Author of the publication

Randomly Encoding Functions: A New Cryptographic Paradigm - (Invited Talk).

. ICITS, volume 6673 of Lecture Notes in Computer Science, page 25-31. Springer, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Pseudorandom generators with long stretch and low locality from random local one-way functions.. STOC, page 805-816. ACM, (2012)Degree 2 is Complete for the Round-Complexity of Malicious MPC., , and . EUROCRYPT (2), volume 11477 of Lecture Notes in Computer Science, page 504-531. Springer, (2019)Randomly Encoding Functions: A New Cryptographic Paradigm - (Invited Talk).. ICITS, volume 6673 of Lecture Notes in Computer Science, page 25-31. Springer, (2011)On the Relationship Between Statistical Zero-Knowledge and Statistical Randomized Encodings., and . CRYPTO (3), volume 9816 of Lecture Notes in Computer Science, page 449-477. Springer, (2016)Encoding Functions with Constant Online Rate or How to Compress Garbled Circuits Keys., , , and . CRYPTO (2), volume 8043 of Lecture Notes in Computer Science, page 166-184. Springer, (2013)Obfuscating Circuits via Composite-Order Graded Encoding., and . TCC (2), volume 9015 of Lecture Notes in Computer Science, page 528-556. Springer, (2015)Algebraic attacks against random local functions and their countermeasures., and . STOC, page 1087-1100. ACM, (2016)Round-optimal Honest-majority MPC in Minicrypt and with Everlasting Security., , and . IACR Cryptol. ePrint Arch., (2021)Correction: Locally Computable UOWHF with Linear Shrinkage., and . J. Cryptol., 36 (2): 5 (April 2023)Placing Conditional Disclosure of Secrets in the Communication Complexity Universe., and . J. Cryptol., 34 (2): 11 (2021)