Name
Papers
Collaborators
SHAI HALEVI
134
172
Citations 
PageRank 
Referers 
7203
442.70
6572
Referees 
References 
1253
1956
Search Limit
1001000
Title
Citations
PageRank
Year
OpenFHE: Open-Source Fully Homomorphic Encryption Library.00.342022
Achievable CCA2 Relaxation for Homomorphic Encryption.00.342022
Threshold Cryptography as a Service (in the Multiserver and YOSO Models)00.342022
Random-Index PIR and Applications00.342021
Round-Optimal Secure Multi-Party Computation10.352021
Practical Non-interactive Publicly Verifiable Secret Sharing with Thousands of Parties.00.342021
Initial Public Offering (IPO) on Permissioned Blockchain Using Secure Multiparty Computation00.342019
An Improved RNS Variant of the BFV Homomorphic Encryption Scheme.30.402019
Homomorphic Encryption Standard.00.342019
Homomorphic Training of 30, 000 Logistic Regression Models.00.342019
Best Possible Information-Theoretic Mpc00.342018
Supporting Private Data on Hyperledger Fabric with Secure Multiparty Computation.70.572018
Advanced Cryptography: Promise and Challenges.10.352018
Doing Real Work with FHE: The Case of Logistic Regression.40.482018
Round-Optimal Secure Multi-Party Computation.40.382018
Privacy-Preserving Search of Similar Patients in Genomic Data.50.452018
Non-Interactive Multiparty Computation Without Correlated Randomness.20.372017
Four Round Secure Computation without Setup.70.422017
Implementing BP-Obfuscation Using Graph-Induced Encoding.70.432017
Cryptanalyses of Candidate Branching Program Obfuscators.180.582017
Hiding secrets in software: a cryptographic approach to program obfuscation.10.362016
Spooky Encryption and its Applications.150.572016
Functional Encryption Without Obfuscation.330.802016
Secure Multiparty Computation With General Interaction Patterns70.482016
Graded Encoding, Variations on a Scheme.130.622015
Weak Ideal Functionalities for Designing Random Oracles with Applications to Fugue.00.342015
Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations701.582015
Cryptanalysis of the Quadratic Zero-Testing of GGH.110.522015
Fully Secure Attribute Based Encryption from Multilinear Maps.00.342014
Outsourcing Private RAM Computation421.042014
Graph-Induced Multilinear Maps from Lattices40.412014
Zeroizing without zeroes: Cryptanalyzing multilinear maps without encodings of zero.260.982014
Algorithms in HElib.451.692014
Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE, and Compact Garbled Circuits.1061.922014
Fully Secure Functional Encryption without Obfuscation.511.892014
The Hash Function "Fugue".00.342014
Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits3377.242013
Two-round secure MPC from Indistinguishability Obfuscation.711.562013
Field switching in BGV-style homomorphic encryption251.462013
On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input.240.672013
Private database queries using somewhat homomorphic encryption621.662013
Attribute-Based Encryption for Circuits from Multilinear Maps.1123.182013
Discrete Gaussian Leftover Hash Lemma over Infinite Domains110.882013
Optimizing ORAM and Using it Efficiently for Secure Computation.741.892013
Fully homomorphic encryption with polylog overhead1655.922012
Ring switching in BGV-Style homomorphic encryption171.252012
Candidate Multilinear Maps from Ideal Lattices and Applications.281.582012
Better bootstrapping in fully homomorphic encryption692.532012
Leakage-Tolerant interactive protocols410.982012
Collision-Free Hashing from Lattice Problems.545.932011
  • 1
  • 2