Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Special Section on the Forty-Fifth Annual ACM Symposium on the Theory of Computing (STOC 2013)., , and . SIAM J. Comput., 45 (2): 459-460 (2016)Special Section on the Fifty-Fourth Annual IEEE Symposium on Foundations of Computer Science (FOCS 2013)., , , and . SIAM J. Comput., 45 (3): 881 (2016)Basing Weak Public-Key Cryptography on Strong One-Way Functions., , and . TCC, volume 4948 of Lecture Notes in Computer Science, page 55-72. Springer, (2008)OT-Combiners via Secure Computation., , , and . TCC, volume 4948 of Lecture Notes in Computer Science, page 393-411. Springer, (2008)How to Construct a Leakage-Resilient (Stateless) Trusted Party., , and . TCC (2), volume 10678 of Lecture Notes in Computer Science, page 209-244. Springer, (2017)Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography., , and . EUROCRYPT, volume 6110 of Lecture Notes in Computer Science, page 445-465. Springer, (2010)Correlation Extractors and Their Applications - (Invited Talk).. ICITS, volume 6673 of Lecture Notes in Computer Science, page 1-5. Springer, (2011)Bounded Indistinguishability and the Complexity of Recovering Secrets., , , and . CRYPTO (3), volume 9816 of Lecture Notes in Computer Science, page 593-618. Springer, (2016)How Many Oblivious Transfers Are Needed for Secure Multiparty Computation?, , and . CRYPTO, volume 4622 of Lecture Notes in Computer Science, page 284-302. Springer, (2007)On the Local Leakage Resilience of Linear Secret Sharing Schemes., , , and . CRYPTO (1), volume 10991 of Lecture Notes in Computer Science, page 531-561. Springer, (2018)