From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Information-theoretically secure protocols and security under composition., , и . STOC, стр. 109-118. ACM, (2006)Secure Two-Party Computation with Fairness - A Necessary Design Principle., и . TCC (1), том 10677 из Lecture Notes in Computer Science, стр. 565-580. Springer, (2017)On the Limitations of Universally Composable Two-Party Computation without Set-up Assumptions., , и . EUROCRYPT, том 2656 из Lecture Notes in Computer Science, стр. 68-86. Springer, (2003)Highly-Efficient Universally-Composable Commitments Based on the DDH Assumption.. EUROCRYPT, том 6632 из Lecture Notes in Computer Science, стр. 446-466. Springer, (2011)Lower Bounds for Concurrent Self Composition.. TCC, том 2951 из Lecture Notes in Computer Science, стр. 203-222. Springer, (2004)Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions., , , и . TCC, том 4392 из Lecture Notes in Computer Science, стр. 323-341. Springer, (2007)Session-Key Generation Using Human Passwords Only., и . CRYPTO, том 2139 из Lecture Notes in Computer Science, стр. 408-432. Springer, (2001)Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries.. CRYPTO (2), том 8043 из Lecture Notes in Computer Science, стр. 1-17. Springer, (2013)Hiding the Input-Size in Secure Two-Party Computation., , и . ASIACRYPT (2), том 8270 из Lecture Notes in Computer Science, стр. 421-440. Springer, (2013)Cut-and-Choose Yao-Based Secure Computation in the Online/Offline and Batch Settings., и . CRYPTO (2), том 8617 из Lecture Notes in Computer Science, стр. 476-494. Springer, (2014)