default search action
Joe Kilian
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2019
- [p1]Michael Ben-Or, Shafi Goldwasser, Joe Kilian, Avi Wigderson:
Multi-prover interactive proofs: how to remove intractability assumptions. Providing Sound Foundations for Cryptography 2019: 373-410 - 2016
- [j21]Richard Arratia, Skip Garibaldi, Joe Kilian:
Asymptotic distribution for the birthday problem with multiple coincidences, via an embedding of the collision process. Random Struct. Algorithms 48(3): 480-502 (2016)
2000 – 2009
- 2008
- [c63]Jason Keller, Joe Kilian:
A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting. ASIACRYPT 2008: 198-215 - [c62]Claude Crépeau, Joe Kilian, George Savvides:
Interactive Hashing: An Information Theoretic Tool (Invited Talk). ICITS 2008: 14-28 - [c61]Joe Kilian, André Madeira, Martin J. Strauss, Xuan Zheng:
Fast Private Norm Estimation and Heavy Hitters. TCC 2008: 176-193 - 2007
- [j20]Prahladh Harsha, Yuval Ishai, Joe Kilian, Kobbi Nissim, Srinivasan Venkatesh:
Communication vs. Computation. Comput. Complex. 16(1): 1-33 (2007) - [c60]Arati Baliga, Joe Kilian, Liviu Iftode:
A Web Based Covert File System. HotOS 2007 - [c59]Arati Baliga, Joe Kilian:
On covert collaboration. MM&Sec 2007: 25-34 - 2005
- [j19]Joe Kilian, Charles Rackoff, Erez Petrank:
Lower Bounds For Concurrent Zero Knowledge*. Comb. 25(2): 217-249 (2005) - [j18]Lance Fortnow, Joe Kilian, David M. Pennock, Michael P. Wellman:
Betting Boolean-style: a framework for trading in securities based on logical formulas. Decis. Support Syst. 39(1): 87-104 (2005) - [c58]Danny Harnik, Joe Kilian, Moni Naor, Omer Reingold, Alon Rosen:
On Robust Combiners for Oblivious Transfer and Other Primitives. EUROCRYPT 2005: 96-113 - [e2]Joe Kilian:
Theory of Cryptography, Second Theory of Cryptography Conference, TCC 2005, Cambridge, MA, USA, February 10-12, 2005, Proceedings. Lecture Notes in Computer Science 3378, Springer 2005, ISBN 3-540-24573-1 [contents] - 2004
- [c57]Prahladh Harsha, Yuval Ishai, Joe Kilian, Kobbi Nissim, Srinivasan Venkatesh:
Communication Versus Computation. ICALP 2004: 745-756 - [c56]Bernard Chazelle, Joe Kilian, Ronitt Rubinfeld, Ayellet Tal:
The Bloomier filter: an efficient data structure for static support lookup tables. SODA 2004: 30-39 - 2003
- [c55]Yuval Ishai, Joe Kilian, Kobbi Nissim, Erez Petrank:
Extending Oblivious Transfers Efficiently. CRYPTO 2003: 145-161 - [c54]Silvio Micali, Michael O. Rabin, Joe Kilian:
Zero-Knowledge Sets. FOCS 2003: 80-91 - [c53]Lance Fortnow, Joe Kilian, David M. Pennock, Michael P. Wellman:
Betting boolean-style: a framework for trading in securities based on logical formulas. EC 2003: 144-155 - [c52]Tugkan Batu, Funda Ergün, Joe Kilian, Avner Magen, Sofya Raskhodnikova, Ronitt Rubinfeld, Rahul Sami:
A sublinear algorithm for weakly approximating edit distance. STOC 2003: 316-324 - 2002
- [j17]Lenore Cowen, Ronald Fagin, Joe Kilian, Jon M. Kleinberg:
Guest Editor's Foreword. J. Comput. Syst. Sci. 65(1): 1 (2002) - [j16]Ran Canetti, Joe Kilian, Erez Petrank, Alon Rosen:
Black-Box Concurrent Zero-Knowledge Requires (Almost) Logarithmically Many Rounds. SIAM J. Comput. 32(1): 1-47 (2002) - 2001
- [j15]Uriel Feige, Joe Kilian:
