Author of the publication

The Price of Active Security in Cryptographic Protocols.

, , and . EUROCRYPT (2), volume 12106 of Lecture Notes in Computer Science, page 184-215. Springer, (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Probabilistically Checkable Proofs of Proximity with Zero-Knowledge., and . IACR Cryptology ePrint Archive, (2017)Probabilistically Checkable Proofs of Proximity with Zero-Knowledge., and . TCC, volume 8349 of Lecture Notes in Computer Science, page 121-145. Springer, (2014)Private Anonymous Data Access., , , and . EUROCRYPT (2), volume 11477 of Lecture Notes in Computer Science, page 244-273. Springer, (2019)Secure Computation and Probabilistic Checking.. Technion - Israel Institute of Technology, Israel, (2016)On the Plausibility of Fully Homomorphic Encryption for RAMs., , , and . CRYPTO (1), volume 11692 of Lecture Notes in Computer Science, page 589-619. Springer, (2019)The Price of Active Security in Cryptographic Protocols., , and . EUROCRYPT (2), volume 12106 of Lecture Notes in Computer Science, page 184-215. Springer, (2020)Protecting Distributed Primitives Against Leakage: Equivocal Secret Sharing and More., , and . ITC, volume 230 of LIPIcs, page 3:1-3:24. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2022)Efficient Privacy-Preserving Viral Strain Classification via k-mer Signatures and FHE., , , , and . CSF, page 489-504. IEEE, (2023)Your Reputation's Safe with Me: Framing-Free Distributed Zero-Knowledge Proofs., , and . TCC (1), volume 14369 of Lecture Notes in Computer Science, page 34-64. Springer, (2023)Is There an Oblivious RAM Lower Bound for Online Reads?, and . TCC (2), volume 11240 of Lecture Notes in Computer Science, page 603-635. Springer, (2018)