Author of the publication

Constant-Round Black-Box Construction of Composable Multi-Party Computation Protocol.

, , and . TCC, volume 8349 of Lecture Notes in Computer Science, page 343-367. Springer, (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A New Approach to Black-Box Concurrent Secure Computation., , and . IACR Cryptol. ePrint Arch., (2018)Constant-Round Black-Box Construction of Composable Multi-Party Computation Protocol., , and . IACR Cryptology ePrint Archive, (2013)Statistical Concurrent Non-malleable Zero-Knowledge from One-Way Functions.. CRYPTO (2), volume 9216 of Lecture Notes in Computer Science, page 85-106. Springer, (2015)No-Signaling Linear PCPs.. J. Cryptol., 36 (2): 9 (April 2023)A Unified Approach to Constructing Black-Box UC Protocols in Trusted Setup Models., , and . TCC (1), volume 10677 of Lecture Notes in Computer Science, page 776-809. Springer, (2017)An Alternative Approach to Non-black-box Simulation in Fully Concurrent Setting.. TCC (1), volume 9014 of Lecture Notes in Computer Science, page 290-318. Springer, (2015)Non-black-box Simulation in the Fully Concurrent Setting, Revisited.. J. Cryptol., 32 (2): 393-434 (2019)Statistical Concurrent Non-Malleable Zero-Knowledge from One-Way Functions.. J. Cryptol., 33 (3): 1318-1361 (2020)Constant-Time Approximation Algorithms for the Knapsack Problem., , and . TAMC, volume 7287 of Lecture Notes in Computer Science, page 131-142. Springer, (2012)Round-Optimal Black-Box Commit-and-Prove with Succinct Communication.. CRYPTO (2), volume 12171 of Lecture Notes in Computer Science, page 533-561. Springer, (2020)