Author of the publication

High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority.

, , , and . EUROCRYPT (2), volume 10211 of Lecture Notes in Computer Science, page 225-255. (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Fast Distributed RSA Key Generation for Semi-honest and Malicious Adversaries., , , and . CRYPTO (2), volume 10992 of Lecture Notes in Computer Science, page 331-361. Springer, (2018)Information-Theoretically Secure Protocols and Security Under Composition., , and . IACR Cryptology ePrint Archive, (2009)A Practical Application of Differential Privacy to Personalized Online Advertising., and . IACR Cryptology ePrint Archive, (2011)Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs., and . IACR Cryptology ePrint Archive, (2007)How To Simulate It - A Tutorial on the Simulation Proof Technique.. IACR Cryptology ePrint Archive, (2016)Information-theoretically secure protocols and security under composition., , and . STOC, page 109-118. ACM, (2006)Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs., and . TCC, volume 3378 of Lecture Notes in Computer Science, page 128-149. Springer, (2005)Secure Two-Party Computation with Fairness - A Necessary Design Principle., and . TCC (1), volume 10677 of Lecture Notes in Computer Science, page 565-580. Springer, (2017)Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions., , , and . TCC, volume 4392 of Lecture Notes in Computer Science, page 323-341. Springer, (2007)Lower Bounds for Concurrent Self Composition.. TCC, volume 2951 of Lecture Notes in Computer Science, page 203-222. Springer, (2004)