Author of the publication

Secure Relative Performance Scheme.

, and . WINE, volume 4858 of Lecture Notes in Computer Science, page 396-403. Springer, (2007)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Linear, Constant-Rounds Bit-Decomposition., and . ICISC, volume 5984 of Lecture Notes in Computer Science, page 245-257. Springer, (2009)Solving Linear Programs Using Multiparty Computation.. Financial Cryptography, volume 5628 of Lecture Notes in Computer Science, page 90-107. Springer, (2009)Efficient RSA Key Generation and Threshold Paillier in the Two-Party Setting., , , , and . J. Cryptol., 32 (2): 265-323 (2019)Fast Multiparty Multiplications from shared bits., , and . IACR Cryptology ePrint Archive, (2016)Multiparty Computation Goes Live., , , , , , , , , and 2 other author(s). IACR Cryptology ePrint Archive, (2008)Secure Multiparty Computation Goes Live., , , , , , , , , and 2 other author(s). Financial Cryptography, volume 5628 of Lecture Notes in Computer Science, page 325-343. Springer, (2009)Secret Sharing Comparison by Transformation and Rotation., and . ICITS, volume 4883 of Lecture Notes in Computer Science, page 169-180. Springer, (2007)Secure Computation, I/O-Efficient Algorithms and Distributed Signatures., , and . CT-RSA, volume 7178 of Lecture Notes in Computer Science, page 278-295. Springer, (2012)Computationally Secure Pattern Matching in the Presence of Malicious Adversaries., and . ASIACRYPT, volume 6477 of Lecture Notes in Computer Science, page 195-212. Springer, (2010)Confidential Benchmarking based on Multiparty Computation., , , , and . IACR Cryptology ePrint Archive, (2015)