From post

Generalized Pseudorandom Secret Sharing and Efficient Straggler-Resilient Secure Computation.

, , , , , и . TCC (2), том 13043 из Lecture Notes in Computer Science, стр. 129-161. Springer, (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Proximity Gaps for Reed-Solomon Codes., , , , и . J. ACM, 70 (5): 31:1-31:57 (октября 2023)Semantic Security under Related-Key Attacks and Applications., , и . ICS, стр. 45-60. Tsinghua University Press, (2011)On Pseudorandom Generators with Linear Stretch in NC0., , и . Comput. Complex., 17 (1): 38-69 (2008)On d-Multiplicative Secret Sharing., , и . J. Cryptol., 23 (4): 580-593 (2010)Function Secret Sharing: Improvements and Extensions., , и . ACM Conference on Computer and Communications Security, стр. 1292-1303. ACM, (2016)Basing Weak Public-Key Cryptography on Strong One-Way Functions., , и . TCC, том 4948 из Lecture Notes in Computer Science, стр. 55-72. Springer, (2008)OT-Combiners via Secure Computation., , , и . TCC, том 4948 из Lecture Notes in Computer Science, стр. 393-411. Springer, (2008)How to Construct a Leakage-Resilient (Stateless) Trusted Party., , и . TCC (2), том 10678 из Lecture Notes in Computer Science, стр. 209-244. Springer, (2017)Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography., , и . EUROCRYPT, том 6110 из Lecture Notes in Computer Science, стр. 445-465. Springer, (2010)Bounded Indistinguishability and the Complexity of Recovering Secrets., , , и . CRYPTO (3), том 9816 из Lecture Notes in Computer Science, стр. 593-618. Springer, (2016)