Seguir
Mohammad Mahmoody
Mohammad Mahmoody
Associate Professor, University of Virginia
Dirección de correo verificada de virginia.edu - Página principal
Título
Citado por
Citado por
Año
The curse of concentration in robust learning: Evasion and poisoning attacks from concentration of measure
S Mahloujifar, DI Diochnos, M Mahmoody
Proceedings of the AAAI Conference on Artificial Intelligence 33 (01), 4536-4543, 2019
1512019
Publicly verifiable proofs of sequential work
M Mahmoody, T Moran, S Vadhan
Proceedings of the 4th conference on Innovations in Theoretical Computer …, 2013
1262013
Time-lock puzzles in the random oracle model
M Mahmoody, T Moran, S Vadhan
Advances in Cryptology–CRYPTO 2011: 31st Annual Cryptology Conference, Santa …, 2011
1132011
Merkle puzzles are optimal—an -query attack on any key exchange from a random oracle
B Barak, M Mahmoody
Advances in Cryptology-CRYPTO 2009, 374-390, 2009
1052009
Is private learning possible with instance encoding?
N Carlini, S Deng, S Garg, S Jha, S Mahloujifar, M Mahmoody, A Thakurta, ...
2021 IEEE Symposium on Security and Privacy (SP), 410-427, 2021
832021
Adversarial risk and robustness: General definitions and implications for the uniform distribution
D Diochnos, S Mahloujifar, M Mahmoody
Advances in Neural Information Processing Systems 31, 2018
822018
Universal Multi-Party Poisoning Attacks
S Mahloujifar, M Mahmoody, A Mohammed
International Conference on Machine Learning, 4274-4283, 2019
76*2019
Interactive locking, zero-knowledge PCPs, and unconditional cryptography
V Goyal, Y Ishai, M Mahmoody, A Sahai
Advances in Cryptology–CRYPTO 2010: 30th Annual Cryptology Conference, Santa …, 2010
732010
On the black-box complexity of optimally-fair coin tossing
D Dachman-Soled, Y Lindell, M Mahmoody, T Malkin
Theory of Cryptography Conference, 450-467, 2011
652011
Registration-based encryption: removing private-key generator from IBE
S Garg, M Hajiabadi, M Mahmoody, A Rahimi
Theory of Cryptography: 16th International Conference, TCC 2018, Panaji …, 2018
602018
Lower bounds on signatures from symmetric primitives
B Barak, M Mahmoody
48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07), 680-688, 2007
562007
On the impossibility of cryptography with tamperable randomness
P Austrin, KM Chung, M Mahmoody, R Pass, K Seth
Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa …, 2014
532014
The curious case of non-interactive commitments–on the power of black-box vs. non-black-box use of primitives
M Mahmoody, R Pass
Annual Cryptology Conference, 701-718, 2012
442012
Registration-based encryption from standard assumptions
S Garg, M Hajiabadi, M Mahmoody, A Rahimi, S Sekar
IACR international workshop on public key cryptography, 63-93, 2019
432019
Can Adversarially Robust Learning Leverage Computational Hardness?
S Mahloujifar, M Mahmoody
Algorithmic Learning Theory, 581-609, 2019
412019
Can optimally-fair coin tossing be based on one-way functions?
D Dachman-Soled, M Mahmoody, T Malkin
Theory of Cryptography Conference, 217-239, 2014
352014
Learning under -Tampering Attacks
S Mahloujifar, DI Diochnos, M Mahmoody
Algorithmic Learning Theory, 572-596, 2018
322018
On efficient zero-knowledge PCPs
Y Ishai, M Mahmoody, A Sahai
Theory of Cryptography: 9th Theory of Cryptography Conference, TCC 2012 …, 2012
322012
On the power of randomized reductions and the checkability of SAT
M Mahmoody, D Xiao
2010 IEEE 25th Annual Conference on Computational Complexity, 64-75, 2010
322010
On the power of nonuniformity in proofs of security
KM Chung, H Lin, M Mahmoody, R Pass
Proceedings of the 4th conference on Innovations in Theoretical Computer …, 2013
292013
El sistema no puede realizar la operación en estos momentos. Inténtalo de nuevo más tarde.
Artículos 1–20