Characterization of secure multiparty computation without broadcast R Cohen, I Haitner, E Omri, L Rotem Theory of Cryptography Conference, 596-616, 2016 | 30 | 2016 |
Generic-group delay functions require hidden-order groups L Rotem, G Segev, I Shahaf Annual International Conference on the Theory and Applications of …, 2020 | 27 | 2020 |
Generically speeding-up repeated squaring is equivalent to factoring: Sharp thresholds for all generic-ring delay functions L Rotem, G Segev Annual International Cryptology Conference, 481-509, 2020 | 25 | 2020 |
From fairness to full security in multiparty computation R Cohen, I Haitner, E Omri, L Rotem Journal of Cryptology 35 (1), 4, 2022 | 18* | 2022 |
Tighter Security for Schnorr Identification and Signatures: A High-Moment Forking Lemma for -Protocols L Rotem, G Segev Journal of Cryptology 37 (3), 26, 2024 | 16 | 2024 |
Algebraic distinguishers: From discrete logarithms to decisional uber assumptions L Rotem, G Segev Theory of Cryptography: 18th International Conference, TCC 2020, Durham, NC …, 2020 | 16 | 2020 |
Simple and efficient batch verification techniques for verifiable delay functions L Rotem Theory of Cryptography: 19th International Conference, TCC 2021, Raleigh, NC …, 2021 | 13 | 2021 |
The security of lazy users in out-of-band authentication M Naor, L Rotem, G Segev ACM Transactions on Privacy and Security (TOPS) 23 (2), 1-32, 2020 | 12 | 2020 |
Out-of-band authentication in group messaging: Computational, statistical, optimal L Rotem, G Segev Advances in Cryptology–CRYPTO 2018: 38th Annual International Cryptology …, 2018 | 7 | 2018 |
Revisiting the uber assumption in the algebraic group model: Fine-grained bounds in hidden-order groups and improved reductions in bilinear groups L Rotem Cryptology ePrint Archive, 2022 | 6 | 2022 |
Injective trapdoor functions via derandomization: how strong is Rudich’s black-box barrier? L Rotem, G Segev Journal of Cryptology 34 (4), 39, 2021 | 5 | 2021 |
Proactive refresh for accountable threshold signatures D Boneh, A Partap, L Rotem Cryptology ePrint Archive, 2022 | 3 | 2022 |
Out-of-band authenticated group key exchange: From strong authentication to immediate key delivery M Naor, L Rotem, G Segev Cryptology ePrint Archive, 2019 | 3 | 2019 |
Accountability for misbehavior in threshold decryption via threshold traitor tracing D Boneh, A Partap, L Rotem Annual International Cryptology Conference, 317-351, 2024 | 2 | 2024 |
Traceable secret sharing: Strong security and efficient constructions D Boneh, A Partap, L Rotem Annual International Cryptology Conference, 221-256, 2024 | 2 | 2024 |
Non-malleable vector commitments via local equivocability L Rotem, G Segev Journal of Cryptology 36 (4), 40, 2023 | 2 | 2023 |
Post-Quantum Single Secret Leader Election (SSLE) from Publicly Re-Randomizable Commitments D Boneh, A Partap, L Rotem Cryptology ePrint Archive, 2023 | 1 | 2023 |
5th Conference on Advances in Financial Technologies (AFT 2023) D Movsowitz Davidow, Y Manevich, E Toch, A Yaish, A Zohar, H Zhang, ... Schloss Dagstuhl-Leibniz-Zentrum für Informatik GmbH, 2023 | | 2023 |
A Fully-Constructive Discrete-Logarithm Preprocessing Algorithm with an Optimal Time-Space Tradeoff L Rotem, G Segev 3rd Conference on Information-Theoretic Cryptography (ITC 2022), 2022 | | 2022 |
Out-of-band authentication in group communications G Segev, L Rotem US Patent 11,095,452, 2021 | | 2021 |