Weizmann Logo
ECCC
Electronic Colloquium on Computational Complexity

Under the auspices of the Computational Complexity Foundation (CCF)

Login | Register | Classic Style



REPORTS > AUTHORS > MANOJ PRABHAKARAN:
All reports by Author Manoj Prabhakaran:

TR14-069 | 5th May 2014
Shashank Agrawal, Divya Gupta, Hemanta Maji, Omkant Pandey, Manoj Prabhakaran

Explicit Non-Malleable Codes Resistant to Permutations

The notion of non-malleable codes was introduced as a relaxation of standard error-correction and error-detection. Informally, a code is non-malleable if the message contained in a modified codeword is either the original message, or a completely unrelated value.

In the information theoretic setting, although existence of such codes for various ... more >>>


TR13-143 | 19th October 2013
Yuval Ishai, Eyal Kushilevitz, Xin Li, Rafail Ostrovsky, Manoj Prabhakaran, Amit Sahai, David Zuckerman

Robust Pseudorandom Generators

Revisions: 1

Let $G:\{0,1\}^n\to\{0,1\}^m$ be a pseudorandom generator. We say that a circuit implementation of $G$ is $(k,q)$-robust if for every set $S$ of at most $k$ wires anywhere in the circuit, there is a set $T$ of at most $q|S|$ outputs, such that conditioned on the values of $S$ and $T$ ... more >>>


TR13-137 | 29th September 2013
Mohammad Mahmoody, Hemanta Maji, Manoj Prabhakaran

On the Power of Public-key Encryption in Secure Computation

We qualitatively separate semi-honest secure computation of non-trivial secure-function evaluation (SFE) functionalities from existence of key-agreement protocols.
Technically, we show the existence of an oracle (namely, PKE-oracle) relative to which key-agreement protocols exist; but it is useless for semi-honest secure realization of symmetric 2-party (deterministic finite) SFE functionalities, i.e. any ... more >>>


TR12-065 | 16th May 2012
Mohammad Mahmoody, Hemanta Maji, Manoj Prabhakaran

Limits of Random Oracles in Secure Computation

Revisions: 2

The seminal result of Impagliazzo and Rudich (STOC 1989) gave a black-box separation between one-way functions and public-key encryption: informally, a public-key encryption scheme cannot be constructed using one-way functions as the sole source of computational hardness. In addition, this implied a black-box separation between one-way functions and protocols for ... more >>>


TR09-123 | 23rd November 2009
Hemanta Maji, Manoj Prabhakaran, Mike Rosulek

Cryptographic Complexity Classes and Computational Intractability Assumptions

Which computational intractability assumptions are inherent to cryptography? We present a broad framework to pose and investigate this question.
We first aim to understand the “cryptographic complexity” of various tasks, independent of any computational assumptions. In our framework the cryptographic tasks are modeled as multi- party computation functionalities. We consider ... more >>>


TR08-050 | 12th March 2008
Manoj Prabhakaran, Mike Rosulek

Cryptographic Complexity of Multi-party Computation Problems: Classifications and Separations

We develop new tools to study the relative complexities of secure
multi-party computation tasks (functionalities) in the Universal
Composition framework. When one task can be securely realized using
another task as a black-box, we interpret this as a
qualitative, complexity-theoretic reduction between the two tasks.
Virtually all previous characterizations of ... more >>>




ISSN 1433-8092 | Imprint