From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Computationally Secure Oblivious Transfer., и . J. Cryptol., 18 (1): 1-35 (2005)Cryptographic Techniques for Privacy-Preserving Data Mining.. SIGKDD Explor., 4 (2): 12-19 (2002)Efficient State Updates for Key Management.. Proc. IEEE, 92 (6): 910-917 (2004)How to (not) Share a Password: Privacy Preserving Protocols for Finding Heavy Hitters with Adversarial Behavior., , и . ACM Conference on Computer and Communications Security, стр. 1369-1386. ACM, (2019)High-Throughput Secure AES Computation., , , , и . WAHC@CCS, стр. 13-24. ACM, (2018)Fast Garbling of Circuits Under Standard Assumptions., , , и . ACM Conference on Computer and Communications Security, стр. 567-578. ACM, (2015)Secure Computation of the k th-Ranked Element., , и . EUROCRYPT, том 3027 из Lecture Notes in Computer Science, стр. 40-55. Springer, (2004)Visual Authentication and Identification., и . CRYPTO, том 1294 из Lecture Notes in Computer Science, стр. 322-336. Springer, (1997)Fast Distributed RSA Key Generation for Semi-honest and Malicious Adversaries., , , и . CRYPTO (2), том 10992 из Lecture Notes in Computer Science, стр. 331-361. Springer, (2018)Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries., , и . SCN, том 5229 из Lecture Notes in Computer Science, стр. 2-20. Springer, (2008)