Author of the publication

A Two-Party Protocol with Trusted Initializer for Computing the Inner Product.

, , , and . WISA, volume 6513 of Lecture Notes in Computer Science, page 337-350. Springer, (2010)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Practical Fuzzy Extractor for Continuous Features., and . ICITS, volume 10015 of Lecture Notes in Computer Science, page 241-258. (2016)Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result., , and . CRYPTO, volume 293 of Lecture Notes in Computer Science, page 87-119. Springer, (1987)A fast recurrence for Fibonacci and Lucas numbers.. CoRR, (2021)Dining Cryptographers are Practical (preliminary version)., and . CoRR, (2014)Voting with Unconditional Privacy by Merging Prêt-à-Voter and PunchScan.. IACR Cryptology ePrint Archive, (2007)Anonymous One-Time Broadcast Using Non-interactive Dining Cryptographer Nets with Applications to Voting.. Towards Trustworthy Elections, volume 6000 of Lecture Notes in Computer Science, page 231-241. Springer, (2010)Long-Term Threats to Ballot Privacy.. IEEE Secur. Priv., 15 (3): 40-47 (2017)Delphi: sharing assessments of cryptographic assumptions., and . IACR Cryptol. ePrint Arch., (2024)A Two-Party Protocol with Trusted Initializer for Computing the Inner Product., , , and . WISA, volume 6513 of Lecture Notes in Computer Science, page 337-350. Springer, (2010)Cryptographic Distinguishability Measures for Quantum-Mechanical States., and . IEEE Trans. Inf. Theory, 45 (4): 1216-1227 (1999)