Ran Canetti
#64,301
Most Influential Person Now
Professor of Computer Science at Boston University
Ran Canetti's AcademicInfluence.com Rankings
Ran Canetticomputer-science Degrees
Computer Science
#2599
World Rank
#2718
Historical Rank
Database
#1252
World Rank
#1320
Historical Rank
Download Badge
Computer Science
Ran Canetti's Degrees
- PhD Computer Science Weizmann Institute of Science
Similar Degrees You Can Earn
Why Is Ran Canetti Influential?
(Suggest an Edit or Addition)According to Wikipedia, Ran Canetti is a professor of Computer Science at Boston University. and the director of the Check Point Institute for Information Security and of the Center for Reliable Information System and Cyber Security. He is also associate editor of the Journal of Cryptology and Information and Computation. His main areas of research span cryptography and information security, with an emphasis on the design, analysis and use of cryptographic protocols.
Ran Canetti's Published Works
Published Works
- Universally composable security: a new paradigm for cryptographic protocols (2001) (3028)
- HMAC: Keyed-Hashing for Message Authentication (1997) (2384)
- Keying Hash Functions for Message Authentication (1996) (1787)
- Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels (2001) (1426)
- The random oracle methodology, revisited (2000) (1281)
- Security and Composition of Multiparty Cryptographic Protocols (2000) (1277)
- Efficient authentication and signing of multicast streams over lossy channels (2000) (1118)
- Chosen-Ciphertext Security from Identity-Based Encryption (2004) (1099)
- The TESLA Broadcast Authentication Protocol (2002) (1013)
- A Forward-Secure Public-Key Encryption Scheme (2003) (888)
- Multicast security: a taxonomy and some efficient constructions (1999) (797)
- Efficient and Secure Source Authentication for Multicast (2001) (774)
- Universally composable two-party and multi-party secure computation (2002) (722)
- The random oracle methodology, revisited (preliminary version) (1998) (653)
- Universally Composable Commitments (2001) (622)
- A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract) (1998) (588)
- Adaptively secure multi-party computation (1996) (530)
- Universally Composable Notions of Key Exchange and Secure Channels (2002) (528)
- Chosen-ciphertext secure proxy re-encryption (2007) (528)
- From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again (2012) (395)
- Deniable Encryption (1997) (366)
- Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information (1997) (358)
- Universally Composable Security with Global Setup (2007) (347)
- Fast asynchronous Byzantine agreement with optimal resilience (1993) (297)
- Relaxing Chosen-Ciphertext Security (2003) (282)
- Universal Composition with Joint State (2003) (271)
- Recursive composition and bootstrapping for SNARKS and proof-carrying data (2013) (269)
- Universally composable signature, certification, and authentication (2004) (267)
- Universally Composable Password-Based Key Exchange (2005) (244)
- Efficient Communication-Storage Tradeoffs for Multicast Encryption (1999) (237)
- Pseudorandom functions revisited: the cascade construction and its concrete security (1996) (233)
- Universally composable protocols with relaxed set-up assumptions (2004) (223)
- On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions (2003) (221)
- Security Analysis of IKE's Signature-Based Key-Exchange Protocol (2002) (214)
- Exposure-Resilient Functions and All-or-Nothing Transforms (2000) (209)
- Asynchronous secure computation (1993) (203)
- Resettable zero-knowledge (extended abstract) (2000) (197)
- An Efficient Threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack (1999) (190)
- Timed Efficient Stream Loss-Tolerant Authentication (TESLA): Multicast Source Authentication Transform Introduction (2005) (181)
- Studies in secure multiparty computation and applications (1995) (179)
- Adaptive Security for Threshold Cryptosystems (1999) (172)
