Secure Computation. IEEE Security & Privacy 14(5): 48-56 (2016) - [j19]Michael J. Freedman, Carmit Hazay, Kobbi Nissim, Benny Pinkas:
Efficient Set Intersection with Simulation-Based Security. J. Cryptology 29(1): 115-155 (2016) - [i27]Sandeep Tamrakar, Jian Liu, Andrew Paverd, Jan-Erik Ekberg, Benny Pinkas, N. Asokan:
The Circle Game: Scalable Private Membership Test Using Trusted Hardware. CoRR abs/1606.01655 (2016) - [i26]Kartik Nayak, Ling Ren, Ittai Abraham, Benny Pinkas:
An Oblivious RAM with Sub-logarithmic Bandwidth Blowup. IACR Cryptology ePrint Archive 2016: 849 (2016) - [i25]Benny Pinkas, Thomas Schneider, Michael Zohner:
Scalable Private Set Intersection Based on OT Extension. IACR Cryptology ePrint Archive 2016: 930 (2016) - 2015
- [j18]Yehuda Lindell, Benny Pinkas:
An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. J. Cryptology 28(2): 312-350 (2015) - [c48]Shay Gueron, Yehuda Lindell, Ariel Nof, Benny Pinkas:
Fast Garbling of Circuits Under Standard Assumptions. ACM Conference on Computer and Communications Security 2015: 567-578 - [c47]Jian Liu, N. Asokan, Benny Pinkas:
Secure Deduplication of Encrypted Data without Additional Independent Servers. ACM Conference on Computer and Communications Security 2015: 874-885 - [c46]Yehuda Lindell, Benny Pinkas, Nigel P. Smart, Avishay Yanai:
Efficient Constant Round Multi-party Computation Combining BMR and SPDZ. CRYPTO (2) 2015: 319-338 - [c45]Benny Pinkas, Thomas Schneider, Gil Segev, Michael Zohner:
Phasing: Private Set Intersection Using Permutation-based Hashing. USENIX Security Symposium 2015: 515-530 - [i24]Arash Afshar, Payman Mohassel, Benny Pinkas, Ben Riva:
Non-Interactive Secure Computation Based on Cut-and-Choose. IACR Cryptology ePrint Archive 2015: 282 (2015) - [i23]Jian Liu, N. Asokan, Benny Pinkas:
Secure Deduplication of Encrypted Data without Additional Independent Servers. IACR Cryptology ePrint Archive 2015: 455 (2015) - [i22]Yehuda Lindell, Benny Pinkas, Nigel P. Smart, Avishay Yanai:
Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ. IACR Cryptology ePrint Archive 2015: 523 (2015) - [i21]Benny Pinkas, Thomas Schneider, Gil Segev, Michael Zohner:
Phasing: Private Set Intersection using Permutation-based Hashing. IACR Cryptology ePrint Archive 2015: 634 (2015) - [i20]Shay Gueron, Yehuda Lindell, Ariel Nof, Benny Pinkas:
Fast Garbling of Circuits Under Standard Assumptions. IACR Cryptology ePrint Archive 2015: 751 (2015) - [i19]David W. Archer, Dan Bogdanov, Benny Pinkas, Pille Pullonen:
Maturity and Performance of Programmable Secure Computation. IACR Cryptology ePrint Archive 2015: 1039 (2015) - 2014
- [c44]Arash Afshar, Payman Mohassel, Benny Pinkas, Ben Riva:
Non-Interactive Secure Computation Based on Cut-and-Choose. EUROCRYPT 2014: 387-404 - [c43]Benny Pinkas, Thomas Schneider, Michael Zohner:
Faster Private Set Intersection Based on OT Extension. USENIX Security Symposium 2014: 797-812 - [i18]Benny Pinkas, Tzachy Reinman:
A Simple Recursive Tree Oblivious RAM. IACR Cryptology ePrint Archive 2014: 418 (2014) - [i17]Benny Pinkas, Thomas Schneider, Michael Zohner:
