Name
Affiliation
Papers
VINOD VAIKUNTANATHAN
Microsoft Res, Redmond, WA 98052 USA
145
Collaborators
Citations 
PageRank 
191
5353
200.79
Referers 
Referees 
References 
4435
1218
2675
Search Limit
1001000
Title
Citations
PageRank
Year
Succinct Classical Verification of Quantum Computation.00.342022
OpenFHE: Open-Source Fully Homomorphic Encryption Library.00.342022
One Server for the Price of Two: Simple and Fast Single-Server Private Information Retrieval.00.342022
Continuous LWE is as Hard as LWE & Applications to Learning Gaussian Mixtures.00.342022
Witness Encryption and Null-IO from Evasive LWE.00.342022
Continuous LWE is as Hard as LWE & Applications to Learning Gaussian Mixtures.00.342022
Asymptotically Quasi-Optimal Cryptography00.342022
Rate-1 Non-Interactive Arguments for Batch-NP and Applications.00.342022
Locally Verifiable Signature and Key Aggregation.00.342022
Rate-1 Non-Interactive Arguments for Batch-NP and Applications.00.342022
Fast Vector Oblivious Linear Evaluation from Ring Learning with Errors00.342021
Succinct LWE Sampling, Random Polynomials, and Obfuscation00.342021
On the Hardness of Average-Case k-SUM.00.342021
Structure Versus Hardness Through The Obfuscation Lens00.342021
Somewhere Statistical Soundness, Post-Quantum Security, and SNARGs00.342021
The T-Wise Independence Of Substitution-Permutation Networks00.342021
Does Fully Homomorphic Encryption Need Compute Acceleration?00.342021
Cryptography from Information Loss.00.342020
Data structures meet cryptography: 3SUM with preprocessing00.342020
SETH-Hardness of Coding Problems00.342019
Reusable Non-Interactive Secure Computation.10.352019
Homomorphic Encryption Standard.00.342019
2-Message Publicly Verifiable WI from (Subexponential) LWE.00.342019
Adversarially Robust Property-Preserving Hash Functions.00.342019
Zero-Knowledge Proofs of Proximity.00.342018
Anonymous IBE, Leakage Resilience and Circular Security from New Assumptions.80.432018
How to Subvert Backdoored Encryption: Security Against Adversaries that Decrypt All Ciphertexts.00.342018
GGH15 Beyond Permutation Branching Programs: Proofs, Attacks, and Candidates.20.372018
Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings.20.372018
A Note on Perfect Correctness by Derandomization.20.382017
Limits on the Locality of Pseudorandom Generators and Applications to Indistinguishability Obfuscation.30.372017
Minimizing the Complexity of Goldreich's Pseudorandom Generator.00.342017
Fast Proxy Re-Encryption for Publish/Subscribe Systems.30.422017
Multikey Fully Homomorphic Encryption and Applications.10.372017
On the Non-Existence of Blockwise 2-Local PRGs with Applications to Indistinguishability Obfuscation.60.432017
New Protocols for Conditional Disclosure of Secrets (and More).00.342017
Sieve: Cryptographically Enforced Access Control for User Data in Untrusted Clouds.00.342016
Fine-grained Cryptography.00.342016
On Basing Private Information Retrieval on NP-Hardness.40.402016
Obfuscating Conjunctions Under Entropic Ring Lwe120.632016
Watermarking Cryptographic Capabilities.40.402016
Structure vs Hardness through the Obfuscation Lens.50.392016
SHIELD: Scalable Homomorphic Implementation of Encrypted Data-Classifiers.300.882016
3-Message Zero Knowledge Against Human Ignorance.40.382016
Circuit-ABE from LWE: Unbounded Attributes and Semi-Adaptive Security.130.522016
Indistinguishability Obfuscation from DDH-Like Assumptions on Constant-Degree Graded Encodings40.382016
From Statistical Zero Knowledge to Secret Sharing.10.352015
From Selective To Adaptive Security In Functional Encryption430.992015
Secret Sharing and Statistical Zero Knowledge.40.392015
Succinct Garbling and Indistinguishability Obfuscation for RAM Programs260.662015
  • 1
  • 2