Author of the publication

A Note on the Complexity of Private Simultaneous Messages with Many Parties.

, and . ITC, volume 230 of LIPIcs, page 7:1-7:12. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On Resilience to Computable Tampering.. Columbia University, USA, (2021)Survey: Non-malleable code in the split-state model., , and . IACR Cryptol. ePrint Arch., (2022)Topology-Hiding Communication from Minimal Assumptions., , , , , , and . IACR Cryptol. ePrint Arch., (2021)A Note on the Complexity of Private Simultaneous Messages with Many Parties., and . ITC, volume 230 of LIPIcs, page 7:1-7:12. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2022)Linear Threshold Secret-Sharing with Binary Reconstruction., , and . ITC, volume 199 of LIPIcs, page 12:1-12:22. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2021)Towards Topology-Hiding Computation from Oblivious Transfer., , , and . TCC (1), volume 14369 of Lecture Notes in Computer Science, page 349-379. Springer, (2023)Topology-Hiding Communication from Minimal Assumptions., , , , , , and . TCC (2), volume 12551 of Lecture Notes in Computer Science, page 473-501. Springer, (2020)Optical Proof of Work., , and . CoRR, (2019)Communication Complexity with Defective Randomness., , and . Electron. Colloquium Comput. Complex., (2020)(Inefficient Prover) ZAPs from Hard-to-Invert Functions., and . Electron. Colloquium Comput. Complex., (2023)