default search action
Erez Petrank
Person information
- affiliation: Technion, Haifa, Israel
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2020 – today
- 2024
- [c91]Gal Sela, Erez Petrank:
Concurrent Size (Abstract). HOPC@SPAA 2024 - [c90]Tomer Cory, Erez Petrank:
The One Pass (OP) Compactor: An Intellectual Abstract. ISMM 2024: 108-120 - [c89]Almog Zur, Nachshon Cohen, Michal Friedman, Erez Petrank:
POSTER: RELAX: Durable Data Structures with Swift Recovery. PPoPP 2024: 475-476 - [e7]Kunal Agrawal, Erez Petrank:
Proceedings of the 36th ACM Symposium on Parallelism in Algorithms and Architectures, SPAA 2024, Nantes, France, June 17-21, 2024. ACM 2024 [contents] - [i26]Gal Sela, Erez Petrank:
Concurrent aggregate queries. CoRR abs/2405.07434 (2024) - 2023
- [c88]Chiara Meiohas, Stephen M. Blackburn, Erez Petrank:
Linear-Mark: Locality vs. Accuracy in Mark-Sweep Garbage Collection. MEMSYS 2023: 11:1-11:12 - [c87]Gali Sheffi, Erez Petrank:
The ERA Theorem for Safe Memory Reclamation. PODC 2023: 102-112 - [c86]Gali Sheffi, Erez Petrank:
The ERA Theorem for Safe Memory Reclamation. PPoPP 2023: 435-437 - [e6]Stephen M. Blackburn, Erez Petrank:
Proceedings of the 2023 ACM SIGPLAN International Symposium on Memory Management, ISMM 2023, Orlando, FL, USA, 18 June 2023. ACM 2023 [contents] - 2022
- [j31]Gal Sela, Erez Petrank:
Concurrent size. Proc. ACM Program. Lang. 6(OOPSLA2): 345-372 (2022) - [j30]Gal Milman-Sela, Alex Kogan, Yossi Lev, Victor Luchangco, Erez Petrank:
BQ: A Lock-Free Queue with Batching. ACM Trans. Parallel Comput. 9(1): 5:1-5:49 (2022) - [c85]Samuel Thomas, Jiwon Choe, Ofir Gordon, Erez Petrank, Tali Moreshet, Maurice Herlihy, R. Iris Bahar:
Towards Hardware Accelerated Garbage Collection with Near-Memory Processing. HPEC 2022: 1-6 - [c84]Gali Sheffi, Pedro Ramalhete, Erez Petrank:
EEMARQ: Efficient Lock-Free Range Queries with Memory Reclamation. OPODIS 2022: 5:1-5:22 - [c83]Yuanhao Wei, Naama Ben-David, Michal Friedman, Guy E. Blelloch, Erez Petrank:
FliT: a library for simple and efficient persistent algorithms. PPoPP 2022: 309-321 - [i25]Gal Sela, Erez Petrank:
Concurrent Size. CoRR abs/2209.07100 (2022) - [i24]Gali Sheffi, Pedro Ramalhete, Erez Petrank:
EEMARQ: Efficient Lock-Free Range Queries with Memory Reclamation. CoRR abs/2210.17086 (2022) - [i23]Gali Sheffi, Erez Petrank:
The ERA Theorem for Safe Memory Reclamation. CoRR abs/2211.04351 (2022) - 2021
- [c82]Michal Friedman, Erez Petrank, Pedro Ramalhete:
Mirror: making lock-free data structures persistent. PLDI 2021: 1218-1232 - [c81]Gal Sela, Maurice Herlihy, Erez Petrank:
Brief Announcement: Linearizability: A Typo. PODC 2021: 561-564 - [c80]Gal Sela, Erez Petrank:
Durable Queues: The Second Amendment. SPAA 2021: 385-397 - [c79]Gali Sheffi, Maurice Herlihy, Erez Petrank:
VBR: Version Based Reclamation. SPAA 2021: 443-445 - [c78]Gali Sheffi, Maurice Herlihy, Erez Petrank:
VBR: Version Based Reclamation. DISC 2021: 35:1-35:18 - [e5]Jaejin Lee, Erez Petrank:
PPoPP '21: 26th ACM SIGPLAN Symposium on Principles and Practice of Parallel Programming, Virtual Event, Republic of Korea, February 27- March 3, 2021. ACM 2021, ISBN 978-1-4503-8294-6 [contents] - [i22]Gal Sela, Maurice Herlihy, Erez Petrank:
Linearizability: a Typo. CoRR abs/2105.06737 (2021) - [i21]Gal Sela, Erez Petrank:
Durable Queues: The Second Amendment. CoRR abs/2105.08706 (2021) - [i20]Gali Sheffi, Maurice Herlihy, Erez Petrank:
VBR: Version Based Reclamation. CoRR abs/2107.13843 (2021) - [i19]Yuanhao Wei, Naama Ben-David, Michal Friedman, Guy E. Blelloch, Erez Petrank:
FliT: A Library for Simple and Efficient Persistent Algorithms. CoRR abs/2108.04202 (2021) - 2020
- [c77]Michal Friedman, Naama Ben-David, Yuanhao Wei, Guy E. Blelloch, Erez Petrank:
NVTraverse: in NVRAM data structures, the destination is more important than the journey. PLDI 2020: 377-392 - [c76]Gali Sheffi, Erez Petrank:
Functional faults. PPoPP 2020: 417-418 - [c75]Gali Sheffi, Erez Petrank:
Functional Faults. SPAA 2020: 453-463 - [i18]Michal Friedman, Naama Ben-David, Yuanhao Wei, Guy E. Blelloch, Erez Petrank:
NVTraverse: In NVRAM Data Structures, the Destination is More Important than the Journey. CoRR abs/2004.02841 (2020)
2010 – 2019
- 2019
- [j29]Yoav Zuriel, Michal Friedman, Gali Sheffi, Nachshon Cohen, Erez Petrank:
Efficient lock-free durable sets. Proc. ACM Program. Lang. 3(OOPSLA): 128:1-128:26 (2019) - [c74]Avner Elizarov, Guy Golan-Gueta, Erez Petrank:
LOFT: lock-free transactional data structures. PPoPP 2019: 425-426 - [i17]Yoav Zuriel, Michal Friedman, Gali Sheffi, Nachshon Cohen, Erez Petrank:
Efficient Lock-Free Durable Sets. CoRR abs/1909.02852 (2019) - 2018
- [j28]Benoit Daloze, Arie Tal, Stefan Marr, Hanspeter Mössenböck, Erez Petrank:
Parallelization of dynamic languages: synchronizing built-in collections. Proc. ACM Program. Lang. 2(OOPSLA): 108:1-108:30 (2018) - [c73]Gali Sheffi, Guy Golan-Gueta, Erez Petrank:
A Scalable Linearizable Multi-Index Table. ICDCS 2018: 200-211 - [c72]Marcos K. Aguilera, Naama Ben-David, Irina Calciu, Rachid Guerraoui, Erez Petrank, Sam Toueg:
Passing Messages while Sharing Memory. PODC 2018: 51-60 - [c71]Michal Friedman, Maurice Herlihy, Virendra J. Marathe, Erez Petrank:
A persistent lock-free queue for non-volatile memory. PPoPP 2018: 28-40 - [c70]Nachshon Cohen, Erez Petrank, James R. Larus:
Reducing transaction aborts by looking to the future. PPoPP 2018: 385-386 - [c69]Gal Milman, Alex Kogan, Yossi Lev, Victor Luchangco, Erez Petrank:
BQ: A Lock-Free Queue with Batching. SPAA 2018: 99-109 - 2017
- [j27]Nachshon Cohen, Erez Petrank:
Limitations of Partial Compaction: Towards Practical Bounds. ACM Trans. Program. Lang. Syst. 39(1): 2:1-2:44 (2017) - [c68]Nurit Moscovici, Nachshon Cohen, Erez Petrank:
A GPU-Friendly Skiplist Algorithm. PACT 2017: 246-259 - [c67]Nachshon Cohen, Maurice Herlihy, Erez Petrank, Elias Wald:
The Teleportation Design Pattern for Hardware Transactional Memory. OPODIS 2017: 10:1-10:16 - [c66]Nachshon Cohen, Arie Tal, Erez Petrank:
Layout Lock: A Scalable Locking Paradigm for Concurrent Data Layout Modifications. PPoPP 2017: 17-29 - [c65]Nachshon Cohen, Maurice Herlihy, Erez Petrank, Elias Wald:
POSTER: State Teleportation via Hardware Transactional Memory. PPoPP 2017: 437-438 - [c64]Nurit Moscovici, Nachshon Cohen, Erez Petrank:
POSTER: A GPU-Friendly Skiplist Algorithm. PPoPP 2017: 449-450 - [c63]Michal Friedman, Maurice Herlihy, Virendra J. Marathe, Erez Petrank:
Brief Announcement: A Persistent Lock-Free Queue for Non-Volatile Memory. DISC 2017: 50:1-50:4 - [i16]Annette Bieniusa, Hans-Juergen Boehm, Maurice Herlihy, Erez Petrank:
New Challenges in Parallelism (Dagstuhl Seminar 17451). Dagstuhl Reports 7(11): 1-27 (2017) - 2016
- [c62]Anastasia Braginsky, Nachshon Cohen, Erez Petrank:
CBPQ: High Performance Lock-Free Priority Queue. Euro-Par 2016: 460-474 - 2015
- [c61]Chris Hawblitzel, Erez Petrank, Shaz Qadeer, Serdar Tasiran:
Automated and Modular Refinement Reasoning for Concurrent Programs. CAV (2) 2015: 449-465 - [c60]Shahar Timnat, Maurice Herlihy, Erez Petrank:
A Practical Transactional Memory Interface. Euro-Par 2015: 387-401 - [c59]Nachshon Cohen, Erez Petrank:
Data structure aware garbage collector. ISMM 2015: 28-40 - [c58]Nachshon Cohen, Erez Petrank:
Automatic memory reclamation for lock-free data structures. OOPSLA 2015: 260-279 - [c57]Keren Censor-Hillel, Erez Petrank, Shahar Timnat:
Help! PODC 2015: 241-250 - [c56]Nachshon Cohen, Erez Petrank:
Efficient Memory Management for Lock-Free Data Structures with Optimistic Access. SPAA 2015: 254-263 - 2014
- [c55]Dana Drachsler-Cohen, Erez Petrank:
LCD: Local Combining on Demand. OPODIS 2014: 355-371 - [c54]Shahar Timnat, Erez Petrank:
A practical wait-free simulation for lock-free data structures. PPoPP 2014: 357-368 - [c53]Shahar Timnat, Maurice Herlihy, Erez Petrank:
A Practical Transactional Memory Interface. DISC 2014: 542-543 - [e4]Martin Hirzel, Erez Petrank, Dan Tsafrir:
10th ACM SIGPLAN/SIGOPS International Conference on Virtual Execution Environments, VEE '14, Salt Lake City, UT, USA, March 01 - 02, 2014. ACM 2014, ISBN 978-1-4503-2764-0 [contents] - 2013
- [c52]Haggai Eran, Erez Petrank:
A study of data structures with a deep heap shape. MSPC@PLDI 2013: 2:1-2:8 - [c51]Nachshon Cohen, Erez Petrank:
Limitations of partial compaction: towards practical bounds. PLDI 2013: 309-320 - [c50]Anastasia Braginsky, Alex Kogan, Erez Petrank:
Drop the anchor: lightweight memory management for non-blocking data structures. SPAA 2013: 33-42 - [c49]Erez Petrank, Shahar Timnat:
Lock-Free Data-Structure Iterators. DISC 2013: 224-238 - [e3]Perry Cheng, Erez Petrank:
International Symposium on Memory Management, ISMM 2013, Seattle, WA, USA, June 20, 2013. ACM 2013, ISBN 978-1-4503-2100-6 [contents] - 2012
- [j26]Erez Petrank, Benjamin Zorn:
