The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Shafi Goldwasser: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Mihir Bellare, Shafi Goldwasser
    Verifiable Partial Key Escrow. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1997, pp:78-91 [Conf]
  2. Mihir Bellare, Lenore Cowen, Shafi Goldwasser
    On the Structure of Secret Key Exchange Protocols. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1989, pp:604-605 [Conf]
  3. Mihir Bellare, Shafi Goldwasser
    New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1989, pp:194-211 [Conf]
  4. Mihir Bellare, Oded Goldreich, Shafi Goldwasser
    Incremental Cryptography: The Case of Hashing and Signing. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1994, pp:216-233 [Conf]
  5. Mihir Bellare, Shafi Goldwasser, Daniele Micciancio
    "Pseudo-Random" Number Generation Within Cryptographic Algorithms: The DDS Case. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1997, pp:277-291 [Conf]
  6. Manuel Blum, Shafi Goldwasser
    An Efficient Probabilistic Public-Key Encryption Scheme Which Hides All Partial Information. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1984, pp:289-302 [Conf]
  7. Michael Ben-Or, Oded Goldreich, Shafi Goldwasser, Johan Håstad, Joe Kilian, Silvio Micali, Phillip Rogaway
    Everything Provable is Provable in Zero-Knowledge. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1988, pp:37-56 [Conf]
  8. Michael Ben-Or, Shafi Goldwasser, Joe Kilian, Avi Wigderson
    Efficient Identification Schemes Using Two Prover Interactive Proofs. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1989, pp:498-506 [Conf]
  9. Donald Beaver, Shafi Goldwasser
    Multiparty Computation with Faulty Majority. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1989, pp:589-590 [Conf]
  10. Benny Chor, Oded Goldreich, Shafi Goldwasser
    The Bit Security of Modular Squaring Given Partial Factorization of the Modulos. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1985, pp:448-457 [Conf]
  11. Oded Goldreich, Shafi Goldwasser, Shai Halevi
    Eliminating Decryption Errors in the Ajtai-Dwork Cryptosystem. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1997, pp:105-111 [Conf]
  12. Oded Goldreich, Shafi Goldwasser, Shai Halevi
    Public-Key Cryptosystems from Lattice Reduction Problems. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1997, pp:112-131 [Conf]
  13. Oded Goldreich, Shafi Goldwasser, Silvio Micali
    On the Cryptographic Applications of Random Functions. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1984, pp:276-288 [Conf]
  14. Shafi Goldwasser, Leonid A. Levin
    Fair Computation of General Functions in Presence of Immoral Majority. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1990, pp:77-93 [Conf]
  15. Shafi Goldwasser, Silvio Micali, Ronald L. Rivest
    A "Paradoxical'"Solution to the Signature Problem (Abstract). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1984, pp:467- [Conf]
  16. Shafi Goldwasser, Rafail Ostrovsky
    Invariant Signatures and Non-Interactive Zero-Knowledge Proofs are Equivalent (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1992, pp:228-245 [Conf]
  17. Shafi Goldwasser, Silvio Micali, Andrew Chi-Chih Yao
    On Signatures and Authentication. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1982, pp:211-215 [Conf]
  18. Mihir Bellare, Marc Fischlin, Shafi Goldwasser, Silvio Micali
    Identification Protocols Secure against Reset Attacks. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2001, pp:495-511 [Conf]
  19. Ran Canetti, Shafi Goldwasser
    An Efficient Threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1999, pp:90-106 [Conf]
  20. Adi Akavia, Shafi Goldwasser, Shmuel Safra
    Proving Hard-Core Predicates Using List Decoding. [Citation Graph (0, 0)][DBLP]
    FOCS, 2003, pp:146-0 [Conf]
