Author of the publication

Topology-Hiding Computation Beyond Semi-Honest Adversaries.

, , , , , and . TCC (2), volume 11240 of Lecture Notes in Computer Science, page 3-35. Springer, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Composable and Robust Outsourced Storage., and . IACR Cryptology ePrint Archive, (2017)Per-Session Security: Password-Based Cryptography Revisited., , , and . ESORICS (1), volume 10492 of Lecture Notes in Computer Science, page 408-426. Springer, (2017)Constructive Cryptography - A Primer.. Financial Cryptography, volume 6052 of Lecture Notes in Computer Science, page 1. Springer, (2010)Non-malleable Encryption: Simpler, Shorter, Stronger., , , , and . J. Cryptol., 33 (4): 1984-2033 (2020)Information-Theoretic Secret-Key Agreement: The Asymptotically Tight Relation Between the Secret-Key Rate and the Channel Quality Ratio., , and . IACR Cryptology ePrint Archive, (2017)Agree-and-Prove: Generalized Proofs Of Knowledge and Applications., , and . IACR Cryptology ePrint Archive, (2019)Overcoming Impossibility Results in Composable Security Using Interval-Wise Guarantees., and . CRYPTO (1), volume 12170 of Lecture Notes in Computer Science, page 33-62. Springer, (2020)Adaptive Security of Multi-party Protocols, Revisited., , and . TCC (1), volume 13042 of Lecture Notes in Computer Science, page 686-716. Springer, (2021)Revisiting (R)CCA Security and Replay Protection., , , and . Public Key Cryptography (2), volume 12711 of Lecture Notes in Computer Science, page 173-202. Springer, (2021)Constructing Confidential Channels from Authenticated Channels - Public-Key Encryption Revisited., , and . ASIACRYPT (1), volume 8269 of Lecture Notes in Computer Science, page 134-153. Springer, (2013)