- Resettable Zero-Knowledge (1999) (161)
- Just fast keying: Key agreement in a hostile internet (2004) (150)
- The Hunting of the SNARK (2016) (144)
- Practical delegation of computation using multiple servers (2011) (138)
- Perfectly one-way probabilistic hash functions (preliminary version) (1998) (134)
- Multicast Security (MSEC) Group Key Management Architecture (2005) (129)
- Advances in Cryptology – CRYPTO 2012 (2012) (126)
- On the existence of extractable one-way functions (2014) (124)
- Universally Composable Symbolic Analysis of Mutual Authentication and Key-Exchange Protocols (2006) (122)
- Obfuscating Point Functions with Multibit Output (2008) (119)
- Secure Computation Without Authentication (2005) (119)
- Maintaining Security in the Presence of Transient Faults (1994) (115)
- Selective private function evaluation with applications to private statistics (2001) (110)
- Fiat-Shamir: from practice to theory (2019) (109)
- Obfuscation of Probabilistic Circuits and Applications (2015) (109)
- On Strong Simulation and Composable Point Obfuscation (2010) (105)
- Advances in Cryptology – CRYPTO 2013 (2013) (104)
- Practical UC security with a Global Random Oracle (2014) (98)
- Obfuscation of Hyperplane Membership (2010) (96)
- Adaptive Hardness and Composable Security in the Plain Model from Standard Assumptions (2010) (94)
- Reusable Fuzzy Extractors for Low-Entropy Distributions (2016) (93)
- On the statistical properties of Diffie-Hellman distributions (2000) (93)
- Black-box concurrent zero-knowledge requires \tilde {Ω} (logn) rounds (2001) (91)
- Perfectly One-Way Probabilistic Hash Functions (1998) (90)
- Incoercible multiparty computation (1996) (90)
- Lower Bounds for Sampling Algorithms for Estimating the Average (1995) (86)
- Proactive Security: Long-term protection against break-ins (1997) (85)
- Toward a Game Theoretic View of Secure Computation (2011) (84)
- Fiat-Shamir and Correlation Intractability from Strong KDM-Secure Encryption (2018) (80)
- On Symmetric Encryption and Point Obfuscation (2010) (79)
- Hardness Amplification of Weakly Verifiable Puzzles (2005) (78)
- Bandwidth allocation with preemption (1995) (74)
- A Simpler Variant of Universally Composable Security for Standard Multiparty Computation (2015) (74)
- Maintaining Authenticated Communication in the Presence of Break-Ins (1997) (73)
- On the Random-Oracle Methodology as Applied to Length-Restricted Signature Schemes (2004) (72)
- Constraint-Hiding Constrained PRFs for NC1 from LWE (2017) (72)
- Adaptively-Secure, Non-interactive Public-Key Encryption (2005) (70)
- Bounding the power of preemption in randomized scheduling (1995) (68)
- Modular Order-Preserving Encryption, Revisited (2015) (67)
- Leakage-Tolerant Interactive Protocols (2012) (64)
- Succinct Garbling and Indistinguishability Obfuscation for RAM Programs (2015) (64)
- Two Protocols for Delegation of Computation (2012) (61)
- Black-Box Concurrent Zero-Knowledge Requires (Almost) Logarithmically Many Rounds (2002) (57)
- Universally Composable Authentication and Key-Exchange with Global PKI (2016) (56)
- Time-Bounded Task-PIOAs: A Framework for Analyzing Security Protocols (2006) (56)
- Universally Composable Security (2020) (55)
- Two 1-Round Protocols for Delegation of Computation (2011) (54)
- Obfuscation for Evasive Functions (2014) (54)
- Extractable Perfectly One-Way Functions (2008) (54)
- Cryptography from Sunspots: How to Use an Imperfect Reference String (2007) (53)
- Cryptography and Game Theory (2009) (53)
- More on BPP and the Polynomial-Time Hierarchy (1996) (52)
- On Virtual Grey Box Obfuscation for General Circuits (2017) (52)
- Security and Composition of Cryptographic Protocols: A Tutorial (2013) (51)
- Chosen-Ciphertext Secure Fully Homomorphic Encryption (2017) (50)
- Verifiable Set Operations over Outsourced Databases (2014) (50)
- Universally Composable Symbolic Analysis of Cryptographic Protocols (The case of encryption-based mutual authentication and key exchange) (2004) (49)
