Author of the publication

COMBINE: COMpilation and Backend-INdependent vEctorization for Multi-Party Computation.

, , , , , and . CCS, page 2531-2545. ACM, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Consensus Redux: Distributed Ledgers in the Face of Adversarial Supremacy., , , , and . IACR Cryptol. ePrint Arch., (2020)Probabilistic Termination and Composability of Cryptographic Protocols., , , and . J. Cryptol., 32 (3): 690-741 (2019)PD-ML-Lite: Private Distributed Machine Learning from Lightweight Cryptography., , , and . ISC, volume 11723 of Lecture Notes in Computer Science, page 149-167. Springer, (2019)Collusion-Preserving Computation without a Mediator., , and . CSF, page 211-226. IEEE, (2022)Collusion-Preserving Computation without a Mediator., , and . IACR Cryptol. ePrint Arch., (2020)Universally Composable Almost-Everywhere Secure Computation., , , , , and . IACR Cryptol. ePrint Arch., (2021)Round-Optimal and Communication-Efficient Multiparty Computation., , , and . EUROCRYPT (1), volume 13275 of Lecture Notes in Computer Science, page 65-95. Springer, (2022)Ouroboros Crypsinous: Privacy-Preserving Proof-of-Stake., , , and . IEEE Symposium on Security and Privacy, page 157-174. IEEE, (2019)Broadcast-Optimal Two-Round MPC., , and . IACR Cryptology ePrint Archive, (2019)Resource-Restricted Cryptography: Revisiting MPC Bounds in the Proof-of-Work Era., , , , and . EUROCRYPT (2), volume 12106 of Lecture Notes in Computer Science, page 129-158. Springer, (2020)