default search action
Hemanta K. Maji
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c54]Hemanta K. Maji, Hai H. Nguyen, Anat Paskin-Cherniavsky, Xiuyu Ye:
Constructing Leakage-Resilient Shamir's Secret Sharing: Over Composite Order Fields. EUROCRYPT (4) 2024: 286-315 - [c53]Albert Yu, Hai H. Nguyen, Aniket Kate, Hemanta K. Maji:
Unconditional Security Using (Random) Anonymous Bulletin Board. ISIT 2024: 1866-1871 - [i39]Shivaram Gopal, S. M. Ferdous, Hemanta K. Maji, Alex Pothen:
GreedyML: A Parallel Algorithm for Maximizing Submodular Functions. CoRR abs/2403.10332 (2024) - [i38]Albert Yu, Hai H. Nguyen, Aniket Kate, Hemanta K. Maji:
Unconditional Security using (Random) Anonymous Bulletin Board. IACR Cryptol. ePrint Arch. 2024: 101 (2024) - 2023
- [c52]Albert Yu, Donghang Lu, Aniket Kate, Hemanta K. Maji:
SIM: Secure Interval Membership Testing and Applications to Secure Comparison. EuroS&P 2023: 757-772 - [c51]Saugata Basu, Hamidreza Amini Khorasgani, Hemanta K. Maji, Hai H. Nguyen:
Randomized Functions with High Round Complexity. TCC (1) 2023: 319-348 - 2022
- [j2]Donghang Lu, Albert Yu, Aniket Kate, Hemanta K. Maji:
Polymath: Low-Latency MPC via Secure Polynomial Evaluations and Its Applications. Proc. Priv. Enhancing Technol. 2022(1): 396-416 (2022) - [c50]Hemanta K. Maji, Hai H. Nguyen, Anat Paskin-Cherniavsky, Tom Suad, Mingyuan Wang, Xiuyu Ye, Albert Yu:
Tight Estimate of the Local Leakage Resilience of the Additive Secret-Sharing Scheme & Its Consequences. ITC 2022: 16:1-16:19 - [c49]Hamidreza Amini Khorasgani, Hemanta K. Maji, Hai H. Nguyen:
Secure Non-interactive Simulation: Feasibility and Rate. EUROCRYPT (3) 2022: 767-796 - [c48]Saugata Basu, Hamidreza Amini Khorasgani, Hemanta K. Maji, Hai H. Nguyen:
Geometry of Secure Two-party Computation. FOCS 2022: 1035-1044 - [c47]Hemanta K. Maji, Hai H. Nguyen, Anat Paskin-Cherniavsky, Mingyuan Wang:
Improved Bound on the Local Leakage-resilience of Shamir's Secret Sharing. ISIT 2022: 2678-2683 - [c46]Hemanta K. Maji, Hai H. Nguyen, Anat Paskin-Cherniavsky, Tom Suad, Mingyuan Wang, Xiuyu Ye, Albert Yu:
Leakage-resilient Linear Secret-sharing Against Arbitrary Bounded-size Leakage Family. TCC (1) 2022: 355-383 - [c45]Hamidreza Amini Khorasgani, Hemanta K. Maji, Hai H. Nguyen:
Secure Non-interactive Simulation from Arbitrary Joint Distributions. TCC (2) 2022: 378-407 - [i37]Albert Yu, Donghang Lu, Aniket Kate, Hemanta K. Maji:
SIM: Secure Interval Membership Testing and Applications to Secure Comparison. IACR Cryptol. ePrint Arch. 2022: 1023 (2022) - 2021
- [j1]Hemanta K. Maji:
Computational Hardness of Collective Coin-Tossing Protocols. Entropy 23(1): 44 (2021) - [c44]Alexander R. Block, Simina Brânzei, Hemanta K. Maji, Himanshi K. Mehta, Tamalika Mukherjee, Hai H. Nguyen:
P4-free Partition and Cover Numbers & Applications. ITC 2021: 16:1-16:25 - [c43]Hemanta K. Maji, Mingyuan Wang:
Computational Hardness of Optimal Fair Computation: Beyond Minicrypt. CRYPTO (2) 2021: 33-63 - [c42]Hemanta K. Maji, Anat Paskin-Cherniavsky, Tom Suad, Mingyuan Wang:
Constructing Locally Leakage-Resilient Linear Secret-Sharing Schemes. CRYPTO (3) 2021: 779-808 - [c41]Hemanta K. Maji, Hai H. Nguyen, Anat Paskin-Cherniavsky, Tom Suad, Mingyuan Wang:
Leakage-Resilience of the Shamir Secret-Sharing Scheme Against Physical-Bit Leakages. EUROCRYPT (2) 2021: 344-374 - [c40]Donald Q. Adams, Hemanta K. Maji, Hai H. Nguyen, Minh L. Nguyen, Anat Paskin-Cherniavsky, Tom Suad, Mingyuan Wang:
Lower Bounds for Leakage-Resilient Secret-Sharing Schemes against Probing Attacks. ISIT 2021: 976-981 - [c39]Hamidreza Amini Khorasgani, Hemanta K. Maji, Himanshi K. Mehta, Mingyuan Wang:
Efficient Distributed Coin-tossing Protocols. ISIT 2021: 2852-2857 - [c38]Hamidreza Amini Khorasgani, Hemanta K. Maji, Mingyuan Wang:
Optimally-secure Coin-tossing against a Byzantine Adversary. ISIT 2021: 2858-2863 - [i36]Hemanta K. Maji, Hai H. Nguyen, Anat Paskin-Cherniavsky, Tom Suad, Mingyuan Wang:
Leakage-resilience of the Shamir Secret-sharing Scheme against Physical-bit Leakages. IACR Cryptol. ePrint Arch. 2021: 186 (2021) - [i35]Hamidreza Amini Khorasgani, Hemanta K. Maji, Hai H. Nguyen:
Decidability of Secure Non-interactive Simulation of Doubly Symmetric Binary Source. IACR Cryptol. ePrint Arch. 2021: 190 (2021) - [i34]Hemanta K. Maji, Mingyuan Wang:
Computational Hardness of Optimal FairComputation: Beyond Minicrypt. IACR Cryptol. ePrint Arch. 2021: 882 (2021) - [i33]Donghang Lu, Albert Yu, Aniket Kate, Hemanta K. Maji:
Polymath: Low-Latency MPC via Secure Polynomial Evaluations and its Applications. IACR Cryptol. ePrint Arch. 2021: 978 (2021) - 2020
- [c37]Hemanta K. Maji, Mingyuan Wang:
Black-Box Use of One-Way Functions is Useless for Optimal Fair Coin-Tossing. CRYPTO (2) 2020: 593-617 - [c36]Xin Cheng, Hemanta K. Maji, Alex Pothen:
Graphs with Tunable Chromatic Numbers for Parallel Coloring. CSC 2020: 54-64 - [i32]Hamidreza Amini Khorasgani, Hemanta K. Maji, Mingyuan Wang:
Coin Tossing with Lazy Defense: Hardness of Computation Results. IACR Cryptol. ePrint Arch. 2020: 131 (2020) - [i31]Hamidreza Amini Khorasgani, Hemanta K. Maji, Hai H. Nguyen:
Secure Non-interactive Simulation: Hardness & Feasibility. IACR Cryptol. ePrint Arch. 2020: 252 (2020) - [i30]Hemanta K. Maji, Mingyuan Wang:
Black-box use of One-way Functions is Useless for Optimal Fair Coin-Tossing. IACR Cryptol. ePrint Arch. 2020: 253 (2020) - [i29]Hamidreza Amini Khorasgani, Hemanta K. Maji, Mingyuan Wang:
Design & Analysis of Optimal Coin-tossing: New Techniques. IACR Cryptol. ePrint Arch. 2020: 519 (2020) - [i28]Hemanta K. Maji, Anat Paskin-Cherniavsky, Tom Suad, Mingyuan Wang:
On Leakage-Resilient Secret Sharing. IACR Cryptol. ePrint Arch. 2020: 1517 (2020) - [i27]Alexander R. Block, Simina Brânzei, Hemanta K. Maji, Himanshi K. Mehta, Tamalika Mukherjee, Hai H. Nguyen:
P4-free Partition and Cover Numbers. IACR Cryptol. ePrint Arch. 2020: 1605 (2020)
2010 – 2019
- 2019
- [c35]Divya Gupta, Hemanta K. Maji, Mingyuan Wang:
Explicit Rate-1 Non-malleable Codes for Local Tampering. CRYPTO (1) 2019: 435-466 - [c34]Hamidreza Amini Khorasgani, Hemanta K. Maji, Tamalika Mukherjee:
Estimating Gaps in Martingales and Applications to Coin-Tossing: Constructions and Hardness. TCC (2) 2019: 333-355 - [i26]Hamidreza Amini Khorasgani, Hemanta K. Maji, Tamalika Mukherjee:
Estimating Gaps in Martingales and Applications to Coin-Tossing: Constructions and Hardness. CoRR abs/1907.01694 (2019) - [i25]Hamidreza Amini Khorasgani, Hemanta K. Maji, Tamalika Mukherjee:
Estimating Gaps in Martingales and Applications to Coin-Tossing: Constructions and Hardness. IACR Cryptol. ePrint Arch. 2019: 774 (2019) - 2018
- [c33]Divya Gupta, Hemanta K. Maji, Mingyuan Wang:
Non-malleable Codes Against Lookahead Tampering. INDOCRYPT 2018: 307-328 - [c32]Alexander R. Block, Hemanta K. Maji, Hai H. Nguyen:
Secure Computation with Constant Communication Overhead Using Multiplication Embeddings. INDOCRYPT 2018: 375-398 - [c31]Alexander R. Block, Divya Gupta, Hemanta K. Maji, Hai H. Nguyen:
Secure Computation Using Leaky Correlations (Asymptotically Optimal Constructions). TCC (2) 2018: 36-65 - [i24]Alexander R. Block, Divya Gupta, Hemanta K. Maji, Hai H. Nguyen:
Secure Computation using Leaky Correlations (Asymptotically Optimal Constructions). IACR Cryptol. ePrint Arch. 2018: 372 (2018) - [i23]Alexander R. Block, Hemanta K. Maji, Hai H. Nguyen:
Secure Computation with Constant Communication Overhead using Multiplication Embeddings. IACR Cryptol. ePrint Arch. 2018: 395 (2018) - 2017
- [c30]Alexander R. Block, Hemanta K. Maji, Hai H. Nguyen:
Secure Computation Based on Leaky Correlations: High Resilience Setting. CRYPTO (2) 2017: 3-32 - [c29]Amisha Jhanji, Hemanta K. Maji, Raphael Arkady Meyer:
Characterizing optimal security and round-complexity for secure OR evaluation. ISIT 2017: 2703-2707 - [i22]Divya Gupta, Hemanta K. Maji, Mingyuan Wang:
Constant-rate Non-malleable Codes in the Split-state Model. IACR Cryptol. ePrint Arch. 2017: 1048 (2017) - 2016
- [c28]Tianhao Wang, Huangyi Ge, Omar Chowdhury, Hemanta K. Maji, Ninghui Li:
On the Security and Usability of Segment-based Visual Cryptographic Authentication Protocols. CCS 2016: 603-615 - [c27]Dakshita Khurana, Hemanta K. Maji, Amit Sahai:
Secure Computation from Elastic Noisy Channels. EUROCRYPT (2) 2016: 184-212 - [c26]Dakshita Khurana, Daniel Kraschewski, Hemanta K. Maji, Manoj Prabhakaran, Amit Sahai:
All Complete Functionalities are Reversible. EUROCRYPT (2) 2016: 213-242 - [c25]Vipul Goyal, Yuval Ishai, Hemanta K. Maji, Amit Sahai, Alexander A. Sherstov:
Bounded-Communication Leakage Resilience via Parity-Resilient Circuits. FOCS 2016: 1-10 - [c24]Divesh Aggarwal, Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, Manoj Prabhakaran:
Optimal Computational Split-state Non-malleable Codes. TCC (A2) 2016: 393-417 - [i21]Daniel Kraschewski, Dakshita Khurana, Hemanta K. Maji, Manoj Prabhakaran, Amit Sahai:
All Complete Functionalities are Reversible. IACR Cryptol. ePrint Arch. 2016: 496 (2016) - [i20]Dakshita Khurana, Hemanta K. Maji, Amit Sahai:
Secure Computation from Elastic Noisy Channels. IACR Cryptol. ePrint Arch. 2016: 497 (2016) - 2015
- [c23]Jean-Sébastien Coron, Craig Gentry, Shai Halevi, Tancrède Lepoint, Hemanta K. Maji, Eric Miles, Mariana Raykova, Amit Sahai, Mehdi Tibouchi:
Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations. CRYPTO (1) 2015: 247-266 - [c22]Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, Manoj Prabhakaran:
Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations. CRYPTO (1) 2015: 538-557 - [c21]Divya Gupta, Yuval Ishai, Hemanta K. Maji, Amit Sahai:
Secure Computation from Leaky Correlated Randomness. CRYPTO (2) 2015: 701-720 - [c20]Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, Manoj Prabhakaran:
A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-Wise Tampering and Permutations. TCC (1) 2015: 375-397 - [i19]Jean-Sébastien Coron, Craig Gentry, Shai Halevi, Tancrède Lepoint, Hemanta K. Maji, Eric Miles, Mariana Raykova, Amit Sahai, Mehdi Tibouchi:
