scispace - formally typeset
M

Moni Naor

Researcher at Weizmann Institute of Science

Publications -  348
Citations -  49941

Moni Naor is an academic researcher from Weizmann Institute of Science. The author has contributed to research in topics: Encryption & Cryptography. The author has an hindex of 102, co-authored 338 publications receiving 47090 citations. Previous affiliations of Moni Naor include IBM & Stanford University.

Papers
More filters
Book ChapterDOI

Cryptographic and physical zero-knowledge proof systems for solutions of sudoku puzzles

TL;DR: Encryption and physical zero-knowledge proof schemes for Sudoku, a popular combinatorial puzzle, are considered, discussing methods that allow one party, the prover, to convince anotherparty, the verifier, that the provers has solved a Sudoku puzzle, without revealing the solution to the verifiers.
Book ChapterDOI

How to Share a Secret, Infinitely

TL;DR: For the k-threshold access structure, the authors of as mentioned in this paper showed that there is a secret sharing scheme with share size of size at most 2 − 1 bits, where the number of parties n must be given in advance to the dealer.
Book ChapterDOI

On everlasting security in the hybrid bounded storage model

TL;DR: In this article, the authors studied the possibility and impossibility of everlasting security in the hybrid bounded storage model with low memory requirements, and showed the equivalence of indistinguishability of encryptions and semantic security.
Journal Article

Zaps and Their Applications

TL;DR: This work presents a zap for every language in NP, based on the existence of non-interactive zero-knowledge proofs in the shared random string model, and introduces and construct verifiable pseudo-random bit generators (VPRGs), and gives a complete existential characterization of both noninteractiveZero knowledge proofs and zaps in terms of approximate VPRGs.
Proceedings ArticleDOI

White-Box vs. Black-Box Complexity of Search Problems: Ramsey and Graph Property Testing

TL;DR: The white-box Ramsey problem is hard and this is true even if one is looking for a much smaller clique or independent set than the theorem guarantees, which follows from the hardness of problems such as factoring, discrete-log and learning with errors.