Author of the publication

Torsion Limits and Riemann-Roch Systems for Function Fields and Applications.

, , and . IEEE Trans. Inf. Theory, 60 (7): 3871-3888 (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Note on Secure Multiparty Computation via Higher Residue Symbol Techniques., and . IACR Cryptology ePrint Archive, (2020)On Secret Sharing with Nonlinear Product Reconstruction., , , , and . SIAM J. Discret. Math., 29 (2): 1114-1131 (2015)Privacy Preserving Recursive Least Squares Solutions., , and . ECC, page 3490-3495. IEEE, (2019)Squares of Matrix-product Codes., , and . CoRR, (2019)Oblivious Transfer from Any Non-trivial Elastic Noisy Channel via Secret Key Agreement., , , and . TCC (B1), volume 9985 of Lecture Notes in Computer Science, page 204-234. (2016)Amortized Complexity of Information-Theoretically Secure MPC Revisited., , , and . CRYPTO (3), volume 10993 of Lecture Notes in Computer Science, page 395-426. Springer, (2018)On Squares of Cyclic Codes.. IEEE Trans. Inf. Theory, 65 (2): 1034-1047 (2019)Improved Bounds on the Threshold Gap in Ramp Secret Sharing., , and . IEEE Trans. Inf. Theory, 65 (7): 4620-4633 (2019)Additively Homomorphic UC Commitments with Optimal Amortized Overhead., , , , , and . Public Key Cryptography, volume 9020 of Lecture Notes in Computer Science, page 495-515. Springer, (2015)Additively Homomorphic UC commitments with Optimal Amortized Overhead., , , , , and . IACR Cryptology ePrint Archive, (2014)