Author of the publication

Multi-input Functional Encryption with Unbounded-Message Security.

, , and . ASIACRYPT (2), volume 10032 of Lecture Notes in Computer Science, page 531-556. (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Vcache: Caching Dynamic Documents, , and . CoRR, (2010)Correlated-Source Extractors and Cryptography with Correlated-Random Tapes., and . EUROCRYPT (1), volume 11476 of Lecture Notes in Computer Science, page 562-592. Springer, (2019)Non-malleable Secret Sharing for General Access Structures., and . CRYPTO (1), volume 10991 of Lecture Notes in Computer Science, page 501-530. Springer, (2018)Nonmalleable Extractors and Codes, with Their Many Tampered Extensions., , and . SIAM J. Comput., 49 (5): 999-1040 (2020)Interaction-Preserving Compilers for Secure Computation., , , and . IACR Cryptol. ePrint Arch., (2021)An Algebraic Approach to Nonmalleability., , , and . SIAM J. Comput., 50 (5): 1537-1579 (2021)TurboPack: Honest Majority MPC with Constant Online Communication., , , and . CCS, page 951-964. ACM, (2022)Blockchains Enable Non-interactive MPC., , , and . TCC (2), volume 13043 of Lecture Notes in Computer Science, page 162-193. Springer, (2021)Predicting the Algorithmic Time Complexity of Single Parametric Algorithms Using Multiclass Classification with Gradient Boosted Trees., , , and . IC3, page 1-6. IEEE Computer Society, (2018)Sharing Transformation and Dishonest Majority MPC with Packed Secret Sharing., , and . CRYPTO (4), volume 13510 of Lecture Notes in Computer Science, page 3-32. Springer, (2022)