Author of the publication

On Adaptively Secure Multiparty Computation with a Short CRS.

, and . SCN, volume 9841 of Lecture Notes in Computer Science, page 129-146. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Locally Verifiable Distributed SNARGs., , , , and . TCC (1), volume 14369 of Lecture Notes in Computer Science, page 65-90. Springer, (2023)Guaranteed Output in $O(n)$ Rounds for Round-Robin Sampling Protocols., , , and . EUROCRYPT (1), volume 13275 of Lecture Notes in Computer Science, page 241-271. Springer, (2022)Topology-Hiding Communication from Minimal Assumptions., , , , , , and . J. Cryptol., 36 (4): 39 (October 2023)Characterization of Secure Multiparty Computation Without Broadcast., , , and . IACR Cryptology ePrint Archive, (2015)From Fairness to Full Security in Multiparty Computation., , , and . SCN, volume 11035 of Lecture Notes in Computer Science, page 216-234. Springer, (2018)Must the Communication Graph of MPC Protocols be an Expander?, , , and . CRYPTO (3), volume 10993 of Lecture Notes in Computer Science, page 243-272. Springer, (2018)Broadcast-Optimal Two-Round MPC., , and . EUROCRYPT (2), volume 12106 of Lecture Notes in Computer Science, page 828-858. Springer, (2020)On the Power of an Honest Majority in Three-Party Computation Without Broadcast., , , and . TCC (2), volume 12551 of Lecture Notes in Computer Science, page 621-651. Springer, (2020)Completeness Theorems for Adaptively Secure Broadcast., , and . CRYPTO (1), volume 14081 of Lecture Notes in Computer Science, page 3-38. Springer, (2023)Adaptively Secure MPC with Sublinear Communication Complexity., , and . CRYPTO (2), volume 11693 of Lecture Notes in Computer Science, page 30-60. Springer, (2019)