Author of the publication

Concurrent Secure Computation with Optimal Query Complexity.

, , and . CRYPTO (2), volume 9216 of Lecture Notes in Computer Science, page 43-62. Springer, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Vcache: Caching Dynamic Documents, , and . CoRR, (2010)Nonmalleable Extractors and Codes, with Their Many Tampered Extensions., , and . SIAM J. Comput., 49 (5): 999-1040 (2020)Positive Results for Concurrently Secure Computation in the Plain Model.. FOCS, page 41-50. IEEE Computer Society, (2012)TurboPack: Honest Majority MPC with Constant Online Communication., , , and . CCS, page 951-964. ACM, (2022)An Algebraic Approach to Nonmalleability., , , and . SIAM J. Comput., 50 (5): 1537-1579 (2021)Interaction-Preserving Compilers for Secure Computation., , , and . IACR Cryptol. ePrint Arch., (2021)Blockchains Enable Non-interactive MPC., , , and . TCC (2), volume 13043 of Lecture Notes in Computer Science, page 162-193. Springer, (2021)Sharing Transformation and Dishonest Majority MPC with Packed Secret Sharing., , and . CRYPTO (4), volume 13510 of Lecture Notes in Computer Science, page 3-32. Springer, (2022)Predicting the Algorithmic Time Complexity of Single Parametric Algorithms Using Multiclass Classification with Gradient Boosted Trees., , , and . IC3, page 1-6. IEEE Computer Society, (2018)Non-malleable Secret Sharing for General Access Structures., and . CRYPTO (1), volume 10991 of Lecture Notes in Computer Science, page 501-530. Springer, (2018)