  21. William Aiello, Shafi Goldwasser, Johan Håstad
    On the Power of Interaction [Citation Graph (0, 0)][DBLP]
    FOCS, 1986, pp:368-379 [Conf]
  22. Boaz Barak, Oded Goldreich, Shafi Goldwasser, Yehuda Lindell
    Resettably-Sound Zero-Knowledge and its Applications. [Citation Graph (0, 0)][DBLP]
    FOCS, 2001, pp:116-125 [Conf]
  23. Donald Beaver, Shafi Goldwasser
    Multiparty Computation with Faulty Majority (Extended Announcement) [Citation Graph (0, 0)][DBLP]
    FOCS, 1989, pp:468-473 [Conf]
  24. Richard Beigel, Mihir Bellare, Joan Feigenbaum, Shafi Goldwasser
    Languages that Are Easier than their Proofs [Citation Graph (0, 0)][DBLP]
    FOCS, 1991, pp:19-28 [Conf]
  25. Mihir Bellare, Oded Goldreich, Shafi Goldwasser
    Randomness in Interactive Proofs [Citation Graph (0, 0)][DBLP]
    FOCS, 1990, pp:563-572 [Conf]
  26. Benny Chor, Shafi Goldwasser, Silvio Micali, Baruch Awerbuch
    Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults (Extended Abstract) [Citation Graph (0, 0)][DBLP]
    FOCS, 1985, pp:383-395 [Conf]
  27. Uriel Feige, Shafi Goldwasser, László Lovász, Shmuel Safra, Mario Szegedy
    Approximating Clique is Almost NP-Complete (Preliminary Version) [Citation Graph (0, 0)][DBLP]
    FOCS, 1991, pp:2-12 [Conf]
  28. Oded Goldreich, Shafi Goldwasser, Nathan Linial
    Fault-tolerant Computation in the Full Information Model (Extended Abstract) [Citation Graph (0, 0)][DBLP]
    FOCS, 1991, pp:447-457 [Conf]
  29. Oded Goldreich, Shafi Goldwasser, Eric Lehman, Dana Ron
    Testing Monotonicity. [Citation Graph (0, 0)][DBLP]
    FOCS, 1998, pp:426-435 [Conf]
  30. Oded Goldreich, Shafi Goldwasser, Silvio Micali
    How to Construct Random Functions (Extended Abstract) [Citation Graph (0, 0)][DBLP]
    FOCS, 1984, pp:464-479 [Conf]
  31. Oded Goldreich, Shafi Goldwasser, Asaf Nussboim
    On the Implementation of Huge Random Objects. [Citation Graph (0, 0)][DBLP]
    FOCS, 2003, pp:68-79 [Conf]
  32. Oded Goldreich, Shafi Goldwasser, Dana Ron
    Property Testing and Its Connection to Learning and Approximation. [Citation Graph (0, 0)][DBLP]
    FOCS, 1996, pp:339-348 [Conf]
  33. Shafi Goldwasser
    New Directions in Cryptography: Twenty Some Years Later. [Citation Graph (0, 0)][DBLP]
    FOCS, 1997, pp:314-324 [Conf]
  34. Shafi Goldwasser, Yael Tauman Kalai
    On the (In)security of the Fiat-Shamir Paradigm. [Citation Graph (0, 0)][DBLP]
    FOCS, 2003, pp:102-0 [Conf]
  35. Shafi Goldwasser, Yael Tauman Kalai
    On the Impossibility of Obfuscation with Auxiliary Input. [Citation Graph (0, 0)][DBLP]
    FOCS, 2005, pp:553-562 [Conf]
  36. Shafi Goldwasser, Silvio Micali, Ronald L. Rivest
    A ``Paradoxical'' Solution to the Signature Problem (Extended Abstract) [Citation Graph (0, 0)][DBLP]
    FOCS, 1984, pp:441-448 [Conf]
  37. Shafi Goldwasser, Silvio Micali, Po Tong
    Why and How to Establish a Private Code on a Public Network (Extended Abstract) [Citation Graph (0, 0)][DBLP]
    FOCS, 1982, pp:134-144 [Conf]
  38. Shafi Goldwasser, Elan Pavlov, Vinod Vaikuntanathan
    Fault-Tolerant Distributed Computing in Full-Information Networks. [Citation Graph (0, 0)][DBLP]
    FOCS, 2006, pp:15-26 [Conf]
  39. Shafi Goldwasser
    Probabilistically Checkable Proofs and Applications. [Citation Graph (0, 0)][DBLP]
    GI Jahrestagung, 1995, pp:13-25 [Conf]
  40. Shafi Goldwasser
    Efficient Interactive Proofs and Applications to Approximation. [Citation Graph (0, 0)][DBLP]
    ISTCS, 1993, pp:1-2 [Conf]
  41. Shafi Goldwasser
    Multi-Party Computations: Past and Present. [Citation Graph (0, 0)][DBLP]
    PODC, 1997, pp:1-6 [Conf]
  42. Yael Gertner, Shafi Goldwasser, Tal Malkin
    A Random Server Model for Private Information Retrieval or How to Achieve Information Theoretic PIR Avoiding Database Replication. [Citation Graph (0, 0)][DBLP]
    RANDOM, 1998, pp:200-217 [Conf]
