Author of the publication

Rational Sumchecks.

, , , and . TCC (A2), volume 9563 of Lecture Notes in Computer Science, page 319-351. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Tortoise and Hares Consensus: the Meshcash Framework for Incentive-Compatible, Scalable Cryptocurrencies., , , and . IACR Cryptology ePrint Archive, (2017)Rational Sumchecks., , , and . IACR Cryptology ePrint Archive, (2015)Must the Communication Graph of MPC Protocols be an Expander?, , , and . CRYPTO (3), volume 10993 of Lecture Notes in Computer Science, page 243-272. Springer, (2018)The Journey from NP to TFNP Hardness., , and . ITCS, volume 67 of LIPIcs, page 60:1-60:21. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2017)Hardness of Continuous Local Search: Query Complexity and Cryptographic Lower Bounds., and . SODA, page 1352-1371. SIAM, (2017)Hardness of Continuous Local Search: Query Complexity and Cryptographic Lower Bounds., and . SIAM J. Comput., 49 (6): 1128-1172 (2020)TFNP Intersections Through the Lens of Feasible Disjunction., , and . ITCS, volume 287 of LIPIcs, page 63:1-63:24. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2024)The Journey from NP to TFNP Hardness., , and . Electron. Colloquium Comput. Complex., (2016)Must the Communication Graph of MPC Protocols be an Expander?, , , and . CoRR, (2023)Certifying Giant Nonprimes., , , and . Public Key Cryptography (1), volume 13940 of Lecture Notes in Computer Science, page 530-553. Springer, (2023)