Faster Private Set Intersection based on OT Extension. IACR Cryptology ePrint Archive 2014: 447 (2014) - 2013
- [j17]Ayman Jarrous, Benny Pinkas:
Secure computation of functionalities based on Hamming distance and its application to computing document similarity. IJACT 3(1): 21-46 (2013) - [c42]Ayman Jarrous, Benny Pinkas:
Canon-MPC, a system for casual non-interactive secure multi-party computation using native client. WPES 2013: 155-166 - 2012
- [j16]Yehuda Lindell, Benny Pinkas:
Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer. J. Cryptology 25(4): 680-722 (2012) - [c41]Omer Berkman, Benny Pinkas, Moti Yung:
Firm Grip Handshakes: A Tool for Bidirectional Vouching. CANS 2012: 142-157 - 2011
- [c40]Shai Halevi, Danny Harnik, Benny Pinkas, Alexandra Shulman-Peleg:
Proofs of ownership in remote storage systems. ACM Conference on Computer and Communications Security 2011: 491-500 - [c39]Shai Halevi, Yehuda Lindell, Benny Pinkas:
Secure Computation on the Web: Computing without Simultaneous Interaction. CRYPTO 2011: 132-150 - [c38]Yehuda Lindell, Eli Oxman, Benny Pinkas:
The IPS Compiler: Optimizations, Variants and Concrete Efficiency. CRYPTO 2011: 259-276 - [c37]Marc Fischlin, Benny Pinkas, Ahmad-Reza Sadeghi, Thomas Schneider, Ivan Visconti:
Secure Set Intersection with Untrusted Hardware Tokens. CT-RSA 2011: 1-16 - [c36]Yehuda Lindell, Benny Pinkas:
Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer. TCC 2011: 329-346 - [r2]
- [i16]Benny Pinkas, Ahmad-Reza Sadeghi, Nigel P. Smart:
Secure Computing in the Cloud (Dagstuhl Seminar 11491). Dagstuhl Reports 1(12): 1-10 (2011) - [i15]Shai Halevi, Yehuda Lindell, Benny Pinkas:
Secure Computation on the Web: Computing without Simultaneous Interaction. IACR Cryptology ePrint Archive 2011: 157 (2011) - [i14]Shai Halevi, Danny Harnik, Benny Pinkas, Alexandra Shulman-Peleg:
Proofs of Ownership in Remote Storage Systems. IACR Cryptology ePrint Archive 2011: 207 (2011) - [i13]Yehuda Lindell, Benny Pinkas, Eli Oxman:
The IPS Compiler: Optimizations, Variants and Concrete Efficiency. IACR Cryptology ePrint Archive 2011: 435 (2011) - 2010
- [j15]Danny Harnik, Benny Pinkas, Alexandra Shulman-Peleg:
Side Channels in Cloud Services: Deduplication in Cloud Storage. IEEE Security & Privacy 8(6): 40-47 (2010) - [j14]
- [j13]Gagan Aggarwal, Nina Mishra, Benny Pinkas:
Secure Computation of the Median (and Other Elements of Specified Ranks). J. Cryptology 23(3): 373-401 (2010) - [j12]Danny Bickson, Tzachy Reinman, Danny Dolev, Benny Pinkas:
Peer-to-peer secure multi-party numerical computation facing malicious adversaries. Peer-to-Peer Networking and Applications 3(2): 129-144 (2010) - [c35]Mark Manulis, Benny Pinkas, Bertram Poettering:
Privacy-Preserving Group Discovery with Linear Complexity. ACNS 2010: 420-437 - [c34]
- [c33]Margarita Osadchy, Benny Pinkas, Ayman Jarrous, Boaz Moskovich:
SCiFI - A System for Secure Face Identification. IEEE Symposium on Security and Privacy 2010: 239-254 - [i12]Yehuda Lindell, Benny Pinkas:
Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer. IACR Cryptology ePrint Archive 2010: 284 (2010) - [i11]Benny Pinkas, Tzachy Reinman:
Oblivious RAM Revisited. IACR Cryptology ePrint Archive 2010: 366 (2010)