  43. Adi Akavia, Oded Goldreich, Shafi Goldwasser, Dana Moshkovitz
    On basing one-way functions on NP-hardness. [Citation Graph (0, 0)][DBLP]
    STOC, 2006, pp:701-710 [Conf]
  44. Mihir Bellare, Oded Goldreich, Shafi Goldwasser
    Incremental cryptography and application to virus protection. [Citation Graph (0, 0)][DBLP]
    STOC, 1995, pp:45-56 [Conf]
  45. Mihir Bellare, Shafi Goldwasser, Carsten Lund, A. Russeli
    Efficient probabilistically checkable proofs and applications to approximations. [Citation Graph (0, 0)][DBLP]
    STOC, 1993, pp:294-304 [Conf]
  46. Mihir Bellare, Shafi Goldwasser, Carsten Lund, Alexander Russell
    Efficient probabilistic checkable proofs and applications to approximation. [Citation Graph (0, 0)][DBLP]
    STOC, 1994, pp:820- [Conf]
  47. Michael Ben-Or, Shafi Goldwasser, Joe Kilian, Avi Wigderson
    Multi-Prover Interactive Proofs: How to Remove Intractability Assumptions [Citation Graph (0, 0)][DBLP]
    STOC, 1988, pp:113-131 [Conf]
  48. Michael Ben-Or, Shafi Goldwasser, Avi Wigderson
    Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) [Citation Graph (0, 0)][DBLP]
    STOC, 1988, pp:1-10 [Conf]
  49. Ran Canetti, Oded Goldreich, Shafi Goldwasser, Silvio Micali
    Resettable zero-knowledge (extended abstract). [Citation Graph (0, 0)][DBLP]
    STOC, 2000, pp:235-244 [Conf]
  50. Oded Goldreich, Shafi Goldwasser
    On the Limits of Non-Approximability of Lattice Problems. [Citation Graph (0, 0)][DBLP]
    STOC, 1998, pp:1-9 [Conf]
  51. Shafi Goldwasser, Joe Kilian
    Almost All Primes Can Be Quickly Certified [Citation Graph (0, 0)][DBLP]
    STOC, 1986, pp:316-329 [Conf]
  52. Shafi Goldwasser, Silvio Micali
    Probabilistic Encryption and How to Play Mental Poker Keeping Secret All Partial Information [Citation Graph (0, 0)][DBLP]
    STOC, 1982, pp:365-377 [Conf]
  53. Shafi Goldwasser, Silvio Micali, Charles Rackoff
    The Knowledge Complexity of Interactive Proof-Systems (Extended Abstract) [Citation Graph (0, 0)][DBLP]
    STOC, 1985, pp:291-304 [Conf]
  54. Shafi Goldwasser, Silvio Micali, Andrew Chi-Chih Yao
    Strong Signature Schemes [Citation Graph (0, 0)][DBLP]
    STOC, 1983, pp:431-439 [Conf]
  55. Shafi Goldwasser, Michael Sipser
    Private Coins versus Public Coins in Interactive Proof Systems [Citation Graph (0, 0)][DBLP]
    STOC, 1986, pp:59-68 [Conf]
  56. Shafi Goldwasser, Dmitriy Kharchenko
    Proof of Plaintext Knowledge for the Ajtai-Dwork Cryptosystem. [Citation Graph (0, 0)][DBLP]
    TCC, 2005, pp:529-555 [Conf]
  57. Shafi Goldwasser, Erez Waisbard
    Transformation of Digital Signature Schemes into Designated Confirmer Signature Schemes. [Citation Graph (0, 0)][DBLP]
    TCC, 2004, pp:77-100 [Conf]
  58. Shafi Goldwasser, Guy N. Rothblum
    On Best-Possible Obfuscation. [Citation Graph (0, 0)][DBLP]
    TCC, 2007, pp:194-213 [Conf]
  59. Shafi Goldwasser, Yehuda Lindell
    Secure Computation without Agreement. [Citation Graph (0, 0)][DBLP]
    DISC, 2002, pp:17-32 [Conf]
  60. Shafi Goldwasser, Madhu Sudan, Vinod Vaikuntanathan
    Distributed Computing with Imperfect Randomness. [Citation Graph (0, 0)][DBLP]
    DISC, 2005, pp:288-302 [Conf]
  61. Mihir Bellare, Oded Goldreich, Shafi Goldwasser
    Randomness in Interactive Proofs. [Citation Graph (0, 0)][DBLP]
    Computational Complexity, 1993, v:3, n:, pp:319-354 [Journal]
  62. William Aiello, Shafi Goldwasser, Johan Håstad
    On the power of interaction. [Citation Graph (0, 0)][DBLP]
    Combinatorica, 1990, v:10, n:1, pp:3-25 [Journal]
  63. Oded Goldreich, Shafi Goldwasser, Eric Lehman, Dana Ron, Alex Samorodnitsky
    Testing Monotonicity. [Citation Graph (0, 0)][DBLP]
    Combinatorica, 2000, v:20, n:3, pp:301-337 [Journal]
  64. Shafi Goldwasser, Yael Tauman
