Author of the publication

A Simpler Variant of Universally Composable Security for Standard Multiparty Computation.

, , and . CRYPTO (2), volume 9216 of Lecture Notes in Computer Science, page 3-22. Springer, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Concurrent general composition of secure protocols in the timing model., , and . STOC, page 644-653. ACM, (2005)Information-theoretically secure protocols and security under composition., , and . STOC, page 109-118. ACM, (2006)Secure Two-Party Computation with Fairness - A Necessary Design Principle., and . TCC (1), volume 10677 of Lecture Notes in Computer Science, page 565-580. Springer, (2017)Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions., , , and . TCC, volume 4392 of Lecture Notes in Computer Science, page 323-341. Springer, (2007)Lower Bounds for Concurrent Self Composition.. TCC, volume 2951 of Lecture Notes in Computer Science, page 203-222. Springer, (2004)On the Limitations of Universally Composable Two-Party Computation without Set-up Assumptions., , and . EUROCRYPT, volume 2656 of Lecture Notes in Computer Science, page 68-86. Springer, (2003)Highly-Efficient Universally-Composable Commitments Based on the DDH Assumption.. EUROCRYPT, volume 6632 of Lecture Notes in Computer Science, page 446-466. Springer, (2011)Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs., and . IACR Cryptology ePrint Archive, (2007)A Practical Application of Differential Privacy to Personalized Online Advertising., and . IACR Cryptology ePrint Archive, (2011)Information-Theoretically Secure Protocols and Security Under Composition., , and . IACR Cryptology ePrint Archive, (2009)