Author of the publication

Characterization of Secure Multiparty Computation Without Broadcast.

, , , and . J. Cryptol., 31 (2): 587-609 (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Must the Communication Graph of MPC Protocols be an Expander?, , , and . CoRR, (2023)Multiparty Generation of an RSA Modulus., , , , , , and . J. Cryptol., 35 (2): 12 (2022)Asynchronous Secure Multiparty Computation in Constant Time.. IACR Cryptology ePrint Archive, (2015)Locally Verifiable Distributed SNARGs., , , , and . TCC (1), volume 14369 of Lecture Notes in Computer Science, page 65-90. Springer, (2023)Guaranteed Output in $O(n)$ Rounds for Round-Robin Sampling Protocols., , , and . EUROCRYPT (1), volume 13275 of Lecture Notes in Computer Science, page 241-271. Springer, (2022)From Fairness to Full Security in Multiparty Computation., , , and . IACR Cryptology ePrint Archive, (2019)Characterization of Secure Multiparty Computation Without Broadcast., , , and . J. Cryptol., 31 (2): 587-609 (2018)Adaptively Secure MPC with Sublinear Communication Complexity., , and . CRYPTO (2), volume 11693 of Lecture Notes in Computer Science, page 30-60. Springer, (2019)Round-Preserving Parallel Composition of Probabilistic-Termination Cryptographic Protocols., , , and . J. Cryptol., 34 (2): 12 (2021)Breaking the $O(n)$-Bit Barrier: Byzantine Agreement with Polylog Bits Per Party., , and . J. Cryptol., 37 (1): 2 (March 2024)