Skip to main content

Showing 1–5 of 5 results for author: Komargodski, I

.
  1. arXiv:2105.01409  [pdf, other

    cs.CR

    Hardness-Preserving Reductions via Cuckoo Hashing

    Authors: Itay Berman, Iftach Haitner, Ilan Komargodski, Moni Naor

    Abstract: The focus of this work is \emph{hardness-preserving} transformations of somewhat limited pseudorandom functions families (PRFs) into ones with more versatile characteristics. Consider the problem of \emph{domain extension} of pseudorandom functions: given a PRF that takes as input elements of some domain $U$, we would like to come up with a PRF over a larger domain. Can we do it with little work a… ▽ More

    Submitted 4 May, 2021; originally announced May 2021.

    Comments: This is the final draft of this paper. The full version was published in the Journal of Cryptology 2019. An extended abstract of this work appeared in the Theory of Cryptography Conference (TCC) 2013

  2. arXiv:2105.00710  [pdf, ps, other

    cs.CR

    Distributional Collision Resistance Beyond One-Way Functions

    Authors: Nir Bitansky, Iftach Haitner, Ilan Komargodski, Eylon Yogev

    Abstract: Distributional collision resistance is a relaxation of collision resistance that only requires that it is hard to sample a collision $(x,y)$ where $x$ is uniformly random and $y$ is uniformly random conditioned on colliding with $x$. The notion lies between one-wayness and collision resistance, but its exact power is still not well-understood. On one hand, distributional collision resistant hash f… ▽ More

    Submitted 3 May, 2021; originally announced May 2021.

    Comments: A preliminary version appeared in Eurocrypt 2019

  3. arXiv:1506.00290  [pdf, ps, other

    cs.DC

    Compressing Communication in Distributed Protocols

    Authors: Yael Tauman Kalai, Ilan Komargodski

    Abstract: We show how to compress communication in selection protocols, where the goal is to agree on a sequence of random bits using only a broadcast channel. More specifically, we present a generic method for converting any selection protocol, into another selection protocol where each message is ``short'' while preserving the same number of rounds, the same output distribution, and the same resilience to… ▽ More

    Submitted 10 May, 2018; v1 submitted 31 May, 2015; originally announced June 2015.

    Comments: 21 pages + 1 title page

  4. arXiv:1504.04813  [pdf, ps, other

    cs.CC cs.IT

    Communication with Contextual Uncertainty

    Authors: Badih Ghazi, Ilan Komargodski, Pravesh Kothari, Madhu Sudan

    Abstract: We introduce a simple model illustrating the role of context in communication and the challenge posed by uncertainty of knowledge of context. We consider a variant of distributional communication complexity where Alice gets some information $x$ and Bob gets $y$, where $(x,y)$ is drawn from a known distribution, and Bob wishes to compute some function $g(x,y)$ (with high probability over $(x,y)$).… ▽ More

    Submitted 19 July, 2015; v1 submitted 19 April, 2015; originally announced April 2015.

    Comments: 20 pages + 1 title page

    ACM Class: F.1.0

  5. arXiv:1403.5698  [pdf, ps, other

    cs.CR

    Secret-Sharing for NP

    Authors: Ilan Komargodski, Moni Naor, Eylon Yogev

    Abstract: A computational secret-sharing scheme is a method that enables a dealer, that has a secret, to distribute this secret among a set of parties such that a "qualified" subset of parties can efficiently reconstruct the secret while any "unqualified" subset of parties cannot efficiently learn anything about the secret. The collection of "qualified" subsets is defined by a Boolean function. It has bee… ▽ More

    Submitted 31 May, 2015; v1 submitted 22 March, 2014; originally announced March 2014.