Zeroizing Without Low-Level Zeroes: New MMAP Attacks and Their Limitations. IACR Cryptol. ePrint Arch. 2015: 596 (2015) - [i18]Divesh Aggarwal, Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, Manoj Prabhakaran:
Optimal Computational Split-state Non-malleable Codes. IACR Cryptol. ePrint Arch. 2015: 1063 (2015) - 2014
- [c19]Dakshita Khurana, Hemanta K. Maji, Amit Sahai:
Black-Box Separations for Differentially Private Protocols. ASIACRYPT (2) 2014: 386-405 - [c18]Daniel Kraschewski, Hemanta K. Maji, Manoj Prabhakaran, Amit Sahai:
A Full Characterization of Completeness for Two-Party Randomized Function Evaluation. EUROCRYPT 2014: 659-676 - [c17]Mohammad Mahmoody, Hemanta K. Maji, Manoj Prabhakaran:
Limits of random oracles in secure computation. ITCS 2014: 23-34 - [c16]Yuval Ishai, Hemanta K. Maji, Amit Sahai, Jürg Wullschleger:
Single-use ot combiners with near-optimal resilience. ISIT 2014: 1544-1548 - [c15]Mohammad Mahmoody, Hemanta K. Maji, Manoj Prabhakaran:
On the Power of Public-Key Encryption in Secure Computation. TCC 2014: 240-264 - [i17]Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, Manoj Prabhakaran:
Explicit Non-Malleable Codes Resistant to Permutations. Electron. Colloquium Comput. Complex. TR14 (2014) - [i16]Daniel Kraschewski, Hemanta K. Maji, Manoj Prabhakaran, Amit Sahai:
A Full Characterization of Completeness for Two-party Randomized Function Evaluation. IACR Cryptol. ePrint Arch. 2014: 80 (2014) - [i15]Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, Manoj Prabhakaran:
Explicit Non-Malleable Codes Resistant to Permutations. IACR Cryptol. ePrint Arch. 2014: 316 (2014) - [i14]Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, Manoj Prabhakaran:
Explicit Non-malleable Codes Resistant to Permutations and Perturbations. IACR Cryptol. ePrint Arch. 2014: 841 (2014) - [i13]Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, Manoj Prabhakaran:
Explicit Optimal-Rate Non-malleable Codes Against Bit-wise Tampering and Permutations. IACR Cryptol. ePrint Arch. 2014: 842 (2014) - [i12]Craig Gentry, Shai Halevi, Hemanta K. Maji, Amit Sahai:
Zeroizing without zeroes: Cryptanalyzing multilinear maps without encodings of zero. IACR Cryptol. ePrint Arch. 2014: 929 (2014) - [i11]Dakshita Khurana, Hemanta K. Maji, Amit Sahai:
Black Box Separations for Differentially Private Protocols. IACR Cryptol. ePrint Arch. 2014: 957 (2014) - 2013
- [p1]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Complexity of Multi-Party Computation Functionalities. Secure Multi-Party Computation 2013: 249-283 - [i10]Mohammad Mahmoody, Hemanta K. Maji, Manoj Prabhakaran:
On the Power of Public-key Encryption in Secure Computation. Electron. Colloquium Comput. Complex. TR13 (2013) - [i9]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Complexity of Multi-Party Computation Functionalities. IACR Cryptol. ePrint Arch. 2013: 42 (2013) - 2012
- [c14]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
A Unified Characterization of Completeness and Triviality for Secure Function Evaluation. INDOCRYPT 2012: 40-59 - [i8]Mohammad Mahmoody, Hemanta K. Maji, Manoj Prabhakaran:
Limits of Random Oracles in Secure Computation. CoRR abs/1205.3554 (2012) - [i7]Mohammad Mahmoody, Hemanta K. Maji, Manoj Prabhakaran:
Limits of Random Oracles in Secure Computation. Electron. Colloquium Comput. Complex. TR12 (2012) - 2011
- [b1]Hemanta K. Maji:
On computational intractability assumptions in cryptography. University of Illinois Urbana-Champaign, USA, 2011 - [c13]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Attribute-Based Signatures. CT-RSA 2011: 376-392 - [c12]Vipul Goyal, Hemanta K. Maji:
Stateless Cryptographic Protocols. FOCS 2011: 678-687 - [c11]Hemanta K. Maji, Manoj Prabhakaran:
The Limits of Common Coins: Further Results. INDOCRYPT 2011: 344-358 - [c10]Hemanta K. Maji, Pichayoot Ouppaphan, Manoj Prabhakaran, Mike Rosulek:
Exploring the Limits of Common Coins Using Frontier Analysis of Protocols. TCC 2011: 486-503 - [i6]Hemanta K. Maji, Pichayoot Ouppaphan, Manoj Prabhakaran, Mike Rosulek:
Exploring the Limits of Common Coins Using Frontier Analysis of Protocols. IACR Cryptol. ePrint Arch. 2011: 6 (2011) - 2010
- [c9]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
A Zero-One Law for Cryptographic Complexity with Respect to Computational UC Security. CRYPTO 2010: 595-612 - [c8]Hemanta K. Maji, Manoj Prabhakaran, Amit Sahai:
On the Computational Complexity of Coin Flipping. FOCS 2010: 613-622 - [c7]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Cryptographic Complexity Classes and Computational Intractability Assumptions. ICS 2010: 266-289 - [i5]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
A Zero-One Law for Deterministic 2-Party Secure Computation. IACR Cryptol. ePrint Arch. 2010: 98 (2010) - [i4]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Attribute-Based Signatures. IACR Cryptol. ePrint Arch. 2010: 595 (2010)
2000 – 2009
- 2009
- [c6]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Complexity of Multi-party Computation Problems: The Case of 2-Party Symmetric Secure Function Evaluation. TCC 2009: 256-273 - [i3]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Cryptographic Complexity Classes and Computational Intractability Assumptions. Electron. Colloquium Comput. Complex. TR09 (2009) - 2008
- [i2]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Attribute-Based Signatures: Achieving Attribute-Privacy and Collusion-Resistance. IACR Cryptol. ePrint Arch. 2008: 328 (2008) - [i1]Hemanta K. Maji, Manoj Prabhakaran, Mike Rosulek:
Complexity of Multiparty Computation Problems: The Case of 2-Party Symmetric Secure Function Evaluation. IACR Cryptol. ePrint Arch. 2008: 454 (2008) - 2006
- [c5]Raghavendra Udupa, Hemanta Kumar Maji:
Computational Complexity of Statistical Machine Translation. EACL 2006 - 2005
- [c4]Tanveer A. Faruquie, Hemanta Kumar Maji, Raghavendra Udupa:
A New Decoding Algorithm for Statistical Machine Translation: Design and Implementation. ALENEX/ANALCO 2005: 180-194 - [c3]Raghavendra Udupa, Hemanta Kumar Maji:
Theory of Alignment Generators and Applications to Statistical Machine Translation. IJCAI 2005: 1142-1147 - 2004
- [c2]Raghavendra Udupa, Tanveer A. Faruquie, Hemanta Kumar Maji:
An Algorithmic Framework for Solving the Decoding Problem in Statistical Machine Translation. COLING 2004 - 2003
- [c1]Hemanta Kumar Maji, Prateek Jain:
Generic System to Evolve Memory and Recall Based Fuzzy Controllers for Anytime Learning. IICAI 2003: 1364-1373
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-12 23:00 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint