Author of the publication

Faster Secure Multi-party Computation of AES and DES Using Lookup Tables.

, , , , , and . ACNS, volume 10355 of Lecture Notes in Computer Science, page 229-249. Springer, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Generalizing the SPDZ Compiler For Other Protocols., , , , , , and . ACM Conference on Computer and Communications Security, page 880-895. ACM, (2018)How to Choose Suitable Secure Multiparty Computation Using Generalized SPDZ., , , , , and . ACM Conference on Computer and Communications Security, page 2198-2200. ACM, (2018)Effectiveness of MPC-friendly Softmax Replacement., and . CoRR, (2020)Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits., , , , and . CRYPTO (2), volume 12171 of Lecture Notes in Computer Science, page 823-852. Springer, (2020)New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning., , , , , and . IEEE Symposium on Security and Privacy, page 1102-1120. IEEE, (2019)Secure Multiparty AES (full paper)., and . IACR Cryptology ePrint Archive, (2009)The Oblivious Machine - Or: How to Put the C into MPC.. LATINCRYPT, volume 11368 of Lecture Notes in Computer Science, page 271-288. Springer, (2017)Overdrive: Making SPDZ Great Again., , and . EUROCRYPT (3), volume 10822 of Lecture Notes in Computer Science, page 158-189. Springer, (2018)Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits., , , , , and . ESORICS, volume 8134 of Lecture Notes in Computer Science, page 1-18. Springer, (2013)Secure Multiparty AES., and . Financial Cryptography, volume 6052 of Lecture Notes in Computer Science, page 367-374. Springer, (2010)