Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Moni Naor is active.

Publication


Featured researches published by Moni Naor.


symposium on principles of database systems | 2001

Optimal aggregation algorithms for middleware

Ronald Fagin; Amnon Lotem; Moni Naor

Assume that each object in a database has m grades, or scores, one for each of m attributes. For example, an object can have a color grade, that tells how red it is, and a shape grade, that tells how round it is. For each attribute, there is a sorted list, which lists each object and its grade under that attribute, sorted by grade (highest grade first). There is some monotone aggregation function, or combining rule, such as min or average, that combines the individual grades to obtain an overall grade. To determine objects that have the best overall grades, the naive algorithm must access every object in the database, to find its grade under each attribute. Fagin has given an algorithm (“Fagins Algorithm”, or FA) that is much more efficient. For some distributions on grades, and for some monotone aggregation functions, FA is optimal in a high-probability sense. We analyze an elegant and remarkably simple algorithm (“the threshold algorithm”, or TA) that is optimal in a much stronger sense than FA. We show that TA is essentially optimal, not just for some monotone aggregation functions, but for all of them, and not just in a high-probability sense, but over every database. Unlike FA, which requires large buffers (whose size may grow unboundedly as the database size grows), TA requires only a small, constant-size buffer. We distinguish two types of access: sorted access (where the middleware system obtains the grade of an object in some sorted list by proceeding through the list sequentially from the top), and random access (where the middleware system requests the grade of object in a list, and obtains it in one step). We consider the scenarios where random access is either impossible, or expensive relative to sorted access, and provide algorithms that are essentially optimal for these cases as well.


international cryptology conference | 1988

Untraceable electronic cash

David Chaum; Amos Fiat; Moni Naor

An electronic cash protocol including the steps of using a one-way function f1 (x) to generate an image f1 (x1) from a preimage x1 ; sending the image f1 (x1) in an unblinded form to a second party; and receiving from the second party a note including a digital signature, wherein the note represents a commitment by the second party to credit a predetermined amount of money to a first presenter of the preimage x1 to the second party.


symposium on the theory of computing | 1991

Non-malleable cryptography

Danny Dolev; Cynthia Dwork; Moni Naor

The notion of non-malleable cryptography, an extension of semantically secure cryptography, is defined. Informally, the additional requirement is that given the ciphertext it is impossible to generate a different ciphertext so that the respective plaintexts are related. The same concept makes sense in the contexts of string commitment and zero-knowledge proofs of possession of knowledge. Non-malleable schemes for each of these three problems are presented. The schemes do not assume a trusted center; a user need not know anything about the number or identity of other system users.


symposium on the theory of computing | 1989

Universal one-way hash functions and their cryptographic applications

Moni Naor; Moti Yung

We define a Universal One-Way Hash Function family, a new primitive which enables the compression of elements in the function domain. The main property of this primitive is that given an element x. We prove constructively that universal one-way hash functions exist if any 1-1 one-way functions exist. Among the various applications of the primitive is a One-Way based Secure Digital Signature Scheme, a system which is based on the existence of any 1-1 One-Way Functions and is secure against the most general attack known. Previously, all provably secure signature schemes were based on the stronger mathematical assumption that trapdoor one-way functions exist.


symposium on the theory of computing | 1990

Public-key cryptosystems provably secure against chosen ciphertext attacks

Moni Naor; Moti Yung

We show how to construct a public-key cryptosystem (as originally defined by DiNe and Hellman) secure against chosen ciphertezt attacks, given a public-key cryptosystern secure against passive eavesdropping and a noninteractive zero-knowledge proof system in the shared string model. No such secure cryptosystems were known before. A concrete implementation can be based on quadratic residuosity intractability.


international cryptology conference | 1992

Pricing via Processing or Combatting Junk Mail

Cynthia Dwork; Moni Naor

We present a computational technique for combatting junk mail in particular and controlling access to a shared resource in general. The main idea is to require a user to compute a moderately hard, but not intractable, function in order to gain access to the resource, thus preventing frivolous use. To this end we suggest several pricing Junctions, based on, respectively, extracting square roots modulo a prime, the Fiat-Shamir signature scheme, and the Ong-Schnorr-Shamir (cracked) signature scheme.


Journal of Cryptology | 1991

Bit commitment using pseudorandomness

Moni Naor

We show how a pseudorandom generator can provide a bit-commitment protocol. We also analyze the number of bits communicated when parties commit to many bits simultaneously, and show that the assumption of the existence of pseudorandom generators suffices to assure amortized O(1) bits of communication per bit commitment.


SIAM Journal on Computing | 2000

Nonmalleable Cryptography

Danny Dolev; Cynthia Dwork; Moni Naor

The notion of nonmalleable cryptography, an extension of semantically secure cryptography, is defined. Informally, in the context of encryption the additional requirement is that given the ciphertext it is impossible to generate a different ciphertext so that the respective plaintexts are related. The same concept makes sense in the contexts of string commitment and zero-knowledge proofs of possession of knowledge. Nonmalleable schemes for each of these three problems are presented. The schemes do not assume a trusted center; a user need not know anything about the number or identity of other system users. Our cryptosystem is the first proven to be secure against a strong type of chosen ciphertext attack proposed by Rackoff and Simon, in which the attacker knows the ciphertext she wishes to break and can query the decryption oracle on any ciphertext other than the target.


principles of distributed computing | 2002

Viceroy: a scalable and dynamic emulation of the butterfly

Dahlia Malkhi; Moni Naor; David Ratajczak

We propose a family of constant-degree routing networks of logarithmic diameter, with the additional property that the addition or removal of a node to the network requires no global coordination, only a constant number of linkage changes in expectation, and a logarithmic number with high probability. Our randomized construction improves upon existing solutions, such as balanced search trees, by ensuring that the congestion of the network is always within a logarithmic factor of the optimum with high probability. Our construction derives from recent advances in the study of peer-to-peer lookup networks, where rapid changes require efficient and distributed maintenance, and where the lookup efficiency is impacted both by the lengths of paths to requested data and the presence or elimination of bottlenecks in the network.


electronic commerce | 1999

Privacy preserving auctions and mechanism design

Moni Naor; Benny Pinkas; Reuban Sumner

We suggest an architecture for executing protocols for auctions and, more generally, mechanism design. Our goal is to preserve the privacy of the inputs of the participants (so that no nonessential information about them is divulged, even a posteriori) while maintaining communication and computational e ciency. We achieve this goal by adding another party the auction issuer that generates the programs for computing the auctions but does not take an active part in the protocol. The auction issuer is not a trusted party, but is assumed not to collude with the auctioneer. In the case of auctions, barring collusion between the auctioneer and the auction issuer, neither party gains any information about the bids, even after the auction is over. Moreover, bidders can verify that the auction was performed correctly. The protocols do not require any communication between the bidders and the auction issuer and the computational e ciency is very reasonable. This architecture can be used to implement any mechanism design where the important factor is the complexity of the decision procedure.

Collaboration


Dive into the Moni Naor's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Gil Segev

Hebrew University of Jerusalem

View shared research outputs
Top Co-Authors

Avatar

Eylon Yogev

Weizmann Institute of Science

View shared research outputs
Top Co-Authors

Avatar

Amos Fiat

University of California

View shared research outputs
Top Co-Authors

Avatar

Tal Moran

Interdisciplinary Center Herzliya

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Guy N. Rothblum

Weizmann Institute of Science

View shared research outputs
Top Co-Authors

Avatar

Alon Rosen

Interdisciplinary Center Herzliya

View shared research outputs
Researchain Logo
Decentralizing Knowledge