Author of the publication

High Performance Multi-Party Computation for Binary Circuits Based on Oblivious Transfer.

, , , , , , , and . IACR Cryptology ePrint Archive, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

High Performance Multi-Party Computation for Binary Circuits Based on Oblivious Transfer., , , , , , , and . IACR Cryptology ePrint Archive, (2015)Notes On GGH13 Without The Presence Of Ideals., , , and . IACR Cryptology ePrint Archive, (2017)Practical Covertly Secure MPC for Dishonest Majority - or: Breaking the SPDZ Limits., , , , , and . IACR Cryptology ePrint Archive, (2012)High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer., , , , , , , and . J. Cryptol., 34 (3): 34 (2021)Extending Oblivious Transfer Efficiently - or - How to Get Active Security with Constant Cryptographic Overhead.. LATINCRYPT, volume 8895 of Lecture Notes in Computer Science, page 368-386. Springer, (2014)Publicly Verifiable Auctions with Privacy., , and . FC Workshops, volume 13953 of Lecture Notes in Computer Science, page 420-438. Springer, (2023)NFT Trades in Bitcoin with Off-Chain Receipts., , and . ACNS Workshops, volume 13907 of Lecture Notes in Computer Science, page 100-117. Springer, (2023)Dishonest Majority Multi-Party Computation for Binary Circuits., , and . CRYPTO (2), volume 8617 of Lecture Notes in Computer Science, page 495-512. Springer, (2014)Multilinear Maps from Obfuscation., , , , , and . J. Cryptol., 33 (3): 1080-1113 (2020)Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol., , , , and . SCN, volume 7485 of Lecture Notes in Computer Science, page 241-263. Springer, (2012)