SIGPLAN professional activities committee report. ACM SIGPLAN Notices 47(4a): 13 (2012) - [j25]Anna Bendersky, Erez Petrank:
Space overhead bounds for dynamic memory management with partial compaction. ACM Trans. Program. Lang. Syst. 34(3): 13:1-13:43 (2012) - [c48]Shahar Timnat, Anastasia Braginsky, Alex Kogan, Erez Petrank:
Wait-Free Linked-Lists. OPODIS 2012: 330-344 - [c47]Erez Petrank:
Can parallel data structures rely on automatic memory managers? MSPC 2012: 1 - [c46]Alex Kogan, Erez Petrank:
A methodology for creating fast wait-free data structures. PPoPP 2012: 141-150 - [c45]Shahar Timnat, Anastasia Braginsky, Alex Kogan, Erez Petrank:
Wait-free linked-lists. PPoPP 2012: 309-310 - [c44]Anastasia Braginsky, Erez Petrank:
A lock-free B+tree. SPAA 2012: 58-67 - 2011
- [j24]Yuval Ishai, Jonathan Katz, Eyal Kushilevitz, Yehuda Lindell, Erez Petrank:
On Achieving the "Best of Both Worlds" in Secure Multiparty Computation. SIAM J. Comput. 40(1): 122-141 (2011) - [j23]Iftach Haitner, Yuval Ishai, Eyal Kushilevitz, Yehuda Lindell, Erez Petrank:
Black-Box Constructions of Protocols for Secure Computation. SIAM J. Comput. 40(2): 225-266 (2011) - [c43]Anastasia Braginsky, Erez Petrank:
Locality-Conscious Lock-Free Linked Lists. ICDCN 2011: 107-118 - [c42]Anna Bendersky, Erez Petrank:
Space overhead bounds for dynamic memory management with partial compaction. POPL 2011: 475-486 - [c41]Alex Kogan, Erez Petrank:
Wait-free queues with multiple enqueuers and dequeuers. PPoPP 2011: 223-234 - [e2]Erez Petrank, Doug Lea:
Proceedings of the 7th International Conference on Virtual Execution Environments, VEE 2011, Newport Beach, CA, USA, March 9-11, 2011 (co-located with ASPLOS 2011). ACM 2011, ISBN 978-1-4503-0687-4 [contents] - 2010
- [j22]Chris Hawblitzel, Erez Petrank:
Automated Verification of Practical Garbage Collectors. Log. Methods Comput. Sci. 6(3) (2010) - [c40]Katherine Barabash, Erez Petrank:
Tracing garbage collection on highly parallel platforms. ISMM 2010: 1-10 - [i15]Yuval Ishai, Jonathan Katz, Eyal Kushilevitz, Yehuda Lindell, Erez Petrank:
On Achieving the "Best of Both Worlds" in Secure Multiparty Computation. IACR Cryptol. ePrint Arch. 2010: 29 (2010) - [i14]Iftach Haitner, Yuval Ishai, Eyal Kushilevitz, Yehuda Lindell, Erez Petrank:
Black-Box Constructions of Protocols for Secure Computation. IACR Cryptol. ePrint Arch. 2010: 164 (2010)
2000 – 2009
- 2009
- [j21]Gabriel Kliot, Erez Petrank, Bjarne Steensgaard:
A lock-free, concurrent, and incremental stack scanning mechanism for garbage collectors. ACM SIGOPS Oper. Syst. Rev. 43(3): 3-13 (2009) - [c39]Erez Petrank, Madanlal Musuvathi, Bjarne Steensgaard:
Progress guarantee for parallel programs via bounded lock-freedom. PLDI 2009: 144-154 - [c38]Chris Hawblitzel, Erez Petrank:
Automated verification of practical garbage collectors. POPL 2009: 441-453 - [c37]Gabriel Kliot, Erez Petrank, Bjarne Steensgaard:
