Author of the publication

Function Secret Sharing.

, , and . EUROCRYPT (2), volume 9057 of Lecture Notes in Computer Science, page 337-367. Springer, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Permuted Puzzles and Cryptographic Hardness., , and . TCC (2), volume 11892 of Lecture Notes in Computer Science, page 465-493. Springer, (2019)Succinctly Reconstructed Distributed Signatures and Balanced Byzantine Agreement., , and . CoRR, (2020)Functional Signatures and Pseudorandom Functions., , and . Public Key Cryptography, volume 8383 of Lecture Notes in Computer Science, page 501-519. Springer, (2014)Homomorphic Secret Sharing from Lattices Without FHE., , and . EUROCRYPT (2), volume 11477 of Lecture Notes in Computer Science, page 3-33. Springer, (2019)Breaking the O(√ n)-Bit Barrier: Byzantine Agreement with Polylog Bits Per Party., , and . PODC, page 319-330. ACM, (2021)Information-Theoretic Topology-Hiding Broadcast: Wheels, Stars, Friendship, and Beyond., , and . IACR Cryptol. ePrint Arch., (2024)Communication Lower Bounds for Cryptographic Broadcast Protocols., , , and . DISC, volume 281 of LIPIcs, page 10:1-10:19. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2023)Arithmetic Sketching., , , , and . CRYPTO (1), volume 14081 of Lecture Notes in Computer Science, page 171-202. Springer, (2023)Lightweight Techniques for Private Heavy Hitters., , , , and . SP, page 762-776. IEEE, (2021)Zero-Knowledge Proofs on Secret-Shared Data via Fully Linear PCPs., , , , and . CRYPTO (3), volume 11694 of Lecture Notes in Computer Science, page 67-97. Springer, (2019)