Heuristics for Semirandom Graph Problems. J. Comput. Syst. Sci. 63(4): 639-671 (2001) - [j14]Joe Kilian, Phillip Rogaway:
How to Protect DES Against Exhaustive Key Search (an Analysis of DESX). J. Cryptol. 14(1): 17-35 (2001) - [c51]Tzafrir Cohen, Joe Kilian, Erez Petrank:
Responsive Round Complexity and Concurrent Zero-Knowledge. ASIACRYPT 2001: 422-441 - [c50]Joe Kilian, Erez Petrank:
Concurrent and resettable zero-knowledge in poly-loalgorithm rounds. STOC 2001: 560-569 - [c49]Ran Canetti, Joe Kilian, Erez Petrank, Alon Rosen:
Black-box concurrent zero-knowledge requires Omega~(log n) rounds. STOC 2001: 570-579 - [e1]Joe Kilian:
Advances in Cryptology - CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19-23, 2001, Proceedings. Lecture Notes in Computer Science 2139, Springer 2001, ISBN 3-540-42456-3 [contents] - [i7]Joe Kilian, Erez Petrank, Charles Rackoff:
Lower Bounds for Zero-knowledge on the Internet. CoRR cs.CR/0107003 (2001) - [i6]Joe Kilian, Erez Petrank, Ransom Richardson:
On Concurrent and Resettable Zero-Knowledge Proofs for NP. CoRR cs.CR/0107004 (2001) - [i5]Ran Canetti, Joe Kilian, Erez Petrank, Alon Rosen:
Black-Box Concurrent Zero-Knowledge Requires ~Omega(log n) Rounds. Electron. Colloquium Comput. Complex. TR01 (2001) - [i4]Ran Canetti, Joe Kilian, Erez Petrank, Alon Rosen:
Black-Box Concurrent Zero-Knowledge Requires Omega(log n) Rounds. IACR Cryptol. ePrint Arch. 2001: 51 (2001) - 2000
- [j13]Uriel Feige, Joe Kilian:
Finding OR in a noisy broadcast network. Inf. Process. Lett. 73(1-2): 69-75 (2000) - [j12]Mihir Bellare, Joe Kilian, Phillip Rogaway:
The Security of the Cipher Block Chaining Message Authentication Code. J. Comput. Syst. Sci. 61(3): 362-399 (2000) - [j11]Joe Kilian, Eyal Kushilevitz, Silvio Micali, Rafail Ostrovsky:
Reducibility and Completeness in Private Computations. SIAM J. Comput. 29(4): 1189-1208 (2000) - [j10]Uriel Feige, Joe Kilian:
Two-Prover Protocols - Low Error at Affordable Rates. SIAM J. Comput. 30(1): 324-346 (2000) - [c48]Christian Cachin, Jan Camenisch, Joe Kilian, Joy Müller:
One-Round Secure Computation and Secure Autonomous Mobile Agents. ICALP 2000: 512-523 - [c47]Joe Kilian:
More general completeness theorems for secure two-party computation. STOC 2000: 316-324 - [i3]Joe Kilian, Erez Petrank:
Concurrent Zero-Knowledge in Poly-logarithmic Rounds. IACR Cryptol. ePrint Arch. 2000: 13 (2000)
1990 – 1999
- 1999
- [j9]Shafi Goldwasser, Joe Kilian:
Primality Testing Using Elliptic Curves. J. ACM 46(4): 450-472 (1999) - [c46]Ivan Damgård, Joe Kilian, Louis Salvail:
On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions. EUROCRYPT 1999: 56-73 - [c45]Funda Ergün, Joe Kilian, Ravi Kumar:
A Note on the Limits of Collusion-Resistant Watermarks. EUROCRYPT 1999: 140-149 - [c44]Ransom Richardson, Joe Kilian:
On the Concurrent Composition of Zero-Knowledge Proofs. EUROCRYPT 1999: 415-431 - 1998
- [j8]Uriel Feige, Joe Kilian:
Zero Knowledge and the Chromatic Number. J. Comput. Syst. Sci. 57(2): 187-199 (1998) - [j7]Joe Kilian, Erez Petrank:
An Efficient Noninteractive Zero-Knowledge Proof System for NP with General Assumptions. J. Cryptol. 11(1): 1-27 (1998) - [c43]Joe Kilian, Erez Petrank:
Identity Escrow. CRYPTO 1998: 169-185 - [c42]Joe Kilian, Erez Petrank, Charles Rackoff:
