Author of the publication

Phoenix: Secure Computation in an Unstable Network with Dropouts and Comebacks.

, , and . ITC, volume 267 of LIPIcs, page 7:1-7:21. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Two-Round Adaptively Secure MPC from Indistinguishability Obfuscation., and . TCC (2), volume 9015 of Lecture Notes in Computer Science, page 614-637. Springer, (2015)Efficient Multi-party Computation: From Passive to Active Security via Secure SIMD Circuits., , and . CRYPTO (2), volume 9216 of Lecture Notes in Computer Science, page 721-741. Springer, (2015)Balancing Fairness and Accuracy in Data-Restricted Binary Classification., , , , , and . CoRR, (2024)Constant-Overhead Unconditionally Secure Multiparty Computation Over Binary Fields., and . EUROCRYPT (2), volume 12697 of Lecture Notes in Computer Science, page 812-841. Springer, (2021)SuperPack: Dishonest Majority MPC with Constant Online Communication., , , , and . EUROCRYPT (2), volume 14005 of Lecture Notes in Computer Science, page 220-250. Springer, (2023)Kicking-the-Bucket: Fast Privacy-Preserving Trading Using Buckets., , , , and . IACR Cryptol. ePrint Arch., (2021)PriDe CT: Towards Public Consensus, Private Transactions, and Forward Secrecy in Decentralized Payments., , and . IACR Cryptol. ePrint Arch., (2023)MicroFedML: Privacy Preserving Federated Learning for Small Weights., , , , and . IACR Cryptol. ePrint Arch., (2022)Privacy-preserving portfolio pricing., , and . ICAIF, page 35:1-35:8. ACM, (2021)Unconditional Communication-Efficient MPC via Hall's Marriage Theorem., , and . CRYPTO (2), volume 12826 of Lecture Notes in Computer Science, page 275-304. Springer, (2021)