Author of the publication

Towards Efficiency-Preserving Round Compression in MPC: Do fewer rounds mean more computation?

, , , and . IACR Cryptol. ePrint Arch., (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Efficient Set Membership Proofs using MPC-in-the-Head., , , and . IACR Cryptol. ePrint Arch., (2021)Fluid MPC: Secure Multiparty Computation with Dynamic Participants., , , , and . IACR Cryptol. ePrint Arch., (2020)Dora: Processor Expressiveness is (Nearly) Free in Zero-Knowledge for RAM Programs., , and . IACR Cryptol. ePrint Arch., (2023)SublonK: Sublinear Prover PlonK., , , , and . IACR Cryptol. ePrint Arch., (2023)Scalable Multiparty Garbling., , , , , and . CCS, page 2158-2172. ACM, (2023)Efficient Set Membership Proofs using MPC-in-the-Head., , , and . Proc. Priv. Enhancing Technol., 2022 (2): 304-324 (2022)Two Round Information-Theoretic MPC with Malicious Security., , , and . EUROCRYPT (2), volume 11477 of Lecture Notes in Computer Science, page 532-561. Springer, (2019)The Broadcast Message Complexity of Secure Multiparty Computation., , and . ASIACRYPT (1), volume 11921 of Lecture Notes in Computer Science, page 426-455. Springer, (2019)Order-C Secure Multiparty Computation for Highly Repetitive Circuits., , , and . EUROCRYPT (2), volume 12697 of Lecture Notes in Computer Science, page 663-693. Springer, (2021)Single Key Recovery Attacks on 9-Round Kalyna-128/256 and Kalyna-256/512., , , , and . ICISC, volume 9558 of Lecture Notes in Computer Science, page 119-135. Springer, (2015)