Author of the publication

Optimized Honest-Majority MPC for Malicious Adversaries - Breaking the 1 Billion-Gate Per Second Barrier.

, , , , , , , , and . IEEE Symposium on Security and Privacy, page 843-862. IEEE Computer Society, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority., , , , and . ACM Conference on Computer and Communications Security, page 805-817. ACM, (2016)Secure Graph Analysis at Scale., , , , , and . CCS, page 610-629. ACM, (2021)New Security Definitions for Biometric Authentication with Template Protection: Toward covering more threats against authentication systems., , , , , and . BIOSIG, volume P-212 of LNI, page 171-184. GI, (2013)On Brightness Agnostic Adversarial Examples Against Face Recognition Systems., , , and . BIOSIG, volume P-315 of LNI, page 197-204. Gesellschaft für Informatik e.V., (2021)Almost Secure 1-Round Message Transmission Scheme with Polynomial-Time Message Decryption.. ICITS, volume 5155 of Lecture Notes in Computer Science, page 2-13. Springer, (2008)Generalizing the SPDZ Compiler For Other Protocols., , , , , , and . ACM Conference on Computer and Communications Security, page 880-895. ACM, (2018)How to Choose Suitable Secure Multiparty Computation Using Generalized SPDZ., , , , , and . ACM Conference on Computer and Communications Security, page 2198-2200. ACM, (2018)Computationally Secure Verifiable Secret Sharing Scheme for Distributing Many Secrets., and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 100-A (1): 103-114 (2017)TinyPEDS: Persistent Encrypted Data Storage in Asynchronous Wireless Sensor Networks, , , and . Elsevier Ad-hoc Networks Journal, 7 (7): 1073--1089 (2006)Cheating Detectable Secret Sharing Schemes for Random Bit Strings., and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 96-A (11): 2230-2234 (2013)