Author of the publication

Adaptively Secure Two-Party Computation from Indistinguishability Obfuscation.

, , and . TCC (2), volume 9015 of Lecture Notes in Computer Science, page 557-585. Springer, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Towards Multiparty Computation Withstanding Coercion of All Parties., and . TCC (2), volume 12551 of Lecture Notes in Computer Science, page 410-438. Springer, (2020)Optimal-Rate Non-Committing Encryption., , and . ASIACRYPT (3), volume 10626 of Lecture Notes in Computer Science, page 212-241. Springer, (2017)Fully Deniable Interactive Encryption., , and . CRYPTO (1), volume 12170 of Lecture Notes in Computer Science, page 807-835. Springer, (2020)Adaptively Secure Computation for RAM Programs., , , and . EUROCRYPT (2), volume 13276 of Lecture Notes in Computer Science, page 187-216. Springer, (2022)Adaptively Secure Two-Party Computation from Indistinguishability Obfuscation., , and . TCC (2), volume 9015 of Lecture Notes in Computer Science, page 557-585. Springer, (2015)Better Two-Round Adaptive Multi-party Computation., , and . Public Key Cryptography (2), volume 10175 of Lecture Notes in Computer Science, page 396-427. Springer, (2017)SANNS: Scaling Up Secure Approximate k-Nearest Neighbors Search., , , , , and . USENIX Security Symposium, page 2111-2128. USENIX Association, (2020)Secret-Shared Shuffle., , and . ASIACRYPT (3), volume 12493 of Lecture Notes in Computer Science, page 342-372. Springer, (2020)Equivocating Yao: constant-round adaptively secure multiparty computation in the plain model., , and . STOC, page 497-509. ACM, (2017)SANNS: Scaling Up Secure Approximate k-Nearest Neighbors Search., , , , , and . CoRR, (2019)