Author of the publication

Non-Interactive Verifiable Secret Sharing for Monotone Circuits.

, , , and . AFRICACRYPT, volume 9646 of Lecture Notes in Computer Science, page 225-244. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Proof-of-Stake Protocols for Privacy-Aware Blockchains., , and . IACR Cryptology ePrint Archive, (2018)A Framework for Outsourcing of Secure Computation., , and . CCSW, page 81-92. ACM, (2014)On the CCA (in)security of MTProto., and . IACR Cryptology ePrint Archive, (2015)Proofs of Replicated Storage Without Timing Assumptions., , and . IACR Cryptology ePrint Archive, (2018)Hiding the Input-Size in Secure Two-Party Computation., , and . ASIACRYPT (2), volume 8270 of Lecture Notes in Computer Science, page 421-440. Springer, (2013)Privacy-Free Garbled Circuits with Applications to Efficient Zero-Knowledge., , and . EUROCRYPT (2), volume 9057 of Lecture Notes in Computer Science, page 191-219. Springer, (2015)Securing DNSSEC Keys via Threshold ECDSA from Generic MPC., , , , and . ESORICS (2), volume 12309 of Lecture Notes in Computer Science, page 654-673. Springer, (2020)Commodity-Based 2PC for Arithmetic Circuits., , , and . IMACC, volume 11929 of Lecture Notes in Computer Science, page 154-177. Springer, (2019)Enhancing Privacy in Remote Data Classification., , , , and . SEC, volume 278 of IFIP, page 33-46. Springer, (2008)Black-Box Transformations from Passive to Covert Security with Public Verifiability., , and . CRYPTO (2), volume 12171 of Lecture Notes in Computer Science, page 647-676. Springer, (2020)