Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Improved Key Generation for Gentry's Fully Homomorphic Encryption Scheme., and . IMACC, volume 7089 of Lecture Notes in Computer Science, page 10-22. Springer, (2011)TinyKeys: A New Approach to Efficient Multi-Party Computation., , , and . J. Cryptol., 35 (2): 13 (2022)Efficient Pseudorandom Correlation Generators: Silent OT Extension and More., , , , , and . CRYPTO (3), volume 11694 of Lecture Notes in Computer Science, page 489-518. Springer, (2019)Concretely Efficient Large-Scale MPC with Active Security (or, TinyKeys for TinyOT)., , , and . ASIACRYPT (3), volume 11274 of Lecture Notes in Computer Science, page 86-117. Springer, (2018)Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits., , , , , and . ESORICS, volume 8134 of Lecture Notes in Computer Science, page 1-18. Springer, (2013)SPDℤ2k: Efficient MPC mod 2k for Dishonest Majority., , , , and . CRYPTO (2), volume 10992 of Lecture Notes in Computer Science, page 769-798. Springer, (2018)Multiparty Computation with Covert Security and Public Verifiability., , and . IACR Cryptol. ePrint Arch., (2021)Banquet: Short and Fast Signatures from AES., , , , , and . Public Key Cryptography (1), volume 12710 of Lecture Notes in Computer Science, page 266-297. Springer, (2021)Low-Complexity Weak Pseudorandom Functions in $AC0MOD2$., , , , , and . CRYPTO (4), volume 12828 of Lecture Notes in Computer Science, page 487-516. Springer, (2021)Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits., , , , and . CRYPTO (2), volume 12171 of Lecture Notes in Computer Science, page 823-852. Springer, (2020)