default search action
Omkant Pandey
Person information
- affiliation: University of California, Los Angeles, USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [c44]Xiao Liang, Omkant Pandey, Takashi Yamakawa:
A New Approach to Post-Quantum Non-Malleability. FOCS 2023: 568-579 - [c43]Sanjam Garg, Mohammad Hajiabadi, Abhishek Jain, Zhengzhong Jin, Omkant Pandey, Sina Shiehian:
Credibility in Private Set Membership. Public Key Cryptography (2) 2023: 159-189 - 2022
- [j3]Qian Zhou, Omkant Pandey, Fan Ye:
An Approach for Multi-Level Visibility Scoping of IoT Services in Enterprise Environments. IEEE Trans. Mob. Comput. 21(2): 408-420 (2022) - [c42]Allen Kim, Xiao Liang, Omkant Pandey:
A New Approach to Efficient Non-Malleable Zero-Knowledge. CRYPTO (4) 2022: 389-418 - [i38]Xiao Liang, Omkant Pandey, Takashi Yamakawa:
A New Approach to Post-Quantum Non-Malleability. CoRR abs/2207.05861 (2022) - [i37]Allen Kim, Xiao Liang, Omkant Pandey:
A New Approach to Efficient Non-Malleable Zero-Knowledge. IACR Cryptol. ePrint Arch. 2022: 767 (2022) - [i36]Xiao Liang, Omkant Pandey, Takashi Yamakawa:
A New Approach to Post-Quantum Non-Malleability. IACR Cryptol. ePrint Arch. 2022: 907 (2022) - 2021
- [c41]Xiao Liang, Omkant Pandey:
Towards a Unified Approach to Black-Box Constructions of Zero-Knowledge Proofs. CRYPTO (4) 2021: 34-64 - [c40]Rohit Chatterjee, Sanjam Garg, Mohammad Hajiabadi, Dakshita Khurana, Xiao Liang, Giulio Malavolta, Omkant Pandey, Sina Shiehian:
Compact Ring Signatures from Learning with Errors. CRYPTO (1) 2021: 282-312 - [i35]Xiao Liang, Omkant Pandey:
Towards a Unified Approach to Black-Box Constructions of Zero-Knowledge Proofs. IACR Cryptol. ePrint Arch. 2021: 836 (2021) - [i34]Rohit Chatterjee, Sanjam Garg, Mohammad Hajiabadi, Dakshita Khurana, Xiao Liang, Giulio Malavolta, Omkant Pandey, Sina Shiehian:
Compact Ring Signatures from Learning With Errors. IACR Cryptol. ePrint Arch. 2021: 942 (2021) - 2020
- [c39]Anand Aiyer, Xiao Liang, Nilu Nalini, Omkant Pandey:
Random Walks and Concurrent Zero-Knowledge. ACNS (1) 2020: 24-44 - [c38]Rohit Chatterjee, Xiao Liang, Omkant Pandey:
Improved Black-Box Constructions of Composable Secure Computation. ICALP 2020: 28:1-28:20 - [c37]Qian Zhou, Omkant Pandey, Fan Ye:
Argus: Multi-Level Service Visibility Scoping for Internet-of-Things in Enterprise Environments. IPDPS 2020: 654-663 - [c36]Sanjam Garg, Xiao Liang, Omkant Pandey, Ivan Visconti:
Black-Box Constructions of Bounded-Concurrent Secure Computation. SCN 2020: 87-107 - [i33]Anand Aiyer, Xiao Liang, Nilu Nalini, Omkant Pandey:
Random Walks and Concurrent Zero-Knowledge. IACR Cryptol. ePrint Arch. 2020: 82 (2020) - [i32]Sanjam Garg, Xiao Liang, Omkant Pandey, Ivan Visconti:
Black-Box Constructions of Bounded-Concurrent Secure Computation. IACR Cryptol. ePrint Arch. 2020: 216 (2020) - [i31]Rohit Chatterjee, Xiao Liang, Omkant Pandey:
Improved Black-Box Constructions of Composable Secure Computation. IACR Cryptol. ePrint Arch. 2020: 494 (2020)
2010 – 2019
- 2019
- [c35]Max Curran, Xiao Liang, Himanshu Gupta, Omkant Pandey, Samir R. Das:
ProCSA: Protecting Privacy in Crowdsourced Spectrum Allocation. ESORICS (1) 2019: 556-576 - 2018
- [j2]Ilya Mironov, Omkant Pandey, Omer Reingold, Gil Segev:
Incremental Deterministic Public-Key Encryption. J. Cryptol. 31(1): 134-161 (2018) - [c34]Sanjam Garg, Susumu Kiyoshima, Omkant Pandey:
A New Approach to Black-Box Concurrent Secure Computation. EUROCRYPT (2) 2018: 566-599 - [i30]Sanjam Garg, Susumu Kiyoshima, Omkant Pandey:
A New Approach to Black-Box Concurrent Secure Computation. IACR Cryptol. ePrint Arch. 2018: 156 (2018) - 2017
- [c33]Sanjam Garg, Omkant Pandey:
Incremental Program Obfuscation. CRYPTO (2) 2017: 193-223 - [c32]Sanjam Garg, Omkant Pandey, Akshayaram Srinivasan, Mark Zhandry:
Breaking the Sub-Exponential Barrier in Obfustopia. EUROCRYPT (3) 2017: 156-181 - [c31]Sanjam Garg, Susumu Kiyoshima, Omkant Pandey:
On the Exact Round Complexity of Self-composable Two-Party Computation. EUROCRYPT (2) 2017: 194-224 - [i29]Sanjam Garg, Susumu Kiyoshima, Omkant Pandey:
On the Exact Round Complexity of Self-Composable Two-Party Computation. IACR Cryptol. ePrint Arch. 2017: 124 (2017) - 2016
- [c30]Venkata Koppula, Omkant Pandey, Yannis Rouselakis, Brent Waters:
Deterministic Public-Key Encryption Under Continual Leakage. ACNS 2016: 304-323 - [c29]Sanjam Garg, Omkant Pandey, Akshayaram Srinivasan:
Revisiting the Cryptographic Hardness of Finding a Nash Equilibrium. CRYPTO (2) 2016: 579-604 - [c28]Sanjam Garg, Pratyay Mukherjee, Omkant Pandey, Antigoni Polychroniadou:
The Exact Round Complexity of Secure Computation. EUROCRYPT (2) 2016: 448-476 - [c27]Vipul Goyal, Dakshita Khurana, Ilya Mironov, Omkant Pandey, Amit Sahai:
Do Distributed Differentially-Private Protocols Require Oblivious Transfer?. ICALP 2016: 29:1-29:15 - [c26]Nishanth Chandran, Vipul Goyal, Pratyay Mukherjee, Omkant Pandey, Jalaj Upadhyay:
Block-Wise Non-Malleable Codes. ICALP 2016: 31:1-31:14 - [c25]Vipul Goyal, Omkant Pandey, Silas Richelson:
Textbook non-malleable commitments. STOC 2016: 1128-1141 - [c24]Divesh Aggarwal, Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, Manoj Prabhakaran:
Optimal Computational Split-state Non-malleable Codes. TCC (A2) 2016: 393-417 - [c23]Sanjam Garg, Divya Gupta, Peihan Miao, Omkant Pandey:
Secure Multiparty RAM Computation in Constant Rounds. TCC (B1) 2016: 491-520 - [i28]Sanjam Garg, Omkant Pandey, Akshayaram Srinivasan, Mark Zhandry:
Breaking the Sub-Exponential Barrier in Obfustopia. IACR Cryptol. ePrint Arch. 2016: 102 (2016) - [i27]Sanjam Garg, Pratyay Mukherjee, Omkant Pandey, Antigoni Polychroniadou:
The Exact Round Complexity of Secure Computation. IACR Cryptol. ePrint Arch. 2016: 252 (2016) - [i26]Sanjam Garg, Divya Gupta, Peihan Miao, Omkant Pandey:
Secure Multiparty RAM Computation in Constant Rounds. IACR Cryptol. ePrint Arch. 2016: 815 (2016) - 2015
- [c22]Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, Manoj Prabhakaran:
Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations. CRYPTO (1) 2015: 538-557 - [c21]Vipul Goyal, Huijia Lin, Omkant Pandey, Rafael Pass, Amit Sahai:
Round-Efficient Concurrently Composable Secure Computation via a Robust Extraction Lemma. TCC (1) 2015: 260-289 - [c20]Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, Manoj Prabhakaran:
A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-Wise Tampering and Permutations. TCC (1) 2015: 375-397 - [c19]Omkant Pandey, Manoj Prabhakaran, Amit Sahai:
Obfuscation-Based Non-black-box Simulation and Four Message Concurrent Zero Knowledge for NP. TCC (2) 2015: 638-667 - [c18]Yuval Ishai, Omkant Pandey, Amit Sahai:
Public-Coin Differing-Inputs Obfuscation and Its Applications. TCC (2) 2015: 668-697 - [i25]Nishanth Chandran, Vipul Goyal, Pratyay Mukherjee, Omkant Pandey, Jalaj Upadhyay:
Block-wise Non-Malleable Codes. IACR Cryptol. ePrint Arch. 2015: 129 (2015) - [i24]Sanjam Garg, Omkant Pandey:
Incremental Program Obfuscation. IACR Cryptol. ePrint Arch. 2015: 997 (2015) - [i23]Divesh Aggarwal, Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, Manoj Prabhakaran:
Optimal Computational Split-state Non-malleable Codes. IACR Cryptol. ePrint Arch. 2015: 1063 (2015) - [i22]Sanjam Garg, Omkant Pandey, Akshayaram Srinivasan:
On the Exact Cryptographic Hardness of Finding a Nash Equilibrium. IACR Cryptol. ePrint Arch. 2015: 1078 (2015) - [i21]Vipul Goyal, Dakshita Khurana, Ilya Mironov, Omkant Pandey, Amit Sahai:
Do Distributed Differentially-Private Protocols Require Oblivious Transfer? IACR Cryptol. ePrint Arch. 2015: 1090 (2015) - [i20]Vipul Goyal, Omkant Pandey, Silas Richelson:
Textbook Non-Malleable Commitments. IACR Cryptol. ePrint Arch. 2015: 1178 (2015) - 2014
- [c17]Prabhanjan Ananth, Vipul Goyal, Omkant Pandey:
Interactive Proofs under Continual Memory Leakage. CRYPTO (2) 2014: 164-182 - [c16]Omkant Pandey, Kim Ramchen, Brent Waters:
Relaxed Two-to-One Recoding Schemes. SCN 2014: 57-76 - [c15]Abhishek Jain, Omkant Pandey:
Non-Malleable Zero Knowledge: Black-Box Constructions and Definitional Relationships. SCN 2014: 435-454 - [c14]Omkant Pandey:
Achieving Constant Round Leakage-Resilient Zero-Knowledge. TCC 2014: 146-166 - [i19]Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, Manoj Prabhakaran:
Explicit Non-Malleable Codes Resistant to Permutations. Electron. Colloquium Comput. Complex. TR14 (2014) - [i18]Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, Manoj Prabhakaran:
Explicit Non-Malleable Codes Resistant to Permutations. IACR Cryptol. ePrint Arch. 2014: 316 (2014) - [i17]Omkant Pandey, Kim Ramchen, Brent Waters:
Relaxed Two-to-one Recoding Schemes. IACR Cryptol. ePrint Arch. 2014: 477 (2014) - [i16]Prabhanjan Vijendra Ananth, Vipul Goyal, Omkant Pandey:
Interactive Proofs under Continual Memory Leakage. IACR Cryptol. ePrint Arch. 2014: 660 (2014) - [i15]Venkata Koppula, Omkant Pandey, Yannis Rouselakis, Brent Waters:
Deterministic Public-Key Encryption under Continual Leakage. IACR Cryptol. ePrint Arch. 2014: 780 (2014) - [i14]Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, Manoj Prabhakaran:
Explicit Non-malleable Codes Resistant to Permutations and Perturbations. IACR Cryptol. ePrint Arch. 2014: 841 (2014) - [i13]Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, Manoj Prabhakaran:
Explicit Optimal-Rate Non-malleable Codes Against Bit-wise Tampering and Permutations. IACR Cryptol. ePrint Arch. 2014: 842 (2014) - [i12]Yuval Ishai, Omkant Pandey, Amit Sahai:
Public-Coin Differing-Inputs Obfuscation and Its Applications. IACR Cryptol. ePrint Arch. 2014: 942 (2014) - 2013
- [c13]Vipul Goyal, Ilya Mironov, Omkant Pandey, Amit Sahai:
Accuracy-Privacy Tradeoffs for Two-Party Differentially Private Protocols. CRYPTO (1) 2013: 298-315 - [c12]Abishek Kumarasubramanian, Rafail Ostrovsky, Omkant Pandey, Akshay Wadia:
Cryptography Using Captcha Puzzles. Public Key Cryptography 2013: 89-106 - [i11]Omkant Pandey, Manoj Prabhakaran, Amit Sahai:
Obfuscation-based Non-black-box Simulation and Four Message Concurrent Zero Knowledge for NP. IACR Cryptol. ePrint Arch. 2013: 754 (2013) - 2012
- [c11]Omkant Pandey, Yannis Rouselakis:
Property Preserving Symmetric Encryption. EUROCRYPT 2012: 375-391 - [c10]Ilya Mironov, Omkant Pandey, Omer Reingold, Gil Segev:
Incremental Deterministic Public-Key Encryption. EUROCRYPT 2012: 628-644 - [i10]Ilya Mironov, Omkant Pandey, Omer Reingold, Gil Segev:
Incremental Deterministic Public-Key Encryption. IACR Cryptol. ePrint Arch. 2012: 47 (2012) - [i9]Omkant Pandey:
Achieving Constant Round Leakage-Resilient Zero-Knowledge. IACR Cryptol. ePrint Arch. 2012: 362 (2012) - [i8]Vipul Goyal, Omkant Pandey, Amit Sahai:
Round-Efficient Concurrently Composable Secure Computation via a Robust Extraction Lemma. IACR Cryptol. ePrint Arch. 2012: 652 (2012) - [i7]Abishek Kumarasubramanian, Rafail Ostrovsky, Omkant Pandey, Akshay Wadia:
Cryptography Using CAPTCHA Puzzles. IACR Cryptol. ePrint Arch. 2012: 689 (2012) - 2011
- [c9]Roy D'Souza, David Jao, Ilya Mironov, Omkant Pandey:
Publicly Verifiable Secret Sharing for Cloud-Based Key Management. INDOCRYPT 2011: 290-309 - [i6]Abhishek Jain, Omkant Pandey:
Non-Malleable Zero Knowledge: Black-Box Constructions and Definitional Relationships. IACR Cryptol. ePrint Arch. 2011: 513 (2011) - 2010
- [c8]Rafail Ostrovsky, Omkant Pandey, Ivan Visconti:
Efficiency Preserving Transformations for Concurrent Non-malleable Zero Knowledge. TCC 2010: 535-552
2000 – 2009
- 2009
- [c7]Ilya Mironov, Omkant Pandey, Omer Reingold, Salil P. Vadhan:
Computational Differential Privacy. CRYPTO 2009: 126-142 - 2008
- [j1]Nishanth Chandran, Ryan Moriarty, Rafail Ostrovsky, Omkant Pandey, Mohammad Ali Safari, Amit Sahai:
Improved algorithms for optimal embeddings. ACM Trans. Algorithms 4(4): 45:1-45:14 (2008) - [c6]Omkant Pandey, Rafael Pass, Vinod Vaikuntanathan:
Adaptive One-Way Functions and Applications. CRYPTO 2008: 57-74 - [c5]Omkant Pandey, Rafael Pass, Amit Sahai, Wei-Lung Dustin Tseng, Muthuramakrishnan Venkitasubramaniam:
Precise Concurrent Zero Knowledge. EUROCRYPT 2008: 397-414 - [c4]Vipul Goyal, Abhishek Jain, Omkant Pandey, Amit Sahai:
Bounded Ciphertext Policy Attribute Based Encryption. ICALP (2) 2008: 579-591 - [i5]Omkant Pandey:
Non-black-box Techniques Are Not Necessary for Constant Round Non-malleable Protocols. IACR Cryptol. ePrint Arch. 2008: 167 (2008) - 2007
- [c3]Rafail Ostrovsky, Omkant Pandey, Amit Sahai:
Private Locally Decodable Codes. ICALP 2007: 387-398 - [i4]Rafail Ostrovsky, Omkant Pandey, Amit Sahai:
Private Locally Decodable Codes. IACR Cryptol. ePrint Arch. 2007: 25 (2007) - [i3]Omkant Pandey, Rafael Pass, Amit Sahai, Wei-Lung Dustin Tseng, Muthuramakrishnan Venkitasubramaniam:
Precise Concurrent Zero Knowledge. IACR Cryptol. ePrint Arch. 2007: 451 (2007) - 2006
- [c2]Vipul Goyal, Omkant Pandey, Amit Sahai, Brent Waters:
Attribute-based encryption for fine-grained access control of encrypted data. CCS 2006: 89-98 - [c1]Omkant Pandey, Julien Cathalo, Jean-Jacques Quisquater:
Fair Identification. CT-RSA 2006: 52-63 - [i2]Nishanth Chandran, Ryan Moriarty, Rafail Ostrovsky, Omkant Pandey, Amit Sahai:
Improved Algorithms for Optimal Embeddings. Electron. Colloquium Comput. Complex. TR06 (2006) - [i1]Vipul Goyal, Omkant Pandey, Amit Sahai, Brent Waters:
Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data. IACR Cryptol. ePrint Arch. 2006: 309 (2006)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-24 23:04 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint