Author of the publication

Reusable Two-Round MPC from DDH.

, , , and . TCC (2), volume 12551 of Lecture Notes in Computer Science, page 320-348. Springer, (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Tamper and Leakage Resilient Random Access Machine., , , and . IACR Cryptology ePrint Archive, (2014)Two Round MPC from LWE via Multi-Key FHE., and . IACR Cryptology ePrint Archive, (2015)Obfuscation without the Vulnerabilities of Multilinear Maps., , and . IACR Cryptol. ePrint Arch., (2016)Efficient Non-malleable Codes and Key-Derivation for Poly-size Tampering Circuits., , , and . EUROCRYPT, volume 8441 of Lecture Notes in Computer Science, page 111-128. Springer, (2014)Efficient and Tight Oblivious Transfer from PKE with Tight Multi-user Security., , and . ACNS, volume 13269 of Lecture Notes in Computer Science, page 626-642. Springer, (2022)PASTA: PASsword-based Threshold Authentication., , , and . CCS, page 2042-2059. ACM, (2018)Continuous Space-Bounded Non-malleable Codes from Stronger Proofs-of-Space., , , and . CRYPTO (1), volume 11692 of Lecture Notes in Computer Science, page 467-495. Springer, (2019)A More Complete Analysis of the Signal Double Ratchet Algorithm., , , , and . CRYPTO (1), volume 13507 of Lecture Notes in Computer Science, page 784-813. Springer, (2022)Efficient Non-Malleable Codes and Key-Derivation for Poly-Size Tampering Circuits., , , and . IACR Cryptology ePrint Archive, (2013)Two Round Multiparty Computation via Multi-key FHE., and . EUROCRYPT (2), volume 9666 of Lecture Notes in Computer Science, page 735-763. Springer, (2016)