Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Fast Large-Scale Honest-Majority MPC for Malicious Adversaries., , , , , , and . J. Cryptol., 36 (3): 15 (July 2023)Efficient Bit-Decomposition and Modulus-Conversion Protocols with an Honest Majority., , , , and . ACISP, volume 10946 of Lecture Notes in Computer Science, page 64-82. Springer, (2018)Comparative Study of the Effectiveness of Perturbative Methods for Creating Official Microdata in Japan., , , and . PSD, volume 11126 of Lecture Notes in Computer Science, page 200-214. Springer, (2018)Practically Efficient Multi-party Sorting Protocols from Comparison Sort Algorithms., , , , and . ICISC, volume 7839 of Lecture Notes in Computer Science, page 202-216. Springer, (2012)Polyp Size and Shape Estimation by Using an Endoscopic Hood Information., , , , , , and . KES, volume 225 of Procedia Computer Science, page 2412-2419. Elsevier, (2023)Practical Password-Based Authentication Protocol for Secret Sharing Based Multiparty Computation., , , and . CANS, volume 9476 of Lecture Notes in Computer Science, page 179-196. Springer, (2015)k-Anonymous Microdata Release via Post Randomisation Method., , , and . IWSEC, volume 9241 of Lecture Notes in Computer Science, page 225-241. Springer, (2015)Cryptanalysis of Comparable Encryption in SIGMOD'16., , and . SIGMOD Conference, page 1069-1084. ACM, (2017)Actively Private and Correct MPC Scheme in t<n/2 from Passively Secure Schemes with Small Overhead., , , and . IACR Cryptology ePrint Archive, (2014)Computational SS and conversion protocols in both active and passive settings., , , , and . IET Inf. Secur., 11 (5): 287-293 (2017)