scispace - formally typeset
E

Eran Tromer

Researcher at Tel Aviv University

Publications -  102
Citations -  13455

Eran Tromer is an academic researcher from Tel Aviv University. The author has contributed to research in topics: Encryption & Cryptography. The author has an hindex of 43, co-authored 93 publications receiving 11492 citations. Previous affiliations of Eran Tromer include Massachusetts Institute of Technology & IBM.

Papers
More filters
Journal Article

On the Concrete-Efficiency Threshold of Probabilistically-Checkable Proofs

TL;DR: A concrete-efficiency threshold is defined that indicates the smallest problem size beyond which the PCP becomes "useful", in the sense that using it actually pays off relative to naive verification by simply rerunning the computation; this definition takes into account both the prover and verifier's complexity.
Proceedings ArticleDOI

Fast Multiplication in Binary Fields on GPUs via Register Cache

TL;DR: This work devise a new parallel algorithm optimized for execution on GPUs that makes it possible to multiply large number of finite field elements, and achieves high performance via bit-slicing and fine-grained parallelization.
Journal Article

Scalable hardware for sparse systems of linear equations, with applications to integer factorization

TL;DR: A new special-purpose hardware device for the (block) Wiedemann algorithm is suggested, based on a pipelined systolic architecture reminiscent of the TWIRL device that offers simpler chip layout and interconnections, improved efficiency, reduced cost, easy testability and greater flexibility in using the same hardware to solve sparse problems of widely varying sizes and densities.
Posted Content

Cloud-Assisted Multiparty Computation from Fully Homomorphic Encryption

TL;DR: In this paper, Brakerski and Vaikuntanathan constructed protocols for secure multiparty computation with the help of a computationally powerful party, namely the cloud, and showed that these protocols are simultaneously ecient in a number of metrics: • rounds: their protocols run in 4 rounds in the semi-honest setting, and 5 rounds in a malicious setting.
Book ChapterDOI

Efficiently constructible huge graphs that preserve first order properties of random graphs

TL;DR: Both probabilistic constructions (which also have other properties such as K-wise independence and being computationally indistinguishable from G (N,p(n) ), and deterministic constructions where for each graph size the authors provide a specific graph that captures the properties of G (2n,p (n)) for slightly smaller quantifier depths.