Author of the publication

Practical Fully Secure Three-Party Computation via Sublinear Distributed Zero-Knowledge Proofs.

, , , and . ACM Conference on Computer and Communications Security, page 869-886. ACM, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Adversarially Robust Property Preserving Hash Functions., , and . IACR Cryptology ePrint Archive, (2018)Compressing Vector OLE., , , and . IACR Cryptology ePrint Archive, (2019)Permuted Puzzles and Cryptographic Hardness., , and . TCC (2), volume 11892 of Lecture Notes in Computer Science, page 465-493. Springer, (2019)Succinctly Reconstructed Distributed Signatures and Balanced Byzantine Agreement., , and . IACR Cryptology ePrint Archive, (2020)Leakage-resilient coin tossing., , and . Distributed Comput., 27 (3): 147-164 (2014)Functional Signatures and Pseudorandom Functions., , and . Public Key Cryptography, volume 8383 of Lecture Notes in Computer Science, page 501-519. Springer, (2014)Homomorphic Secret Sharing from Lattices Without FHE., , and . EUROCRYPT (2), volume 11477 of Lecture Notes in Computer Science, page 3-33. Springer, (2019)Breaking the O(√ n)-Bit Barrier: Byzantine Agreement with Polylog Bits Per Party., , and . PODC, page 319-330. ACM, (2021)Communication Lower Bounds for Cryptographic Broadcast Protocols., , , and . DISC, volume 281 of LIPIcs, page 10:1-10:19. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2023)Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation., , and . EUROCRYPT (2), volume 10211 of Lecture Notes in Computer Science, page 163-193. (2017)