Author of the publication

Four-Round Black-Box Non-malleable Schemes from One-Way Permutations.

, , and . TCC (2), volume 13748 of Lecture Notes in Computer Science, page 300-329. Springer, (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Computing the distance distribution of systematic non-linear codes, , and . CoRR, (2009)High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer., , , , , , , and . J. Cryptol., 34 (3): 34 (2021)Actively Secure 1-out-of-N OT Extension with Application to Private Set Intersection., , and . CT-RSA, volume 10159 of Lecture Notes in Computer Science, page 381-396. Springer, (2017)Gröbner Bases for the Distance Distribution of Systematic Codes., , and . Gröbner Bases, Coding, and Cryptography, Springer, (2009)General Error Locator Polynomials for Binary Cyclic Codes With t<=2 and n<63., and . IEEE Trans. Inf. Theory, 53 (3): 1095-1107 (2007)Bootstrapping BGV ciphertexts with a wider choice of p and q., , and . IET Inf. Secur., 10 (6): 348-357 (2016)Efficient Constant-Round MPC with Identifiable Abort and Public Verifiability., , , and . CRYPTO (2), volume 12171 of Lecture Notes in Computer Science, page 562-592. Springer, (2020)Scooby: Improved Multi-party Homomorphic Secret Sharing Based on FHE., , , , and . SCN, volume 13409 of Lecture Notes in Computer Science, page 540-563. Springer, (2022)BBQ: Using AES in Picnic Signatures., , , and . SAC, volume 11959 of Lecture Notes in Computer Science, page 669-692. Springer, (2019)Faster Secure Multi-party Computation of AES and DES Using Lookup Tables., , , , , and . ACNS, volume 10355 of Lecture Notes in Computer Science, page 229-249. Springer, (2017)