Author of the publication

Additively Homomorphic UC Commitments with Optimal Amortized Overhead.

, , , , , and . Public Key Cryptography, volume 9020 of Lecture Notes in Computer Science, page 495-515. Springer, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

TinyLEGO: An Interactive Garbling Scheme for Maliciously Secure Two-party Computation., , , and . IACR Cryptology ePrint Archive, (2015)Constant Round Maliciously Secure 2PC with Function-independent Preprocessing using LEGO., , and . IACR Cryptology ePrint Archive, (2016)On the Complexity of Additively Homomorphic UC Commitments., , , and . TCC (A1), volume 9562 of Lecture Notes in Computer Science, page 542-565. Springer, (2016)SplitCommit: Implementing and Analyzing Homomorphic UC Commitments., and . IACR Cryptology ePrint Archive, (2017)On the Complexity of Additively Homomorphic UC Commitments., , , and . IACR Cryptology ePrint Archive, (2015)DUPLO: Unifying Cut-and-Choose for Garbled Circuits., , , , and . CCS, page 3-20. ACM, (2017)Additively Homomorphic UC Commitments with Optimal Amortized Overhead., , , , , and . Public Key Cryptography, volume 9020 of Lecture Notes in Computer Science, page 495-515. Springer, (2015)Additively Homomorphic UC commitments with Optimal Amortized Overhead., , , , , and . IACR Cryptology ePrint Archive, (2014)Constant Round Maliciously Secure 2PC with Function-independent Preprocessing using LEGO., , and . NDSS, The Internet Society, (2017)