Author of the publication

High Performance Multi-Party Computation for Binary Circuits Based on Oblivious Transfer.

, , , , , , , and . IACR Cryptology ePrint Archive, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

High Performance Multi-Party Computation for Binary Circuits Based on Oblivious Transfer., , , , , , , and . IACR Cryptology ePrint Archive, (2015)Confidential Benchmarking Based on Multiparty Computation., , , , and . Financial Cryptography, volume 9603 of Lecture Notes in Computer Science, page 169-187. Springer, (2016)Minimising Communication in Honest-Majority MPC by Batchwise Multiplication Verification., and . ACNS, volume 10892 of Lecture Notes in Computer Science, page 321-339. Springer, (2018)Lower and Upper Bounds for Deniable Public-Key Encryption., , , and . ASIACRYPT, volume 7073 of Lecture Notes in Computer Science, page 125-142. Springer, (2011)A New Approach to Practical Active-Secure Two-Party Computation., , , and . IACR Cryptology ePrint Archive, (2011)Signature Schemes Secure Against Hard-to-Invert Leakage., , , , and . J. Cryptol., 29 (2): 422-455 (2016)High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer., , , , , , , and . J. Cryptol., 34 (3): 34 (2021)Confidential Benchmarking based on Multiparty Computation., , , , and . IACR Cryptology ePrint Archive, (2015)MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions., , , , and . EUROCRYPT, volume 7881 of Lecture Notes in Computer Science, page 537-556. Springer, (2013)A New Approach to Practical Active-Secure Two-Party Computation., , , and . CRYPTO, volume 7417 of Lecture Notes in Computer Science, page 681-700. Springer, (2012)