Author of the publication

Which Languages Have 4-Round Fully Black-Box Zero-Knowledge Arguments from One-Way Functions?

, , and . EUROCRYPT (3), volume 12107 of Lecture Notes in Computer Science, page 599-619. Springer, (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Leakage-Resilient Cryptography from Minimal Assumptions., , , and . EUROCRYPT, volume 7881 of Lecture Notes in Computer Science, page 160-176. Springer, (2013)Concretely Efficient Large-Scale MPC with Active Security (or, TinyKeys for TinyOT)., , , and . ASIACRYPT (3), volume 11274 of Lecture Notes in Computer Science, page 86-117. Springer, (2018)Going Beyond Dual Execution: MPC for Functions with Efficient Verification., , and . Public Key Cryptography (2), volume 12111 of Lecture Notes in Computer Science, page 328-356. Springer, (2020)The Price of Active Security in Cryptographic Protocols., , and . EUROCRYPT (2), volume 12106 of Lecture Notes in Computer Science, page 184-215. Springer, (2020)Round-Optimal Token-Based Secure Computation., , and . IACR Cryptology ePrint Archive, (2015)Efficient Oblivious Polynomial Evaluation with Simulation-Based Security., and . IACR Cryptology ePrint Archive, (2009)Complete Fairness in Secure Two-Party Computation., , , and . J. ACM, 58 (6): 24:1-24:37 (2011)Efficient RSA Key Generation and Threshold Paillier in the Two-Party Setting., , , and . CT-RSA, volume 7178 of Lecture Notes in Computer Science, page 313-331. Springer, (2012)One-Sided Adaptively Secure Two-Party Computation., and . TCC, volume 8349 of Lecture Notes in Computer Science, page 368-393. Springer, (2014)On the Feasibility of Sliced Garbling., , and . IACR Cryptol. ePrint Arch., (2024)