scispace - formally typeset
R

Ran Canetti

Researcher at Boston University

Publications -  318
Citations -  41465

Ran Canetti is an academic researcher from Boston University. The author has contributed to research in topics: Cryptography & Cryptographic protocol. The author has an hindex of 83, co-authored 308 publications receiving 38660 citations. Previous affiliations of Ran Canetti include Massachusetts Institute of Technology & Technion – Israel Institute of Technology.

Papers
More filters
Book ChapterDOI

Universally Composable End-to-End Secure Messaging

TL;DR: In this article , the authors model and analyze the Signal end-to-end messaging protocol within the UC framework, in a setting with PKI and an untrusted server, against an adversary that can adaptively and momentarily compromise parties at any time and obtain their entire internal states.
Book ChapterDOI

Better Two-Round Adaptive Multi-party Computation

TL;DR: This work shows how to make the GP protocol have only RAM complexity, even for Byzantine corruptions, and constructs the first statistically-sound non-interactive Zero-Knowledge scheme with RAM complexity.
Proceedings Article

Modeling Computational Security in Long-Lived Systems

TL;DR: In this paper, the authors propose a new paradigm for the analysis of long-lived protocols, which allows entities to be active for a potentially unbounded amount of real-time, provided they perform only a polynomial amount of work.
Proceedings ArticleDOI

From Unprovability to Environmentally Friendly Protocols

TL;DR: A notion of security is proposed that guarantees that secure protocols according to this notion have no adverse side-effects on existing protocols in the system -- as long as the security of these existing protocols is proven via the traditional methodology of black box reduction to a game-based cryptographic hardness assumption with bounded number of rounds.
Book ChapterDOI

Optimal-Rate Non-Committing Encryption

TL;DR: This paper is interested in the rate of NCE, i.e. in how many bits the sender and receiver need to send per plaintext bit.