Author of the publication

Amortized Complexity of Information-Theoretically Secure MPC Revisited.

, , , and . CRYPTO (3), volume 10993 of Lecture Notes in Computer Science, page 395-426. Springer, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Privacy Preserving Recursive Least Squares Solutions., , and . ECC, page 3490-3495. IEEE, (2019)On Secret Sharing with Nonlinear Product Reconstruction., , , , and . SIAM J. Discret. Math., 29 (2): 1114-1131 (2015)On Sigma-Protocols and (Packed) Black-Box Secret Sharing Schemes., and . Public Key Cryptography (2), volume 14602 of Lecture Notes in Computer Science, page 426-457. Springer, (2024)Publicly Verifiable Secret Sharing Over Class Groups and Applications to DKG and YOSO., and . EUROCRYPT (5), volume 14655 of Lecture Notes in Computer Science, page 216-248. Springer, (2024)Rate-1, Linear Time and Additively Homomorphic UC Commitments., , , , and . CRYPTO (3), volume 9816 of Lecture Notes in Computer Science, page 179-207. Springer, (2016)Secret Sharing Schemes with Algebraic Properties and Applications.. CiE, volume 9709 of Lecture Notes in Computer Science, page 68-77. Springer, (2016)Powers of codes and applications to cryptography.. ITW, page 1-5. IEEE, (2015)A Secret-Sharing Based MPC Protocol for Boolean Circuits with Good Amortized Complexity., and . TCC (2), volume 12551 of Lecture Notes in Computer Science, page 652-682. Springer, (2020)ALBATROSS: Publicly AttestabLe BATched Randomness Based On Secret Sharing., and . ASIACRYPT (3), volume 12493 of Lecture Notes in Computer Science, page 311-341. Springer, (2020)Privacy-Preserving Distributed Average Consensus based on Additive Secret Sharing., , and . EUSIPCO, page 1-5. IEEE, (2019)