From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

High Performance Multi-Party Computation for Binary Circuits Based on Oblivious Transfer., , , , , , , и . IACR Cryptology ePrint Archive, (2015)Minimising Communication in Honest-Majority MPC by Batchwise Multiplication Verification., и . ACNS, том 10892 из Lecture Notes in Computer Science, стр. 321-339. Springer, (2018)Confidential Benchmarking Based on Multiparty Computation., , , , и . Financial Cryptography, том 9603 из Lecture Notes in Computer Science, стр. 169-187. Springer, (2016)Lower and Upper Bounds for Deniable Public-Key Encryption., , , и . ASIACRYPT, том 7073 из Lecture Notes in Computer Science, стр. 125-142. Springer, (2011)A New Approach to Practical Active-Secure Two-Party Computation., , , и . IACR Cryptology ePrint Archive, (2011)Signature Schemes Secure Against Hard-to-Invert Leakage., , , , и . J. Cryptol., 29 (2): 422-455 (2016)High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer., , , , , , , и . J. Cryptol., 34 (3): 34 (2021)Confidential Benchmarking based on Multiparty Computation., , , , и . IACR Cryptology ePrint Archive, (2015)A New Approach to Practical Active-Secure Two-Party Computation., , , и . CRYPTO, том 7417 из Lecture Notes in Computer Science, стр. 681-700. Springer, (2012)MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions., , , , и . EUROCRYPT, том 7881 из Lecture Notes in Computer Science, стр. 537-556. Springer, (2013)