- Fully Succinct Garbled RAM (2016) (49)
- A taxonomy of multicast security issues (temporary version) (1998) (48)
- Adaptively Secure Two-Party Computation from Indistinguishability Obfuscation (2015) (47)
- On Certain Exponential Sums and the Distribution of Diffie–Hellman Triples (1999) (46)
- Amplifying Collision Resistance: A Complexity-Theoretic Treatment (2007) (46)
- The Impossibility of Obfuscation with Auxiliary Input or a Universal Simulator (2014) (46)
- UC Non-Interactive, Proactive, Threshold ECDSA with Identifiable Aborts (2020) (46)
- Indistinguishability Obfuscation of Iterated Circuits and RAM Programs (2014) (45)
- Towards a Theory of Extractable Functions (2009) (45)
- Program Obfuscation with Leaky Hardware (2011) (44)
- Mitigating Dictionary Attacks on Password-Protected Local Storage (2006) (42)
- A unified framework for analyzing security of protocols (2001) (42)
- Security and composition of cryptographic protocols: a tutorial (part I) (2006) (41)
- Refereed delegation of computation (2013) (40)
- TESLA: Multicast Source Authentication Transform (2000) (40)
- Fiat-Shamir From Simpler Assumptions (2018) (39)
- Issues in Multicast Security: A Taxonomy and E cient Constructions (1999) (39)
- Incoercible Multiparty Computation (extended abstract). (1996) (38)
- Analyzing Security Protocols Using Time-Bounded Task-PIOAs (2008) (37)
- On Adaptive vs. Non-adaptive Security of Multiparty Protocols (2001) (36)
- Efficient Password Authenticated Key Exchange via Oblivious Transfer (2012) (35)
- From Soft Classifiers to Hard Decisions: How fair can we be? (2018) (35)
- On the Correlation Intractability of Obfuscated Pseudorandom Functions (2016) (35)
- Black-Box Concurrent Zero-Knowledge Requires ~Omega(log n) Rounds (2001) (35)
- A two layered approach for securing an object store network (2002) (34)
- Towards Doubly Efficient Private Information Retrieval (2017) (34)
- Universally Composable Security with Local Adversaries (2012) (33)
- Anonymous Collocation Discovery: Harnessing Privacy to Tame the Coronavirus (2020) (33)
- Adaptive versus Non-Adaptive Security of Multi-Party Protocols (2004) (32)
- Obtaining Universally Compoable Security: Towards the Bare Bones of Trust (2007) (31)
- Bounds on tradeoffs between randomness and communication complexity (1990) (30)
- Public-Coin Concurrent Zero-Knowledge in the Global Hash Model (2013) (30)
- On Obfuscation with Random Oracles (2015) (30)
- Non-malleable Obfuscation (2009) (29)
- Privacy-Preserving Automated Exposure Notification (2020) (29)
- EasyUC: Using EasyCrypt to Mechanize Proofs of Universally Composable Security (2019) (29)
- Universally Composable Commitments (Extended Abstract) (2001) (27)
- Message Authentication using Hash Functions— The HMAC Construction (2021) (26)
- Secure IP Multicast: Problem areas, Framework, and Building Blocks (2000) (26)
- Obfuscating Branching Programs Using Black-Box Pseudo-Free Groups (2013) (25)
- Environmental Requirements for Authentication Protocols (2002) (25)
- Secure Computation with Honest-Looking Parties: What If Nobody Is Truly Honest? (Extended Abstract) (1999) (24)
- UC Non-Interactive, Proactive, Threshold ECDSA (2020) (24)
- Universally Composable Symbolic Security Analysis (2009) (23)
- Indistinguishability Obfuscation vs. Auxiliary-Input Extractable Functions: One Must Fall (2013) (23)
- Using Probabilistic I/O Automata to Analyze an Oblivious Transfer Protocol (2005) (22)
- Authenticating Mandatory Access Controls and Preserving Privacy for a High-Assurance Smart Card (2003) (22)
- Message Authentication using Hash Functions (1996) (21)
- Succinct Adaptive Garbled RAM (2015) (20)
- Task-structured probabilistic I/O automata (2006) (19)
- Adaptive Succinct Garbled RAM or: How to Delegate Your Database (2016) (19)
- Certifying Trapdoor Permutations, Revisited (2018) (18)
- Non-Interactive Zero Knowledge and Correlation Intractability from Circular-Secure FHE (2018) (18)
- A Universally Composable Treatment of Network Time (2017) (18)
- Secure computation with honest-looking parties (extended abstract): what if nobody is truly honest? (1999) (17)
- Diffie-Hellman Key Exchange (2011) (17)
- Proactive Security : Long-term Protection Against Break (1997) (17)
- Decisional Diffie-Hellman Problem (2011) (16)
- Universal Composition with Global Subroutines: Capturing Global Setup within plain UC (2020) (16)
- Using Task-Structured Probabilistic I/O Automata to Analyze an Oblivious Transfer Protocol (2006) (15)
- POSH: a generalized captcha with security applications (2008) (15)
- How to Protect Yourself without Perfect Shredding (2008) (15)
- Fully Deniable Interactive Encryption (2020) (15)
- An IPSec-based Host Architecture for Secure Internet Multicast (2000) (14)
- Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings (2018) (14)
- Compositional Security for Task-PIOAs (2007) (14)
- Randomness vs. fault-tolerance (1997) (14)
- Universally Composable Symbolic Analysis of Diffie-Hellman based Key Exchange (2010) (14)
- Equivocating Yao: constant-round adaptively secure multiparty computation in the plain model (2017) (13)
- Anonymous Collocation Discovery: Taming the Coronavirus While Preserving Privacy (2020) (13)
- Toward a Game Theoretic View of Secure Computation (2016) (13)
- Studies in program obfuscation (2010) (12)
- Randomness versus Fault-Tolerance (2000) (12)
- Efficient and Round-Optimal Oblivious Transfer and Commitment with Adaptive Security (2020) (11)
- On the computational hardness needed for quantum cryptography (2022) (11)
- On the Role of Scheduling in Simulation-Based Security (2007) (11)
- Blazing Fast OT for Three-Round UC OT Extension (2020) (11)
- Fiat-Shamir : From Practice to Theory , Part II NIZK and Correlation Intractability from Circular-Secure FHE (2019) (11)
- Modeling Computational Security in Long-Lived Systems (2008) (11)
- The parallel C (pC) programming language (1991) (10)
- Advances in Cryptology (2016) (10)
- Better Two-Round Adaptive Multi-party Computation (2017) (10)
- Decisional Diffie-Hellman Assumption (2005) (10)
- Universally composable symbolic analysis of cryptographic protocols (2004) (10)
- More on the Impossibility of Virtual-Black-Box Obfuscation with Auxiliary Input (2013) (9)
- Triply Adaptive UC NIZK (2020) (9)
- Composable Security Analysis of OS Services (2011) (9)
- On the Universally Composable Security of OpenStack (2019) (8)
- Verification Dilemmas, Law, and the Promise of Zero-Knowledge Proofs (2021) (8)
- Theory of Cryptography, Fifth Theory of Cryptography Conference, TCC 2008, New York, USA, March 19-21, 2008 (2008) (8)
- Key Derivation From Noisy Sources With More Errors Than Entropy (2014) (8)
- Optimal-Rate Non-Committing Encryption (2017) (8)
- Fully Bideniable Interactive Encryption (2018) (7)
- Securing Communication of Dynamic Groups in Dynamic Network-Centric Environments (2006) (7)
- Universally Composable Accumulators (2020) (7)
- How to Maintain Authenticated Communication in the Presence of Break-ins (1996) (6)
- Perfectly one-way probabilistic hashing (1998) (6)
- Optimal-Rate Non-Committing Encryption in a CRS Model (2016) (5)
- From Unprovability to Environmentally Friendly Protocols (2013) (5)
- Concurrent Secure Computation with Optimal Query Complexity (2015) (5)
- An Efficient Threshold PKC Secure Against Adaptive CCA (1999) (5)
- The random oracle model (1998) (5)
- Universally Composable End-to-End Secure Messaging (2022) (5)
- Composable Formal Security Analysis: Juggling Soundness, Simplicity and Efficiency (2008) (4)
- Using task-structured probabilistic I/O automata to analyze cryptographic protocols (2006) (4)
- IP Multicast issues with IPsec (2002) (4)
- Modeling Computational Security in Long-Lived Systems, Version 2 (2008) (4)
- The Use of Timed Efficient Stream Loss-Tolerant Authentication (TESLA) in IPsec (2007) (4)
- How To Construct Extractable One-Way Functions Against Uniform Adversaries (2013) (3)
- Relating cryptography and cryptographic protocols (2001) (3)
- Theory of Cryptography (2014) (3)
- Composable Authentication with Global PKI (2014) (3)
- Using Zero-Knowledge to Reconcile Law Enforcement Secrecy and Fair Trial Rights in Criminal Cases (2022) (2)
- Using Universal Composition to Design and Analyze Secure Complex Hardware Systems (2020) (2)
- Proceedings of the 5th conference on Theory of cryptography (2008) (2)
- Environmental Requirements and Authentication Protocols (2002) (2)
- Private Colocation Discovery: Taming the Coronavirus While Preserving Privacy (2020) (2)
- From soft classifiers to hard decisions (2019) (2)
- Decentralized Trust Management (2011) (2)
- Covert Learning: How to Learn with an Untrusted Intermediary (2021) (2)
- Black � Box Concurrent Zero � Knowledge Requires log n Rounds (2021) (2)
- Secure Key Exchange and Sessions without Credentials (2014) (2)
- Using Probabilistic I/O Automata to improve the analysis of cryptographic protocols (2005) (1)
- Client-Server Concurrent Zero Knowledge with Constant Rounds and Guaranteed Complexity (2014) (1)
- How to Run Turing Machines on Encrypted Data (2013) (1)
- Reusable Fuzzy Extractors via Digital Lockers (2015) (1)
- COA-Secure Obfuscation and Applications (2022) (1)
- Advances in Cryptology – CRYPTO 2013 (2013) (1)
- On Virtual Grey Box Obfuscation for General Circuits (2016) (1)
- Concurrent Secure Computation with Optimal Query Complexity and Fully Concurrent PAKE With No Setup (2014) (1)
- On Strong Simulation and Composable Point Obfuscation (2013) (1)
- Formal and computational analysis of cryptographic protocols based on task-PIOAs (2006) (0)
- Treading the Impossible : A Tour of Set-Up Assumptions for Obtaining Universally Composable Security ? (2007) (0)
- Report on Dimacs * Workshop on Security Analysis of Protocols (2005) (0)
- Adaptively Secure Multi-party ComputationRan Canetti (2014) (0)
- 08491 Executive Summary - Theoretical Foundations of Practical Information Security (2008) (0)
- From Unprovability to Environementally Friendly Protocols (2012) (0)
- 2 Subgame Perfect Equilibria (2010) (0)
- How to Model Bounded Computation in Long-Lived Systems (2007) (0)
- Doubly blind reviewing in IACR conferences , revisited (2012) (0)
- cs . C R ] 1 1 O ct 2 00 0 The Random Oracle Methodology , Revisited ∗ (2008) (0)
- 08491 Abstracts Collection - Theoretical Foundations of Practical Information Security (2008) (0)
- Unclonable Polymers and Their Cryptographic Applications (2022) (0)
- .1 Formalization (2009) (0)
- The Hunting of the SNARK (2016) (0)
- Lecture 3,4: Universal Composability (2004) (0)
- Rendering Wormhole Attacks Trivial using the Scalability Features of a Geocasting Protocol (2016) (0)
- Zero-Knowledge Mechanisms (2023) (0)
- Preface (2005) (0)
- 4 Direct Constructions 4 . 1 Using TDP (2009) (0)
- Comments on NIST Draft Requirements and Criteria for Hash Algorithm (2007) (0)
- Internet Draft Mark Baugher (2004) (0)
- Evaluating a New Hash Function : Thoughts and Recommendations (2007) (0)
- Towards Multiparty Computation Withstanding Coercion of All Parties (2020) (0)
- Topics in Cryptography Instructor : Ran Canetti Lecture 20 : Verifiable Mix Nets April (2004) (0)
- 2 Proofs 2 . 1 " Classical " Proofs (2009) (0)
- Efficiency Privacy Preservation Scheme for Distributed Digital Document using Cache-Cache Mechanism (2016) (0)
- Theoretical Foundations of Practical Information Security Dagstuhl Seminar (2009) (0)
- Method for safe communication and calculation (1994) (0)
- Soundness of formal encryption in the presence of active adver-saries (2006) (0)
- Proceedings of the 32nd Annual Cryptology Conference on Advances in Cryptology --- CRYPTO 2012 - Volume 7417 (2012) (0)
This paper list is powered by the following services:
Other Resources About Ran Canetti
What Schools Are Affiliated With Ran Canetti?
Ran Canetti is affiliated with the following schools: