Author of the publication

A Universally Composable PAKE with Zero Communication Cost - (And Why It Shouldn't Be Considered UC-Secure).

, and . Public Key Cryptography (1), volume 13940 of Lecture Notes in Computer Science, page 714-743. Springer, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Large Message Homomorphic Secret Sharing from DCR and Applications., and . CRYPTO (3), volume 12827 of Lecture Notes in Computer Science, page 687-717. Springer, (2021)Multi-Scale Topological Analysis of Asymmetric Tensor Fields on Surfaces., , , , , , , and . IEEE Trans. Vis. Comput. Graph., 26 (1): 270-279 (2020)Faster coercion-resistant e-voting by encrypted sorting., , and . IACR Cryptol. ePrint Arch., (2023)Practical Privacy-Preserving Authentication for SSH., , , and . USENIX Security Symposium, page 3345-3362. USENIX Association, (2022)A Universally Composable PAKE with Zero Communication Cost - (And Why It Shouldn't Be Considered UC-Secure)., and . Public Key Cryptography (1), volume 13940 of Lecture Notes in Computer Science, page 714-743. Springer, (2023)Succinct Homomorphic Secret Sharing., , and . EUROCRYPT (6), volume 14656 of Lecture Notes in Computer Science, page 301-330. Springer, (2024)A Universally Composable PAKE with Zero Communication Cost (And Why It Shouldn't Be Considered UC-Secure)., and . IACR Cryptol. ePrint Arch., (2022)Batching Base Oblivious Transfers., , and . ASIACRYPT (3), volume 13092 of Lecture Notes in Computer Science, page 281-310. Springer, (2021)Three Halves Make a Whole? Beating the Half-Gates Lower Bound for Garbled Circuits., and . CRYPTO (1), volume 12825 of Lecture Notes in Computer Science, page 94-124. Springer, (2021)SoftSpokenOT: Quieter OT Extension from Small-Field Silent VOLE in the Minicrypt Model.. CRYPTO (1), volume 13507 of Lecture Notes in Computer Science, page 657-687. Springer, (2022)