Ran Canetti

ORCID: 0000-0002-5479-7540
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Advanced Authentication Protocols Security
  • Cryptographic Implementations and Security
  • Complexity and Algorithms in Graphs
  • User Authentication and Security Systems
  • Privacy-Preserving Technologies in Data
  • Chaos-based Image/Signal Encryption
  • Security and Verification in Computing
  • Distributed systems and fault tolerance
  • Adversarial Robustness in Machine Learning
  • Internet Traffic Analysis and Secure E-voting
  • Security in Wireless Sensor Networks
  • Blockchain Technology Applications and Security
  • Physical Unclonable Functions (PUFs) and Hardware Security
  • Advanced Malware Detection Techniques
  • IPv6, Mobility, Handover, Networks, Security
  • Coding theory and cryptography
  • Access Control and Trust
  • Optimization and Search Problems
  • Information and Cyber Security
  • Computability, Logic, AI Algorithms
  • Cloud Data Security Solutions
  • semigroups and automata theory
  • Mobile Ad Hoc Networks
  • COVID-19 Digital Contact Tracing

Boston University
2012-2023

University of Central Florida
2023

Tel Aviv University
2011-2022

Massachusetts Institute of Technology
1996-2010

IBM (United States)
1999-2008

Cambridge Scientific (United States)
2007

Weizmann Institute of Science
1995-2007

IBM Research - Thomas J. Watson Research Center
2000-2006

MIT Lincoln Laboratory
2006

University of California, Berkeley
2001-2005

We propose a novel paradigm for defining security of cryptographic protocols, called universally composable security. The salient property definitions is that they guarantee even when secure protocol composed an arbitrary set or more generally the used as component system. This essential maintaining protocols in complex and unpredictable environments such Internet. In particular, unbounded number instances are executed concurrently adversarially controlled manner, non-malleability with...

10.1109/sfcs.2001.959888 article EN 2001-01-01

10.1007/s001459910006 article EN Journal of Cryptology 2000-01-01

Multicast stream authentication and signing is an important challenging problem. Applications include the continuous of radio TV Internet broadcasts, authenticated data distribution by satellite. The main challenges are fourfold. First, authenticity must be guaranteed even when only sender trusted. Second, scheme needs to scale potentially millions receivers. Third, streamed media can have high packet loss. Finally system efficient support fast rates. We propose two schemes, TESLA EMSS, for...

10.1109/secpri.2000.848446 article EN 2002-11-07

We take a critical look at the relationship between security of cryptographic schemes in Random Oracle Model, and that result from implementing random oracle by so called "cryptographic hash functions".The main this article is negative one: There exist signature encryption are secure but for which any implementation results insecure schemes. In process devising above schemes, we consider possible definitions notion "good implementation" oracle, pointing out limitations challenges.

10.1145/1008731.1008734 article EN Journal of the ACM 2004-07-01

We show how to securely realize any multi-party functionality in a universally composable way, regardless of the number corrupted participants. That is, we consider network with open communication and an adversary that can adaptively corrupt as many parties it wishes. In this setting, our protocols allow subset (with pairs being special case) desired their local inputs, be guaranteed security is preserved activity rest network. This implies under concurrent composition unbounded protocol...

10.1145/509907.509980 article EN 2002-05-19

Multicast communication is becoming the basis for a growing number of applications. It therefore critical to provide sound security mechanisms multicast communication. Yet, existing protocols offer only partial solutions. We first present taxonomy scenarios on Internet and point out relevant concerns. Next we address two major problems communication: source authentication, key revocation. Maintaining authenticity in much more complex problem than unicast; particular, known solutions are...

10.1109/infcom.1999.751457 article EN 1999-01-01

Article The random oracle methodology, revisited (preliminary version) Share on Authors: Ran Canetti IBM Watson, P.O. Box 704, Yorktown Heights, NY NYView Profile , Oded Goldreich Department of Computer Science, Weizmann Institute Rehovot, Israel IsraelView Shai Halevi Authors Info & Claims STOC '98: Proceedings the thirtieth annual ACM symposium Theory computingMay 1998 Pages 209–218https://doi.org/10.1145/276698.276741Online:23 May 1998Publication History...

10.1145/276698.276741 article EN 1998-01-01

Article Free Access Share on Adaptively secure multi-party computation Authors: Ran Canetti TOC/CIS groups, LCS, MIT MITView Profile , Uri Feige Department of Computer Science and Applied Math, Weizmann Institute Science, Rehovot, Israel IsraelView Oded Goldreich Moni Naor Authors Info & Claims STOC '96: Proceedings the twenty-eighth annual ACM symposium Theory ComputingJuly 1996Pages 639–648https://doi.org/10.1145/237814.238015Published:01 July 1996Publication History...

10.1145/237814.238015 article EN 1996-01-01

In a proxy re-encryption (PRE) scheme, is given special information that allows it to translate ciphertext under one key into of the same message different key. The cannot, however, learn anything about messages encrypted either PRE schemes have many practical applications, including distributed storage, email, and DRM. Previously proposed achieved only semantic security; in contrast, applications often require security against chosen attacks. We propose definition attacks for schemes,...

10.1145/1315245.1315269 article EN 2007-10-28

The existence of succinct non-interactive arguments for NP (i.e., computationally-sound proofs where the verifier's work is essentially independent complexity nondeterministic verifier) has been an intriguing question past two decades. Other than CS in random oracle model [Micali, FOCS '94], only existing candidate construction based on elaborate assumption that tailored to a specific protocol [Di Crescenzo and Lipmaa, CiE '08].

10.1145/2090236.2090263 article EN 2012-01-08

We propose simple and efficient CCA‐secure public‐key encryption schemes (i.e., secure against adaptive chosen‐ciphertext attacks) based on any identity‐based (IBE) scheme. Our constructions have ramifications of both theoretical practical interest. First, our give a new paradigm for achieving CCA‐security; this avoids “proofs well‐formedness” that been shown to underlie previous constructions. Second, instantiating construction using known IBE we obtain whose performance is competitive with...

10.1137/s009753970544713x article EN SIAM Journal on Computing 2006-12-26

Succinct non-interactive arguments of knowledge (SNARKs) enable verifying NP statements with complexity that is essentially independent required for classical verification. In particular, they provide strong solutions to the problem verifiably delegating computation. We construct first fully-succinct publicly-verifiable SNARK. To do that, we show how "bootstrap" any SNARK requires expensive preprocessing obtain a does not, while preserving public verifiability. then apply this transformation...

10.1145/2488608.2488623 article EN 2013-05-28

We give new instantiations of the Fiat-Shamir transform using explicit, efficiently computable hash functions. improve over prior work by reducing security these protocols to qualitatively simpler and weaker computational hardness assumptions. As a consequence our framework, we obtain following concrete results.

10.1145/3313276.3316380 article EN 2019-06-20
Coming Soon ...