scispace - formally typeset
M

Moni Naor

Researcher at Weizmann Institute of Science

Publications -  348
Citations -  49941

Moni Naor is an academic researcher from Weizmann Institute of Science. The author has contributed to research in topics: Encryption & Cryptography. The author has an hindex of 102, co-authored 338 publications receiving 47090 citations. Previous affiliations of Moni Naor include IBM & Stanford University.

Papers
More filters
Journal ArticleDOI

On the Construction of Pseudorandom Permutations: Luby--Rackoff Revisited

TL;DR: In this paper, the authors showed that two Feistel permutations are sufficient together with initial and final pairwise independent permutations for pseudorandom functions with small input-length and provided a framework in which similar constructions may be brought up and their security can be easily proved.
Journal ArticleDOI

Construction of asymptotically good low-rate error-correcting codes through pseudo-random graphs

TL;DR: A novel technique, based on the pseudo-random properties of certain graphs known as expanders, is used to obtain novel simple explicit constructions of asymptotically good codes, superior to previously known explicit construction in the zero-rate neighborhood.
Journal ArticleDOI

Tracing traitors

TL;DR: In this article, the authors describe fully resilient schemes which can be used against any decoder which decrypts with non-negligible probability, while threshold tracing schemes are only used against decoders which succeed in decryption with probability greater than some threshold.
Proceedings Article

Certificate revocation and certificate update

TL;DR: This solution represents certificate revocation lists by authenticated dictionaries that support efficient verification whether a certificate is in the list or not and efficient updates and is compatible, e.g., with X.500 certificates.

Number-Theoretic Constructions of Efficient Pseudo-Random Functions (Extended Abstract)

Moni Naor, +1 more
TL;DR: In this article, the authors proposed a new construction of pseudo-random functions such that computing their value at any given point involves two multiple products. And they showed these constructions to be at least as secure as the decisional version of the DiffieHellman assumption or as the assumption that factoring is hard.