Author of the publication

Information-Theoretically Secure Protocols and Security under Composition.

, , and . SIAM J. Comput., 39 (5): 2090-2112 (2010)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Information-theoretically secure protocols and security under composition., , and . STOC, page 109-118. ACM, (2006)Choosing, Agreeing, and Eliminating in Communication Complexity., , , and . ICALP (1), volume 6198 of Lecture Notes in Computer Science, page 451-462. Springer, (2010)Distribution Design., , , and . ITCS, page 81-92. ACM, (2016)On Pseudorandom Generators with Linear Stretch in NC0., , and . Comput. Complex., 17 (1): 38-69 (2008)Guest Editorial: In-Network Computation: Exploring the Fundamental Limits., , , , , and . IEEE J. Sel. Areas Commun., 31 (4): 617-619 (2013)Communication Complexity: From Two-Party to Multiparty.. SIROCCO, volume 6058 of Lecture Notes in Computer Science, page 1. Springer, (2010)A Perfect Zero-Knowledge Proof System for a Problem Equivalent to the Discrete Logarithm., and . J. Cryptol., 6 (2): 97-116 (1993)Perfect MPC over Layered Graphs., , , , , , , and . CRYPTO (1), volume 14081 of Lecture Notes in Computer Science, page 360-392. Springer, (2023)Computationally Private Randomizing Polynomials and Their Applications., , and . CCC, page 260-274. IEEE Computer Society, (2005)On the Limitations of Universally Composable Two-Party Computation without Set-up Assumptions., , and . EUROCRYPT, volume 2656 of Lecture Notes in Computer Science, page 68-86. Springer, (2003)