2000 – 2009
- 2009
- [j11]Yehuda Lindell, Benny Pinkas:
A Proof of Security of Yao's Protocol for Two-Party Computation. J. Cryptology 22(2): 161-188 (2009) - [j10]Ronen Gradwohl, Moni Naor, Benny Pinkas, Guy N. Rothblum:
Cryptographic and Physical Zero-Knowledge Proof Systems for Solutions of Sudoku Puzzles. Theory Comput. Syst. 44(2): 245-268 (2009) - [j9]Leo Dorrendorf, Zvi Gutterman, Benny Pinkas:
Cryptanalysis of the random number generator of the Windows operating system. ACM Trans. Inf. Syst. Secur. 13(1): 10:1-10:32 (2009) - [c32]Ayman Jarrous, Benny Pinkas:
Secure Hamming Distance Based Computation and Its Applications. ACNS 2009: 107-124 - [c31]Benny Pinkas, Thomas Schneider, Nigel P. Smart, Stephen C. Williams:
Secure Two-Party Computation Is Practical. ASIACRYPT 2009: 250-267 - [i10]Danny Bickson, Tzachy Reinman, Danny Dolev, Benny Pinkas:
Peer-to-Peer Secure Multi-Party Numerical Computation Facing Malicious Adversaries. CoRR abs/0901.2689 (2009) - [i9]Benny Pinkas, Thomas Schneider, Nigel P. Smart, Stephen C. Williams:
Secure Two-Party Computation is Practical. IACR Cryptology ePrint Archive 2009: 314 (2009) - 2008
- [c30]Assaf Ben-David, Noam Nisan, Benny Pinkas:
FairplayMP: a system for secure multi-party computation. ACM Conference on Computer and Communications Security 2008: 257-266 - [c29]Danny Bickson, Danny Dolev, Genia Bezman, Benny Pinkas:
Peer-to-Peer Secure Multi-party Numerical Computation. Peer-to-Peer Computing 2008: 257-266 - [c28]Yehuda Lindell, Benny Pinkas, Nigel P. Smart:
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries. SCN 2008: 2-20 - [i8]Danny Bickson, Genia Bezman, Danny Dolev, Benny Pinkas:
Peer-to-Peer Secure Multi-Party Numerical Computation. CoRR abs/0810.1624 (2008) - [i7]Yehuda Lindell, Benny Pinkas:
An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. IACR Cryptology ePrint Archive 2008: 49 (2008) - [i6]Yehuda Lindell, Benny Pinkas:
Secure Multiparty Computation for Privacy-Preserving Data Mining. IACR Cryptology ePrint Archive 2008: 197 (2008) - 2007
- [c27]Leo Dorrendorf, Zvi Gutterman, Benny Pinkas:
Cryptanalysis of the windows random number generator. ACM Conference on Computer and Communications Security 2007: 476-485 - [c26]Yehuda Lindell, Benny Pinkas:
An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. EUROCRYPT 2007: 52-78 - [c25]Ronen Gradwohl, Moni Naor, Benny Pinkas, Guy N. Rothblum:
Cryptographic and Physical Zero-Knowledge Proof Systems for Solutions of Sudoku Puzzles. FUN 2007: 166-182 - [i5]Leo Dorrendorf, Zvi Gutterman, Benny Pinkas:
Cryptanalysis of the Random Number Generator of the Windows Operating System. IACR Cryptology ePrint Archive 2007: 419 (2007) - 2006
- [j8]
- [c24]Zvi Gutterman, Benny Pinkas, Tzachy Reinman:
Analysis of the Linux Random Number Generator. IEEE Symposium on Security and Privacy 2006: 371-385 - [i4]Zvi Gutterman, Benny Pinkas, Tzachy Reinman:
Analysis of the Linux Random Number Generator. IACR Cryptology ePrint Archive 2006: 86 (2006) - 2005
- [j7]Moni Naor, Benny Pinkas:
Computationally Secure Oblivious Transfer. J. Cryptology 18(1): 1-35 (2005) - [c23]Michael J. Freedman, Yuval Ishai, Benny Pinkas, Omer Reingold:
