Author of the publication

Equivocating Yao: constant-round adaptively secure multiparty computation in the plain model.

, , and . STOC, page 497-509. ACM, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Venkitasubramaniam, Muthuramakrishnan
add a person with the name Venkitasubramaniam, Muthuramakrishnan
 

Other publications of authors with the same name

Round-Optimal Token-Based Secure Computation., , and . IACR Cryptology ePrint Archive, (2015)Going Beyond Dual Execution: MPC for Functions with Efficient Verification., , and . Public Key Cryptography (2), volume 12111 of Lecture Notes in Computer Science, page 328-356. Springer, (2020)Better Two-Round Adaptive Multi-party Computation., , and . Public Key Cryptography (2), volume 10175 of Lecture Notes in Computer Science, page 396-427. Springer, (2017)The Price of Active Security in Cryptographic Protocols., , and . EUROCRYPT (2), volume 12106 of Lecture Notes in Computer Science, page 184-215. Springer, (2020)Ligero++: A New Optimized Sublinear IOP., , , , , and . ACM Conference on Computer and Communications Security, page 2025-2038. ACM, (2020)Brief announcement: on the round complexity of distributed consensus over synchronous networks., , , , and . PODC, page 397. ACM, (2004)Composable Adaptive Secure Protocols Without Setup Under Polytime Assumptions., and . TCC (B1), volume 9985 of Lecture Notes in Computer Science, page 400-432. (2016)On Adaptively Secure Protocols.. SCN, volume 8642 of Lecture Notes in Computer Science, page 455-475. Springer, (2014)What Security Can We Achieve Within 4 Rounds?, and . SCN, volume 9841 of Lecture Notes in Computer Science, page 486-505. Springer, (2016)Which Languages Have 4-Round Fully Black-Box Zero-Knowledge Arguments from One-Way Functions?, , and . EUROCRYPT (3), volume 12107 of Lecture Notes in Computer Science, page 599-619. Springer, (2020)