Lower Bounds for Zero Knowledge on the Internet. FOCS 1998: 484-492 - [c41]Uriel Feige, Joe Kilian:
Heuristics for Finding Large Independent Sets, with Applications to Coloring Semi-Random Graphs. FOCS 1998: 674-683 - 1997
- [j6]Uriel Feige, Joe Kilian:
On Limited versus Polynomial Nondeterminism. Chic. J. Theor. Comput. Sci. 1997 (1997) - [j5]Donald Beaver, Joan Feigenbaum, Joe Kilian, Phillip Rogaway:
Locally Random Reductions: Improvements and Applications. J. Cryptol. 10(1): 17-36 (1997) - [j4]Ingemar J. Cox, Joe Kilian, Frank Thomson Leighton, Talal Shamoon:
Secure spread spectrum watermarking for multimedia. IEEE Trans. Image Process. 6(12): 1673-1687 (1997) - [c40]Joe Kilian, Erez Petrank, Gábor Tardos:
Probabilistically Checkable Proofs with Zero Knowledge. STOC 1997: 496-505 - [c39]Uriel Feige, Joe Kilian:
Making Games Short (Extended Abstract). STOC 1997: 506-516 - [i2]Joe Kilian, Erez Petrank:
Identity Escrow. IACR Cryptol. ePrint Arch. 1997: 11 (1997) - 1996
- [j3]Joe Kilian, Hava T. Siegelmann:
The Dynamic Universality of Sigmoidal Neural Networks. Inf. Comput. 128(1): 48-56 (1996) - [c38]Uriel Feige, Joe Kilian:
Zero Knowledge and the Chromatic Number. CCC 1996: 278-287 - [c37]Joe Kilian, Phillip Rogaway:
How to Protect DES Against Exhaustive Key Search. CRYPTO 1996: 252-267 - [c36]Ingemar J. Cox, Joe Kilian, Tom Leighton, Talal Shamoon:
Secure spread spectrum watermarking for images, audio and video. ICIP (3) 1996: 243-246 - [c35]Ingemar J. Cox, Joe Kilian, Frank Thomson Leighton, Talal Shamoon:
A Secure, Robust Watermark for Multimedia. Information Hiding 1996: 185-206 - 1995
- [c34]Joe Kilian, Frank Thomson Leighton:
Fair Cryptosystems, Revisited: A Rigorous Approach to Key-Escrow (Extended Abstract). CRYPTO 1995: 208-221 - [c33]Joe Kilian:
Improved Efficient Arguments (Preliminary Version). CRYPTO 1995: 311-324 - [c32]Kazue Sako, Joe Kilian:
Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth. EUROCRYPT 1995: 393-403 - [c31]Mihir Bellare, Uriel Feige, Joe Kilian:
On the Role of Shared Randomness in Two Prover Proof Systems. ISTCS 1995: 199-208 - [c30]Joe Kilian, Moni Naor:
On the Complexity of Statistical Reasoning (extended abtract). ISTCS 1995: 209-217 - [c29]Uriel Feige, Joe Kilian:
Impossibility results for recycling random bits in two-prover proof systems. STOC 1995: 457-468 - [i1]Joe Kilian, Erez Petrank:
An Efficient Non-Interactive Zero-Knowledge Proof System for NP with General Assumptions. Electron. Colloquium Comput. Complex. TR95 (1995) - 1994
- [c28]Joe Kilian, Kevin J. Lang, Barak A. Pearlmutter:
Playing the Matching-Shoulders Lob-Pass Game with Logarithmic Regret. COLT 1994: 159-164 - [c27]Mihir Bellare, Joe Kilian, Phillip Rogaway:
The Security of Cipher Block Chaining. CRYPTO 1994: 341-358 - [c26]Kazue Sako, Joe Kilian:
Secure Voting Using Partially Compatible Homomorphisms. CRYPTO 1994: 411-424 - [c25]Joe Kilian:
On the complexity of Bounded-Interaction and Noninteractive Zero-Knowledge Proofs. FOCS 1994: 466-477 - [c24]Uriel Feige, Joe Kilian:
Two prover protocols: low error at affordable rates. STOC 1994: 172-183 - [c23]Uriel Feige, Joe Kilian, Moni Naor:
A minimal model for secure computation (extended abstract). STOC 1994: 554-563 - 1993