A lock-free, concurrent, and incremental stack scanning for garbage collectors. VEE 2009: 11-20 - 2008
- [c36]Filip Pizlo, Erez Petrank, Bjarne Steensgaard:
Path specialization: reducing phased execution overheads. ISMM 2008: 81-90 - [c35]Filip Pizlo, Erez Petrank, Bjarne Steensgaard:
A study of concurrent real-time garbage collectors. PLDI 2008: 33-44 - 2007
- [j20]Harel Paz, David F. Bacon, Elliot K. Kolodner, Erez Petrank, V. T. Rajan:
An efficient on-the-fly cycle collection. ACM Trans. Program. Lang. Syst. 29(4): 20 (2007) - [c34]Liza Fireman, Erez Petrank, Ayal Zaks:
New Algorithms for SIMD Alignment. CC 2007: 1-15 - [c33]Harel Paz, Erez Petrank:
Using Prefetching to Improve Reference-Counting Garbage Collectors. CC 2007: 48-63 - [c32]Filip Pizlo, Daniel Frampton, Erez Petrank, Bjarne Steensgaard:
Stopless: a real-time garbage collector for multiprocessors. ISMM 2007: 159-172 - 2006
- [j19]Hezi Azatchi, Erez Petrank:
Integrating generations with advanced reference counting garbage collectors. Concurr. Comput. Pract. Exp. 18(9): 959-995 (2006) - [j18]Niv Buchbinder, Erez Petrank:
Lower and upper bounds on obtaining history independence. Inf. Comput. 204(2): 291-337 (2006) - [j17]Yossi Levanoni, Erez Petrank:
An on-the-fly reference-counting garbage collector for java. ACM Trans. Program. Lang. Syst. 28(1): 1-69 (2006) - [c31]Yuval Ishai, Eyal Kushilevitz, Yehuda Lindell, Erez Petrank:
On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation. CRYPTO 2006: 483-500 - [c30]Haim Kermany, Erez Petrank:
The Compressor: concurrent, incremental, and parallel compaction. PLDI 2006: 354-363 - [c29]Yuval Ishai, Eyal Kushilevitz, Yehuda Lindell, Erez Petrank:
Black-box constructions for secure computation. STOC 2006: 99-108 - [e1]Erez Petrank, J. Eliot B. Moss:
Proceedings of the 5th International Symposium on Memory Management, ISMM 2006, Ottawa, Ontario, Canada, June 10-11, 2006. ACM 2006, ISBN 1-59593-221-6 [contents] - 2005
- [j16]Joe Kilian, Charles Rackoff, Erez Petrank:
Lower Bounds For Concurrent Zero Knowledge*. Comb. 25(2): 217-249 (2005) - [j15]Erez Petrank, Dror Rawitz:
The Hardness of Cache Conscious Data Placement. Nord. J. Comput. 12(3): 275-307 (2005) - [j14]Katherine Barabash, Ori Ben-Yitzhak, Irit Goft, Elliot K. Kolodner, Victor Leikehman, Yoav Ossia, Avi Owshanko, Erez Petrank:
A parallel, incremental, mostly concurrent garbage collector for servers. ACM Trans. Program. Lang. Syst. 27(6): 1097-1146 (2005) - [c28]Harel Paz, Erez Petrank, Stephen M. Blackburn:
Age-Oriented Concurrent Garbage Collection. CC 2005: 121-136 - [c27]Harel Paz, Erez Petrank, David F. Bacon, Elliot K. Kolodner, V. T. Rajan:
An Efficient On-the-Fly Cycle Collection. CC 2005: 156-171 - 2004
- [j13]Erez Petrank, Elliot K. Kolodner:
Parallel Copying Garbage Collection Using Delayed Allocation. Parallel Process. Lett. 14(2): 271-286 (2004) - [c26]Diab Abuaiadh, Yoav Ossia, Erez Petrank, Uri Silbershtein:
An efficient parallel heap compaction algorithm. OOPSLA 2004: 224-236 - [i13]Erez Petrank, Guy N. Rothblum:
Selection from Structured Data Sets. Electron. Colloquium Comput. Complex. TR04 (2004) - 2003
- [c25]Hezi Azatchi, Erez Petrank:
Integrating Generations with Advanced Reference Counting Garbage Collectors. CC 2003: 185-199 - [c24]Yuval Ishai, Joe Kilian, Kobbi Nissim, Erez Petrank:
Extending Oblivious Transfers Efficiently. CRYPTO 2003: 145-161 - [c23]Niv Buchbinder, Erez Petrank:
Lower and Upper Bounds on Obtaining History Independence. CRYPTO 2003: 445-462 - [c22]Daniele Micciancio, Erez Petrank:
Simulatable Commitments and Efficient Concurrent Zero-Knowledge. EUROCRYPT 2003: 140-159 - [c21]Katherine Barabash, Yoav Ossia, Erez Petrank:
Mostly concurrent garbage collection revisited. OOPSLA 2003: 255-268 - [c20]Hezi Azatchi, Yossi Levanoni, Harel Paz, Erez Petrank:
An on-the-fly mark and sweep garbage collector based on sliding views. OOPSLA 2003: 269-281 - 2002
- [j12]Erez Petrank, Gábor Tardos:
On the Knowledge Complexity of NP. Comb. 22(1): 83-121 (2002) - [j11]Ran Canetti, Joe Kilian, Erez Petrank, Alon Rosen:
Black-Box Concurrent Zero-Knowledge Requires (Almost) Logarithmically Many Rounds. SIAM J. Comput. 32(1): 1-47 (2002) - [c19]Tamar Domani, Gal Goldshtein, Elliot K. Kolodner, Ethan Lewis, Erez Petrank, Dafna Sheinwald:
Thread-local heaps for Java. MSP/ISMM 2002: 183-194 - [c18]Erez Petrank, Dror Rawitz:
The hardness of cache conscious data placement. POPL 2002: 101-112 - [i12]Daniele Micciancio, Erez Petrank:
Efficient and Concurrent Zero-Knowledge from any public coin HVZK protocol. Electron. Colloquium Comput. Complex. TR02 (2002) - [i11]Daniele Micciancio, Erez Petrank:
Efficient and Concurrent Zero-Knowledge from any public coin HVZK protocol. IACR Cryptol. ePrint Arch. 2002: 90 (2002) - 2001
- [c17]Tzafrir Cohen, Joe Kilian, Erez Petrank:
Responsive Round Complexity and Concurrent Zero-Knowledge. ASIACRYPT 2001: 422-441 - [c16]Yossi Levanoni, Erez Petrank:
An On-the-Fly Reference Counting Garbage Collector for Java. OOPSLA 2001: 367-380 - [c15]Joe Kilian, Erez Petrank:
Concurrent and resettable zero-knowledge in poly-loalgorithm rounds. STOC 2001: 560-569 - [c14]Ran Canetti, Joe Kilian, Erez Petrank, Alon Rosen:
Black-box concurrent zero-knowledge requires Omega~(log n) rounds. STOC 2001: 570-579 - [i10]Joe Kilian, Erez Petrank, Charles Rackoff:
Lower Bounds for Zero-knowledge on the Internet. CoRR cs.CR/0107003 (2001) - [i9]Joe Kilian, Erez Petrank, Ransom Richardson:
On Concurrent and Resettable Zero-Knowledge Proofs for NP. CoRR cs.CR/0107004 (2001) - [i8]Ran Canetti, Joe Kilian, Erez Petrank, Alon Rosen:
Black-Box Concurrent Zero-Knowledge Requires ~Omega(log n) Rounds. Electron. Colloquium Comput. Complex. TR01 (2001) - [i7]Ran Canetti, Joe Kilian, Erez Petrank, Alon Rosen:
Black-Box Concurrent Zero-Knowledge Requires Omega(log n) Rounds. IACR Cryptol. ePrint Arch. 2001: 51 (2001) - 2000
- [j10]