    On the (In)security of the Fiat-Shamir Paradigm [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 2003, v:10, n:015, pp:- [Journal]
  65. Oded Goldreich, Shafi Goldwasser, Asaf Nussboim
    On the Implementation of Huge Random Objects [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 2003, v:, n:045, pp:- [Journal]
  66. Oded Goldreich, Shafi Goldwasser, Shai Halevi
    Collision-Free Hashing from Lattice Problems [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 1996, v:3, n:42, pp:- [Journal]
  67. Oded Goldreich, Shafi Goldwasser, Shai Halevi
    Eliminating Decryption Errors in the Ajtai-Dwork Cryptosystem. [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 1997, v:4, n:18, pp:- [Journal]
  68. Oded Goldreich, Shafi Goldwasser
    On the Limits of Non-Approximability of Lattice Problems [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 1997, v:4, n:31, pp:- [Journal]
  69. Oded Goldreich, Shafi Goldwasser, Silvio Micali
    Interleaved Zero-Knowledge in the Public-Key Model. [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 1999, v:6, n:24, pp:- [Journal]
  70. Ran Canetti, Oded Goldreich, Shafi Goldwasser, Silvio Micali
    Resettable Zero-Knowledge. [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 1999, v:, n:42, pp:- [Journal]
  71. Uriel Feige, Shafi Goldwasser, László Lovász, Shmuel Safra, Mario Szegedy
    Interactive Proofs and the Hardness of Approximating Cliques. [Citation Graph (0, 0)][DBLP]
    J. ACM, 1996, v:43, n:2, pp:268-292 [Journal]
  72. Oded Goldreich, Shafi Goldwasser, Silvio Micali
    How to construct random functions. [Citation Graph (0, 0)][DBLP]
    J. ACM, 1986, v:33, n:4, pp:792-807 [Journal]
  73. Oded Goldreich, Shafi Goldwasser, Dana Ron
    Property Testing and its Connection to Learning and Approximation. [Citation Graph (0, 0)][DBLP]
    J. ACM, 1998, v:45, n:4, pp:653-750 [Journal]
  74. Shafi Goldwasser, Joe Kilian
    Primality Testing Using Elliptic Curves. [Citation Graph (0, 0)][DBLP]
    J. ACM, 1999, v:46, n:4, pp:450-472 [Journal]
  75. Oded Goldreich, Shafi Goldwasser
    On the Limits of Nonapproximability of Lattice Problems. [Citation Graph (0, 0)][DBLP]
    J. Comput. Syst. Sci., 2000, v:60, n:3, pp:540-563 [Journal]
  76. Shafi Goldwasser, Silvio Micali
    Probabilistic Encryption. [Citation Graph (0, 0)][DBLP]
    J. Comput. Syst. Sci., 1984, v:28, n:2, pp:270-299 [Journal]
  77. Shafi Goldwasser, Yehuda Lindell
    Secure Multi-Party Computation without Agreement. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2005, v:18, n:3, pp:247-287 [Journal]
  78. Mihir Bellare, Shafi Goldwasser
    The Complexity of Decision Versus Search. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 1994, v:23, n:1, pp:97-119 [Journal]
  79. Oded Goldreich, Shafi Goldwasser, Nathan Linial
    Fault-Tolerant Computation in the Full Information Model. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 1998, v:27, n:2, pp:506-544 [Journal]
  80. Shafi Goldwasser
    Introduction to Special Section on Probabilistic Proof Systems. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 1998, v:27, n:3, pp:737-738 [Journal]
  81. Shafi Goldwasser, Silvio Micali, Ronald L. Rivest
    A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 1988, v:17, n:2, pp:281-308 [Journal]
  82. Shafi Goldwasser, Silvio Micali, Charles Rackoff
    The Knowledge Complexity of Interactive Proof Systems. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 1989, v:18, n:1, pp:186-208 [Journal]
  83. Hao Chen, Ronald Cramer, Shafi Goldwasser, Robbert de Haan, Vinod Vaikuntanathan
    Secure Computation from Random Error Correcting Codes. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2007, pp:291-310 [Conf]
  84. Shafi Goldwasser, Dan Gutfreund, Alexander Healy, Tali Kaufman, Guy N. Rothblum
    Verifying and decoding in constant depth. [Citation Graph (0, 0)][DBLP]
    STOC, 2007, pp:440-449 [Conf]