Keyword Search and Oblivious Pseudorandom Functions. TCC 2005: 303-324 - [r1]
- 2004
- [j6]Benny Pinkas:
Efficient State Updates for Key Management. Proceedings of the IEEE 92(6): 910-917 (2004) - [c22]Michael J. Freedman, Kobbi Nissim, Benny Pinkas:
Efficient Private Matching and Set Intersection. EUROCRYPT 2004: 1-19 - [c21]Gagan Aggarwal, Nina Mishra, Benny Pinkas:
Secure Computation of the k th-Ranked Element. EUROCRYPT 2004: 40-55 - [c20]Dahlia Malkhi, Noam Nisan, Benny Pinkas, Yaron Sella:
Fairplay - Secure Two-Party Computation System. USENIX Security Symposium 2004: 287-302 - [i3]Yehuda Lindell, Benny Pinkas:
A Proof of Yao's Protocol for Secure Two-Party Computation. Electronic Colloquium on Computational Complexity (ECCC)(063) (2004) - [i2]Yehuda Lindell, Benny Pinkas:
A Proof of Yao's Protocol for Secure Two-Party Computation. IACR Cryptology ePrint Archive 2004: 175 (2004) - 2003
- [c19]
- [c18]Eu-Jin Goh, Dan Boneh, Benny Pinkas, Philippe Golle:
The Design and Implementation of Protocol-Based Hidden Key Recovery. ISC 2003: 165-179 - 2002
- [j5]
- [j4]Benny Pinkas:
Cryptographic Techniques for Privacy-Preserving Data Mining. SIGKDD Explorations 4(2): 12-19 (2002) - [c17]Benny Pinkas, Tomas Sander:
Securing passwords against dictionary attacks. ACM Conference on Computer and Communications Security 2002: 161-170 - 2001
- [c16]Benny Pinkas:
Efficient State Updates for Key Management. Digital Rights Management Workshop 2001: 40-56 - [c15]Stuart Haber, Benny Pinkas:
Securely combining public-key cryptosystems. ACM Conference on Computer and Communications Security 2001: 215-224 - [c14]Bill G. Horne, Benny Pinkas, Tomas Sander:
Escrow services and incentives in peer-to-peer networks. EC 2001: 85-94 - [c13]
- 2000
- [j3]Benny Chor, Amos Fiat, Moni Naor, Benny Pinkas:
Tracing traitors. IEEE Trans. Information Theory 46(3): 893-910 (2000) - [c12]
- [c11]
- [c10]
1990 – 1999
- 1999
- [j2]Vinod Anupam, Alain J. Mayer, Kobbi Nissim, Benny Pinkas, Michael K. Reiter:
On the Security of Pay-per-Click and Other Web Advertising Schemes. Computer Networks 31(11-16): 1091-1100 (1999) - [c9]
- [c8]Moni Naor, Benny Pinkas, Omer Reingold:
Distributed Pseudo-random Functions and KDCs. EUROCRYPT 1999: 327-346 - [c7]Ran Canetti, Juan A. Garay, Gene Itkis, Daniele Micciancio, Moni Naor, Benny Pinkas:
Multicast Security: A Taxonomy and Some Efficient Constructions. INFOCOM 1999: 708-716 - [c6]Moni Naor, Benny Pinkas, Reuban Sumner:
Privacy preserving auctions and mechanism design. EC 1999: 129-139 - [c5]
- 1998
- [j1]Moni Naor, Benny Pinkas:
Secure Accounting and Auditing on the Web. Computer Networks 30(1-7): 541-550 (1998) - [c4]
- [c3]
- 1997
- [c2]
- [i1]Moni Naor, Benny Pinkas:
Visual Authentication and Identification. IACR Cryptology ePrint Archive 1997: 13 (1997) - 1990
- [c1]James L. McInnes, Benny Pinkas:
On the Impossibility of Private Key Cryptography with Weakly Random Keys. CRYPTO 1990: 421-435
Coauthor Index
last updated on 2018-12-20 21:46 CET by the dblp team
data released under the ODC-BY 1.0 license
see also: Terms of Use | Privacy Policy | Imprint