Author of the publication

SIM: Secure Interval Membership Testing and Applications to Secure Comparison.

, , , and . IACR Cryptol. ePrint Arch., (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Estimating Gaps in Martingales and Applications to Coin-Tossing: Constructions and Hardness., , and . TCC (2), volume 11892 of Lecture Notes in Computer Science, page 333-355. Springer, (2019)Secure Non-interactive Simulation: Hardness & Feasibility., , and . IACR Cryptology ePrint Archive, (2020)Constant-rate Non-malleable Codes in the Split-state Model., , and . IACR Cryptol. ePrint Arch., (2017)Decidability of Secure Non-interactive Simulation of Doubly Symmetric Binary Source., , and . IACR Cryptol. ePrint Arch., (2021)Secure Non-interactive Simulation from Arbitrary Joint Distributions., , and . TCC (2), volume 13748 of Lecture Notes in Computer Science, page 378-407. Springer, (2022)Secure Computation Using Leaky Correlations (Asymptotically Optimal Constructions)., , , and . TCC (2), volume 11240 of Lecture Notes in Computer Science, page 36-65. Springer, (2018)Exploring the Limits of Common Coins Using Frontier Analysis of Protocols., , , and . TCC, volume 6597 of Lecture Notes in Computer Science, page 486-503. Springer, (2011)On the Power of Public-Key Encryption in Secure Computation., , and . TCC, volume 8349 of Lecture Notes in Computer Science, page 240-264. Springer, (2014)On the Power of Public-key Encryption in Secure Computation., , and . Electron. Colloquium Comput. Complex., (2013)Explicit Non-malleable Codes Resistant to Permutations and Perturbations., , , , and . IACR Cryptol. ePrint Arch., (2014)