Name
Papers
Collaborators
TAL RABIN
65
83
Citations 
PageRank 
Referers 
3401
255.66
3708
Referees 
References 
698
885
Search Limit
1001000
Title
Citations
PageRank
Year
Threshold Cryptography as a Service (in the Multiserver and YOSO Models)00.342022
Incremental Offline/Online PIR00.342022
Falcon: Honest-Majority Maliciously Secure Framework for Private Deep Learning.10.352021
Incremental Offline/Online PIR (extended version).00.342021
Gage MPC: Bypassing Residual Function Leakage for Non-Interactive MPC.00.342021
Yoso: You Only Speak Once Secure Mpc With Stateless Ephemeral Roles00.342021
Cryptography for #MeToo.00.342019
Best Possible Information-Theoretic Mpc00.342018
On the Local Leakage Resilience of Linear Secret Sharing Schemes.10.352018
Privacy-Preserving Search of Similar Patients in Genomic Data.50.452018
Robust Non-Interactive Multiparty Computation Against Constant-Size Collusion.50.452017
Secure Two-Party Computation with Fairness - A Necessary Design Principle.10.362017
Attribute-based Key Exchange with General Policies.20.362016
Towards a Privacy Research Roadmap for the Computing Community.20.482016
Secure Multiparty Computation With General Interaction Patterns70.482016
Protecting Circuits from Computationally Bounded and Noisy Leakage.30.382014
A full characterization of functions that imply fair coin tossing and ramifications to fairness311.162013
Efficient RSA key generation and threshold paillier in the two-party setting300.942012
Perfectly-secure multiplication for any t n/360.462011
Advances in Cryptology - CRYPTO 2011 - 31st Annual Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2011. Proceedings745.692010
On Compression of Data Encrypted With Block Ciphers120.702010
Secure network coding over the integers822.232010
Designing a side channel resistant random number generator40.492010
Okamoto-Tanaka revisited: fully authenticated diffie-hellman with minimal overhead260.922010
Protecting circuits from leakage: the computationally-bounded and noisy cases782.922010
The Round Complexity of Verifiable Secret Sharing Revisited330.982009
Information-Theoretically Secure Protocols and Security under Composition401.432009
Strongly-Resilient and Non-interactive Hierarchical Key-Agreement in MANETs241.092008
Threshold RSA for dynamic and ad-hoc groups190.732008
Degradation and amplification of computational hardness90.482008
Robust and Efficient Sharing of RSA Functions10912.222007
Secure Computation Without Authentication612.282007
On the composition of authenticated Byzantine Agreement321.562006
Theory of Cryptography, Third Theory of Cryptography Conference, TCC 2006, New York, NY, USA, March 4-7, 2006, Proceedings275.522006
Protocol Initialization for the Framework of Universal Composability210.952004
Secure Hashed Diffie-Hellman over Non-DDH Groups.251.842004
Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes804.542004
Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering1044.022004
Secure applications of Pedersen's distributed key generation protocol210.842003
Universal Composition with Joint State.883.602002
Sequential composition of protocols without simultaneous termination90.572002
On 2-Round Secure Multiparty Computation150.912002
On the Security of Joint Signature and Encryption25713.152002
The round complexity of verifiable secret sharing and secure multicast652.602001
Fair e-Lotteries and e-Casinos141.142001
Robust threshold DSS signatures22218.872001
Chameleon Signatures252.132000
RSA-Based Undeniable Signatures452.732000
Secure distributed storage and retrieval536.092000
A Cryptographic Solution to a Game Theoretic Problem693.952000
  • 1
  • 2