Aris Tentes
New York University
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Aris Tentes.
international conference on the theory and application of cryptology and information security | 2012
Abhishek Jain; Stephan Krenn; Krzysztof Pietrzak; Aris Tentes
We construct a perfectly binding string commitment scheme whose security is based on the learning parity with noise (LPN) assumption, or equivalently, the hardness of decoding random linear codes. Our scheme not only allows for a simple and efficient zero-knowledge proof of knowledge for committed values (essentially a Σ-protocol), but also for such proofs showing any kind of relation amongst committed values, i.e., proving that messages m0,…,mu, are such that m0=C(m1,…,mu) for any circuit C. To get soundness which is exponentially small in a security parameter t, and when the zero-knowledge property relies on the LPN problem with secrets of length l, our 3 round protocol has communication complexity
theory of cryptography conference | 2012
Abhishek Jain; Krzysztof Pietrzak; Aris Tentes
{\mathcal O}(t|C|\ell\log(\ell))
theory and applications of models of computation | 2009
Evangelos Bampas; Andreas-Nikolas Göbel; Aris Pagourtzis; Aris Tentes
and computational complexity of
international conference on security and cryptography | 2014
Paul Giura; Vladimir Kolesnikov; Aris Tentes; Yevgeniy Vahlis
{\mathcal O}(t|C|\ell)
theory of cryptography conference | 2012
Yevgeniy Dodis; Iftach Haitner; Aris Tentes
bit operations. The hidden constants are small, and the computation consists mostly of computing inner products of bit-vectors.
symposium on the theory of computing | 2014
Itay Berman; Iftach Haitner; Aris Tentes
We show a hardness-preserving construction of a PRF from any length doubling PRG which improves upon known constructions whenever we can put a non-trivial upper bound q on the number of queries to the PRF. Our construction requires only O(logq) invocations to the underlying PRG with each query. In comparison, the number of invocations by the best previous hardness-preserving construction (GGM using Levins trick) is logarithmic in the hardness of the PRG. For example, starting from an exponentially secure PRG {0,1}n ↦{0,1}2n, we get a PRF which is exponentially secure if queried at most q = exp(√n) times and where each invocation of the PRF requires Θ(√n) queries to the underlying PRG. This is much less than the Θ(n) required by known constructions.
IACR Cryptology ePrint Archive | 2011
Yevgeniy Dodis; Iftach Haitner; Aris Tentes
We investigate the complexity of hard counting problems that belong to the class #P but have easy decision version; several well-known problems such as # Perfect Matchings , # DNFSat share this property. We focus on classes of such problems which emerged through two disparate approaches: one taken by Hemaspaandra et al. [1] who defined classes of functions that count the size of intervals of ordered strings, and one followed by Kiayias et al. [2] who defined the class TotP, consisting of functions that count the total number of paths of NP computations. We provide inclusion and separation relations between TotP and interval size counting classes, by means of new classes that we define in this work. Our results imply that many known #P-complete problems with easy decision are contained in the classes defined in [1]--but are unlikely to be complete for these classes under certain types of reductions. We also define a new class of interval size functions which strictly contains FP and is strictly contained in TotP under reasonable complexity-theoretic assumptions. We show that this new class contains some hard counting problems.
Computational Complexity | 2017
Evangelos Bampas; Andreas-Nikolas Göbel; Aris Pagourtzis; Aris Tentes
Today, databases, especially those serving/connected to the Internet need strong protection against data leakage stemming from misconfiguration, as well as from attacks, such as SQL injection.
IACR Cryptology ePrint Archive | 2012
Abhishek Jain; Stephan Krenn; Krzysztof Pietrzak; Aris Tentes
Journal of the ACM | 2018
Itay Berman; Iftach Haitner; Aris Tentes