- [c22]Joe Kilian, Hava T. Siegelmann:
On the Power of Sigmoid Neural Networks. COLT 1993: 137-143 - [c21]Claude Crépeau, Joe Kilian:
Discreet Solitary Games. CRYPTO 1993: 319-330 - 1992
- [c20]Cynthia Dwork, Uriel Feige, Joe Kilian, Moni Naor, Shmuel Safra:
Low Communication 2-Prover Zero-Knowledge Proofs for NP. CRYPTO 1992: 215-227 - [c19]Joe Kilian:
A Note on Efficient Zero-Knowledge Proofs and Arguments (Extended Abstract). STOC 1992: 723-732 - 1991
- [c18]Joe Kilian, Ronitt Rubinfeld:
Interactive Proofs with Space Bounded Provers. CRYPTO 1991: 225-231 - [c17]Joe Kilian:
A General Completeness Theorem for Two-Party Games. STOC 1991: 553-560 - 1990
- [b1]Joe Kilian:
Uses of randomness in algorithms and protocols. MIT Press 1990, ISBN 978-0-262-11153-9, pp. 1-235 - [j2]Joe Kilian, Shlomo Kipnis, Charles E. Leiserson:
The Organization of Permutation Architectures with Bused Interconnections. IEEE Trans. Computers 39(11): 1346-1358 (1990) - [c16]Donald Beaver, Joan Feigenbaum, Joe Kilian, Phillip Rogaway:
Security with Low Communication Overhead. CRYPTO 1990: 62-76 - [c15]Joe Kilian:
Achieving Zero-Knowledge Robustly. CRYPTO 1990: 313-325 - [c14]Joe Kilian:
Interactive Proofs with Provable Security Against Honest Verifiers. CRYPTO 1990: 378-392
1980 – 1989
- 1989
- [j1]Martín Abadi, Joan Feigenbaum, Joe Kilian:
On Hiding Information from an Oracle. J. Comput. Syst. Sci. 39(1): 21-50 (1989) - [c13]Michael Ben-Or, Shafi Goldwasser, Joe Kilian, Avi Wigderson:
Efficient Identification Schemes Using Two Prover Interactive Proofs. CRYPTO 1989: 498-506 - [c12]Joe Kilian, Silvio Micali, Rafail Ostrovsky:
Minimum Resource Zero-Knowledge Proofs (Extended Abstract). CRYPTO 1989: 545-546 - [c11]Joe Kilian, Silvio Micali, Rafail Ostrovsky:
Minimum Resource Zero-Knowledge Proofs (Extended Abstract). FOCS 1989: 474-479 - 1988
- [c10]Claude Crépeau, Joe Kilian:
Weakening Security Assumptions and Oblivious Transfer (Abstract). CRYPTO 1988: 2-7 - [c9]Michael Ben-Or, Oded Goldreich, Shafi Goldwasser, Johan Håstad, Joe Kilian, Silvio Micali, Phillip Rogaway:
Everything Provable is Provable in Zero-Knowledge. CRYPTO 1988: 37-56 - [c8]Joe Kilian:
Zero-knowledge with Log-Space Verifiers. FOCS 1988: 25-35 - [c7]Claude Crépeau, Joe Kilian:
Achieving Oblivious Transfer Using Weakened Security Assumptions (Extended Abstract). FOCS 1988: 42-52 - [c6]Joe Kilian:
Founding Cryptography on Oblivious Transfer. STOC 1988: 20-31 - [c5]Michael Ben-Or, Shafi Goldwasser, Joe Kilian, Avi Wigderson:
Multi-Prover Interactive Proofs: How to Remove Intractability Assumptions. STOC 1988: 113-131 - 1987
- [c4]Martín Abadi, Joan Feigenbaum, Joe Kilian:
On hiding information from an oracle. SCT 1987: 9 - [c3]Joe Kilian, Shlomo Kipnis, Charles E. Leiserson:
The Organization of Permutation Architectures with Bussed Interconnections (Extended Abstract). FOCS 1987: 305-315 - [c2]Martín Abadi, Joan Feigenbaum, Joe Kilian:
On Hiding Information from an Oracle (Extended Abstract). STOC 1987: 195-203 - 1986
- [c1]Shafi Goldwasser, Joe Kilian:
Almost All Primes Can Be Quickly Certified. STOC 1986: 316-329
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-25 05:59 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint