Author of the publication

Sharp thresholds for the phase transition between primitive recursive and Ackermannian Ramsey numbers.

, , , and . J. Comb. Theory, Ser. A, 115 (6): 1036-1055 (2008)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Coin Flipping with Constant Bias Implies One-Way Functions., and . SIAM J. Comput., 43 (2): 389-409 (2014)Characterization of Secure Multiparty Computation Without Broadcast., , , and . TCC (A1), volume 9562 of Lecture Notes in Computer Science, page 596-616. Springer, (2016)Tighter Bounds on Multi-Party Coin Flipping, via Augmented Weak Martingales and Di erentially Private Sampling., , , and . Electron. Colloquium Comput. Complex., (2017)1/p-Secure Multiparty Computation without an Honest Majority and the Best of Both Worlds., , , and . J. Cryptol., 33 (4): 1659-1731 (2020)From Fairness to Full Security in Multiparty Computation., , , and . J. Cryptol., 35 (1): 4 (2022)On the Power of an Honest Majority in Three-Party Computation Without Broadcast., , , and . J. Cryptol., 36 (3): 25 (July 2023)Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious., and . J. Cryptol., 36 (3): 24 (July 2023)Computational Two-Party Correlation: A Dichotomy for Key-Agreement Protocols., , , , and . CoRR, (2021)PSImple: Practical Multiparty Maliciously-Secure Private Set Intersection., , , and . IACR Cryptol. ePrint Arch., (2021)On Perfectly Secure Two-Party Computation for Symmetric Functionalities with Correlated Randomness., , , , and . TCC (2), volume 13748 of Lecture Notes in Computer Science, page 532-561. Springer, (2022)