Name
Affiliation
Papers
HEMANTA K. MAJI
University of California, Los Angeles, CA, USA
46
Collaborators
Citations 
PageRank 
55
293
22.11
Referers 
Referees 
References 
489
384
557
Search Limit
100489
Title
Citations
PageRank
Year
Geometry of Secure Two-party Computation.00.342022
SIM: Secure Interval Membership Testing and Applications to Secure Comparison.00.342022
Constructing Locally Leakage-Resilient Linear Secret-Sharing Schemes00.342021
Efficient Distributed Coin-Tossing Protocols00.342021
Optimally-Secure Coin-Tossing Against A Byzantine Adversary00.342021
Computational Hardness Of Optimal Fair Computation: Beyond Minicrypt00.342021
Lower Bounds For Leakage-Resilient Secret-Sharing Schemes Against Probing Attacks00.342021
Coin Tossing with Lazy Defense: Hardness of Computation Results.00.342020
Black-box use of One-way Functions is Useless for Optimal Fair Coin-Tossing.00.342020
Secure Non-interactive Simulation: Hardness & Feasibility.00.342020
Explicit Rate-1 Non-malleable Codes for Local Tampering.00.342019
Estimating Gaps in Martingales and Applications to Coin-Tossing: Constructions and Hardness00.342019
Secure Computation Using Leaky Correlations (Asymptotically Optimal Constructions)00.342018
Non-malleable Codes Against Lookahead Tampering.00.342018
Secure Computation with Constant Communication Overhead using Multiplication Embeddings.00.342018
Constant-rate Non-malleable Codes in the Split-state Model.20.372017
Secure Computation Based on Leaky Correlations: High Resilience Setting.20.372017
Bounded-Communication Leakage Resilience via Parity-Resilient Circuits20.372016
Optimal Computational Split-state Non-malleable Codes.170.892016
Secure Computation from Elastic Noisy Channels.40.402016
All Complete Functionalities are Reversible.00.342016
On the Security and Usability of Segment-based Visual Cryptographic Authentication Protocols.00.342016
Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations150.932015
Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations701.582015
Secure Computation From Leaky Correlated Randomness30.372015
A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-Wise Tampering and Permutations.30.392015
Explicit Non-malleable Codes Resistant to Permutations and Perturbations.80.532014
Zeroizing without zeroes: Cryptanalyzing multilinear maps without encodings of zero.260.982014
Explicit Non-Malleable Codes Resistant to Permutations.00.342014
Explicit Optimal-Rate Non-malleable Codes Against Bit-wise Tampering and Permutations.20.382014
On the Power of Public-Key Encryption in Secure Computation.40.382014
Black-Box Separations for Differentially Private Protocols.20.372014
Single-use ot combiners with near-optimal resilience00.342014
A Full Characterization of Completeness for Two-party Randomized Function Evaluation.60.422014
A Unified Characterization of Completeness and Triviality for Secure Function Evaluation.100.502012
Limits of random oracles in secure computation30.392012
The limits of common coins: further results00.342011
Exploring the limits of common coins using frontier analysis of protocols70.512011
Stateless Cryptographic Protocols90.452011
A Zero-One Law for Deterministic 2-Party Secure Computation20.392010
Cryptographic Complexity Classes and Computational Intractability Assumptions90.482010
On the Computational Complexity of Coin Flipping80.562010
A zero-one law for cryptographic complexity with respect to computational UC security170.582010
Attribute-Based Signatures: Achieving Attribute-Privacy and Collusion-Resistance.602.042008
Complexity of Multi-party Computation Problems: The Case of 2-Party Symmetric Secure Function Evaluation00.342008
Theory of alignment generators and applications to statistical machine translation20.372005