Search the dblp DataBase
Joe Kilian :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
Tzafrir Cohen , Joe Kilian , Erez Petrank Responsive Round Complexity and Concurrent Zero-Knowledge. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2001, pp:422-441 [Conf ] Uriel Feige , Joe Kilian Zero Knowledge and the Chromatic Number. [Citation Graph (0, 0)][DBLP ] IEEE Conference on Computational Complexity, 1996, pp:278-287 [Conf ] Joe Kilian , Kevin J. Lang , Barak A. Pearlmutter Playing the Matching-Shoulders Lob-Pass Game with Logarithmic Regret. [Citation Graph (0, 0)][DBLP ] COLT, 1994, pp:159-164 [Conf ] Joe Kilian , Hava T. Siegelmann On the Power of Sigmoid Neural Networks. [Citation Graph (0, 0)][DBLP ] COLT, 1993, pp:137-143 [Conf ] Mihir Bellare , Joe Kilian , Phillip Rogaway The Security of Cipher Block Chaining. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1994, pp:341-358 [Conf ] Michael Ben-Or , Oded Goldreich , Shafi Goldwasser , Johan Håstad , Joe Kilian , Silvio Micali , Phillip Rogaway Everything Provable is Provable in Zero-Knowledge. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1988, pp:37-56 [Conf ] Michael Ben-Or , Shafi Goldwasser , Joe Kilian , Avi Wigderson Efficient Identification Schemes Using Two Prover Interactive Proofs. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1989, pp:498-506 [Conf ] Donald Beaver , Joan Feigenbaum , Joe Kilian , Phillip Rogaway Security with Low Communication Overhead. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1990, pp:62-76 [Conf ] Claude Crépeau , Joe Kilian Weakening Security Assumptions and Oblivious Transfer (Abstract). [Citation Graph (0, 0)][DBLP ] CRYPTO, 1988, pp:2-7 [Conf ] Claude Crépeau , Joe Kilian Discreet Solitary Games. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1993, pp:319-330 [Conf ] Cynthia Dwork , Uriel Feige , Joe Kilian , Moni Naor , Shmuel Safra Low Communication 2-Prover Zero-Knowledge Proofs for NP. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1992, pp:215-227 [Conf ] Joe Kilian Achieving Zero-Knowledge Robustly. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1990, pp:313-325 [Conf ] Joe Kilian Interactive Proofs with Provable Security Against Honest Verifiers. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1990, pp:378-392 [Conf ] Joe Kilian Improved Efficient Arguments (Preliminary Version). [Citation Graph (0, 0)][DBLP ] CRYPTO, 1995, pp:311-324 [Conf ] Joe Kilian , Frank Thomson Leighton Fair Cryptosystems, Revisited: A Rigorous Approach to Key-Escrow (Extended Abstract). [Citation Graph (0, 0)][DBLP ] CRYPTO, 1995, pp:208-221 [Conf ] Joe Kilian , Silvio Micali , Rafail Ostrovsky Minimum Resource Zero-Knowledge Proofs (Extended Abstract). [Citation Graph (0, 0)][DBLP ] CRYPTO, 1989, pp:545-546 [Conf ] Joe Kilian , Erez Petrank Identity Escrow. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1998, pp:169-185 [Conf ] Yuval Ishai , Joe Kilian , Kobbi Nissim , Erez Petrank Extending Oblivious Transfers Efficiently. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2003, pp:145-161 [Conf ] Joe Kilian , Ronitt Rubinfeld Interactive Proofs with Space Bounded Provers. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1991, pp:225-231 [Conf ] Joe Kilian , Phillip Rogaway How to Protect DES Against Exhaustive Key Search. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1996, pp:252-267 [Conf ] Kazue Sako , Joe Kilian Secure Voting Using Partially Compatible Homomorphisms. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1994, pp:411-424 [Conf ] Ivan Damgård , Joe Kilian , Louis Salvail On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1999, pp:56-73 [Conf ] Funda Ergün , Joe Kilian , Ravi Kumar A Note on the Limits of Collusion-Resistant Watermarks. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1999, pp:140-149 [Conf ] Danny Harnik , Joe Kilian , Moni Naor , Omer Reingold , Alon Rosen On Robust Combiners for Oblivious Transfer and Other Primitives. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2005, pp:96-113 [Conf ] Ransom Richardson , Joe Kilian On the Concurrent Composition of Zero-Knowledge Proofs. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1999, pp:415-431 [Conf ] Kazue Sako , Joe Kilian Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1995, pp:393-403 [Conf ] Claude Crépeau , Joe Kilian Achieving Oblivious Transfer Using Weakened Security Assumptions (Extended Abstract) [Citation Graph (0, 0)][DBLP ] FOCS, 1988, pp:42-52 [Conf ] Uriel Feige , Joe Kilian Heuristics for Finding Large Independent Sets, with Applications to Coloring Semi-Random Graphs. [Citation Graph (0, 0)][DBLP ] FOCS, 1998, pp:674-683 [Conf ] Joe Kilian Zero-knowledge with Log-Space Verifiers [Citation Graph (0, 0)][DBLP ] FOCS, 1988, pp:25-35 [Conf ] Joe Kilian On the complexity of Bounded-Interaction and Noninteractive Zero-Knowledge Proofs [Citation Graph (0, 0)][DBLP ] FOCS, 1994, pp:466-477 [Conf ] Joe Kilian , Shlomo Kipnis , Charles E. Leiserson The Organization of Permutation Architectures with Bussed Interconnections (Extended Abstract) [Citation Graph (0, 0)][DBLP ] FOCS, 1987, pp:305-315 [Conf ] Joe Kilian , Silvio Micali , Rafail Ostrovsky Minimum Resource Zero-Knowledge Proofs (Extended Abstract) [Citation Graph (0, 0)][DBLP ] FOCS, 1989, pp:474-479 [Conf ] Joe Kilian , Erez Petrank , Charles Rackoff Lower Bounds for Zero Knowledge on the Internet. [Citation Graph (0, 0)][DBLP ] FOCS, 1998, pp:484-492 [Conf ] Silvio Micali , Michael O. Rabin , Joe Kilian Zero-Knowledge Sets. [Citation Graph (0, 0)][DBLP ] FOCS, 2003, pp:80-91 [Conf ] Christian Cachin , Jan Camenisch , Joe Kilian , Joy Müller One-Round Secure Computation and Secure Autonomous Mobile Agents. [Citation Graph (0, 0)][DBLP ] ICALP, 2000, pp:512-523 [Conf ] Prahladh Harsha , Yuval Ishai , Joe Kilian , Kobbi Nissim , Srinivasan Venkatesh Communication Versus Computation. [Citation Graph (0, 0)][DBLP ] ICALP, 2004, pp:745-756 [Conf ] Ingemar J. Cox , Joe Kilian , Frank Thomson Leighton , Talal Shamoon A Secure, Robust Watermark for Multimedia. [Citation Graph (0, 0)][DBLP ] Information Hiding, 1996, pp:185-206 [Conf ] Joe Kilian , Moni Naor On the Complexity of Statistical Reasoning (extended abtract). [Citation Graph (0, 0)][DBLP ] ISTCS, 1995, pp:209-217 [Conf ] Mihir Bellare , Uriel Feige , Joe Kilian On the Role of Shared Randomness in Two Prover Proof Systems. [Citation Graph (0, 0)][DBLP ] ISTCS, 1995, pp:199-208 [Conf ] Lance Fortnow , Joe Kilian , David M. Pennock , Michael P. Wellman Betting boolean-style: a framework for trading in securities based on logical formulas. [Citation Graph (0, 0)][DBLP ] ACM Conference on Electronic Commerce, 2003, pp:144-155 [Conf ] Bernard Chazelle , Joe Kilian , Ronitt Rubinfeld , Ayellet Tal The Bloomier filter: an efficient data structure for static support lookup tables. [Citation Graph (0, 0)][DBLP ] SODA, 2004, pp:30-39 [Conf ] Martín Abadi , Joan Feigenbaum , Joe Kilian On Hiding Information from an Oracle (Extended Abstract) [Citation Graph (0, 0)][DBLP ] STOC, 1987, pp:195-203 [Conf ] Tugkan Batu , Funda Ergün , Joe Kilian , Avner Magen , Sofya Raskhodnikova , Ronitt Rubinfeld , Rahul Sami A sublinear algorithm for weakly approximating edit distance. [Citation Graph (0, 0)][DBLP ] STOC, 2003, pp:316-324 [Conf ] Michael Ben-Or , Shafi Goldwasser , Joe Kilian , Avi Wigderson Multi-Prover Interactive Proofs: How to Remove Intractability Assumptions [Citation Graph (0, 0)][DBLP ] STOC, 1988, pp:113-131 [Conf ] Ran Canetti , Joe Kilian , Erez Petrank , Alon Rosen Black-box concurrent zero-knowledge requires Omega~(log n) rounds. [Citation Graph (0, 0)][DBLP ] STOC, 2001, pp:570-579 [Conf ] Uriel Feige , Joe Kilian Two prover protocols: low error at affordable rates. [Citation Graph (0, 0)][DBLP ] STOC, 1994, pp:172-183 [Conf ] Uriel Feige , Joe Kilian Impossibility results for recycling random bits in two-prover proof systems. [Citation Graph (0, 0)][DBLP ] STOC, 1995, pp:457-468 [Conf ] Uriel Feige , Joe Kilian Making Games Short (Extended Abstract). [Citation Graph (0, 0)][DBLP ] STOC, 1997, pp:506-516 [Conf ] Uriel Feige , Joe Kilian , Moni Naor A minimal model for secure computation (extended abstract). [Citation Graph (0, 0)][DBLP ] STOC, 1994, pp:554-563 [Conf ] Shafi Goldwasser , Joe Kilian Almost All Primes Can Be Quickly Certified [Citation Graph (0, 0)][DBLP ] STOC, 1986, pp:316-329 [Conf ] Joe Kilian More general completeness theorems for secure two-party computation. [Citation Graph (0, 0)][DBLP ] STOC, 2000, pp:316-324 [Conf ] Joe Kilian Founding Cryptography on Oblivious Transfer [Citation Graph (0, 0)][DBLP ] STOC, 1988, pp:20-31 [Conf ] Joe Kilian A General Completeness Theorem for Two-Party Games [Citation Graph (0, 0)][DBLP ] STOC, 1991, pp:553-560 [Conf ] Joe Kilian A Note on Efficient Zero-Knowledge Proofs and Arguments (Extended Abstract) [Citation Graph (0, 0)][DBLP ] STOC, 1992, pp:723-732 [Conf ] Joe Kilian , Erez Petrank Concurrent and resettable zero-knowledge in poly-loalgorithm rounds. [Citation Graph (0, 0)][DBLP ] STOC, 2001, pp:560-569 [Conf ] Joe Kilian , Erez Petrank , Gábor Tardos Probabilistically Checkable Proofs with Zero Knowledge. [Citation Graph (0, 0)][DBLP ] STOC, 1997, pp:496-505 [Conf ] Uriel Feige , Joe Kilian On Limited versus Polynomial Nondeterminism. [Citation Graph (0, 0)][DBLP ] Chicago J. Theor. Comput. Sci., 1997, v:1997, n:, pp:- [Journal ] Joe Kilian , Charles Rackoff , Erez Petrank Lower Bounds For Concurrent Zero Knowledge*. [Citation Graph (0, 0)][DBLP ] Combinatorica, 2005, v:25, n:2, pp:217-249 [Journal ] Joe Kilian , Erez Petrank , Charles Rackoff Lower Bounds for Zero-knowledge on the Internet [Citation Graph (0, 0)][DBLP ] CoRR, 2001, v:0, n:, pp:- [Journal ] Joe Kilian , Erez Petrank , Ransom Richardson On Concurrent and Resettable Zero-Knowledge Proofs for NP [Citation Graph (0, 0)][DBLP ] CoRR, 2001, v:0, n:, pp:- [Journal ] Lance Fortnow , Joe Kilian , David M. Pennock , Michael P. Wellman Betting Boolean-style: a framework for trading in securities based on logical formulas. [Citation Graph (0, 0)][DBLP ] Decision Support Systems, 2005, v:39, n:1, pp:87-104 [Journal ] Ran Canetti , Joe Kilian , Erez Petrank , Alon Rosen Black-Box Concurrent Zero-Knowledge Requires ~Omega(log n) Rounds [Citation Graph (0, 0)][DBLP ] Electronic Colloquium on Computational Complexity (ECCC), 2001, v:8, n:50, pp:- [Journal ] Joe Kilian , Hava T. Siegelmann The Dynamic Universality of Sigmoidal Neural Networks. [Citation Graph (0, 0)][DBLP ] Inf. Comput., 1996, v:128, n:1, pp:48-56 [Journal ] Uriel Feige , Joe Kilian Finding OR in a noisy broadcast network. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 2000, v:73, n:1-2, pp:69-75 [Journal ] Shafi Goldwasser , Joe Kilian Primality Testing Using Elliptic Curves. [Citation Graph (0, 0)][DBLP ] J. ACM, 1999, v:46, n:4, pp:450-472 [Journal ] Martín Abadi , Joan Feigenbaum , Joe Kilian On Hiding Information from an Oracle. [Citation Graph (0, 0)][DBLP ] J. Comput. Syst. Sci., 1989, v:39, n:1, pp:21-50 [Journal ] Mihir Bellare , Joe Kilian , Phillip Rogaway The Security of the Cipher Block Chaining Message Authentication Code. [Citation Graph (0, 0)][DBLP ] J. Comput. Syst. Sci., 2000, v:61, n:3, pp:362-399 [Journal ] Lenore Cowen , Ronald Fagin , Joe Kilian , Jon M. Kleinberg Guest Editor's Foreword. [Citation Graph (0, 0)][DBLP ] J. Comput. Syst. Sci., 2002, v:65, n:1, pp:1- [Journal ] Uriel Feige , Joe Kilian Heuristics for Semirandom Graph Problems. [Citation Graph (0, 0)][DBLP ] J. Comput. Syst. Sci., 2001, v:63, n:4, pp:639-671 [Journal ] Uriel Feige , Joe Kilian Zero Knowledge and the Chromatic Number. [Citation Graph (0, 0)][DBLP ] J. Comput. Syst. Sci., 1998, v:57, n:2, pp:187-199 [Journal ] Donald Beaver , Joan Feigenbaum , Joe Kilian , Phillip Rogaway Locally Random Reductions: Improvements and Applications. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 1997, v:10, n:1, pp:17-36 [Journal ] Joe Kilian , Erez Petrank An Efficient Noninteractive Zero-Knowledge Proof System for NP with General Assumptions. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 1998, v:11, n:1, pp:1-27 [Journal ] Joe Kilian , Phillip Rogaway How to Protect DES Against Exhaustive Key Search (an Analysis of DESX). [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2001, v:14, n:1, pp:17-35 [Journal ] Ran Canetti , Joe Kilian , Erez Petrank , Alon Rosen Black-Box Concurrent Zero-Knowledge Requires (Almost) Logarithmically Many Rounds. [Citation Graph (0, 0)][DBLP ] SIAM J. Comput., 2002, v:32, n:1, pp:1-47 [Journal ] Uriel Feige , Joe Kilian Two-Prover Protocols - Low Error at Affordable Rates. [Citation Graph (0, 0)][DBLP ] SIAM J. Comput., 2000, v:30, n:1, pp:324-346 [Journal ] Joe Kilian , Eyal Kushilevitz , Silvio Micali , Rafail Ostrovsky Reducibility and Completeness in Private Computations. [Citation Graph (0, 0)][DBLP ] SIAM J. Comput., 2000, v:29, n:4, pp:1189-1208 [Journal ] Joe Kilian , Shlomo Kipnis , Charles E. Leiserson The Organization of Permutation Architectures with Bused Interconnections. [Citation Graph (0, 0)][DBLP ] IEEE Trans. Computers, 1990, v:39, n:11, pp:1346-1358 [Journal ] Ingemar J. Cox , Joe Kilian , Frank Thomson Leighton , Talal Shamoon Secure spread spectrum watermarking for multimedia. [Citation Graph (0, 0)][DBLP ] IEEE Transactions on Image Processing, 1997, v:6, n:12, pp:1673-1687 [Journal ] Arati Baliga , Joe Kilian On covert collaboration. [Citation Graph (0, 0)][DBLP ] MM&Sec, 2007, pp:25-34 [Conf ] Prahladh Harsha , Yuval Ishai , Joe Kilian , Kobbi Nissim , Srinivasan Venkatesh Communication vs. Computation. [Citation Graph (0, 0)][DBLP ] Computational Complexity, 2007, v:16, n:1, pp:1-33 [Journal ] A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting. [Citation Graph (, )][DBLP ] A Web Based Covert File System. [Citation Graph (, )][DBLP ] Fast Private Norm Estimation and Heavy Hitters. [Citation Graph (, )][DBLP ] Interactive Hashing: An Information Theoretic Tool (Invited Talk). [Citation Graph (, )][DBLP ] Search in 0.071secs, Finished in 0.077secs