  85. One-Time Programs. [Citation Graph (, )][DBLP]


  86. Securing Computation against Continuous Leakage. [Citation Graph (, )][DBLP]


  87. Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability - (or: Quadratic Residuosity Strikes Back). [Citation Graph (, )][DBLP]


  88. Program Obfuscation and One-Time Programs. [Citation Graph (, )][DBLP]


  89. Cryptography without (Hardly Any) Secrets ? [Citation Graph (, )][DBLP]


  90. How to Protect Yourself without Perfect Shredding. [Citation Graph (, )][DBLP]


  91. Delegating computation: interactive proofs for muggles. [Citation Graph (, )][DBLP]


  92. A (de)constructive approach to program checking. [Citation Graph (, )][DBLP]


  93. Athena lecture: Controlling Access to Programs? [Citation Graph (, )][DBLP]


  94. Erratum for: on basing one-way functions on NP-hardness. [Citation Graph (, )][DBLP]


  95. Simultaneous Hardcore Bits and Cryptography against Memory Attacks. [Citation Graph (, )][DBLP]


  96. Weak Verifiable Random Functions. [Citation Graph (, )][DBLP]


  97. Public-Key Encryption Schemes with Auxiliary Inputs. [Citation Graph (, )][DBLP]


  98. Robustness of the Learning with Errors Assumption. [Citation Graph (, )][DBLP]


  99. A (De)constructive Approach to Program Checking. [Citation Graph (, )][DBLP]


Search in 0.005secs, Finished in 0.486secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002