From post

Efficient RSA Key Generation and Threshold Paillier in the Two-Party Setting.

, , , и . CT-RSA, том 7178 из Lecture Notes in Computer Science, стр. 313-331. Springer, (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Information-Theoretically Secure Protocols and Security under Composition., , и . SIAM J. Comput., 39 (5): 2090-2112 (2010)Asynchronous Secure Computations with Optimal Resilience (Extended Abstract)., , и . PODC, стр. 183-192. ACM, (1994)Robust Non-interactive Multiparty Computation Against Constant-Size Collusion., , и . CRYPTO (1), том 10401 из Lecture Notes in Computer Science, стр. 391-419. Springer, (2017)Full Characterization of Functions that Imply Fair Coin Tossing and Ramifications to Fairness., , и . IACR Cryptology ePrint Archive, (2013)A Full Characterization of Functions that Imply Fair Coin Tossing and Ramifications to Fairness., , и . TCC, том 7785 из Lecture Notes in Computer Science, стр. 243-262. Springer, (2013)Falcon: Honest-Majority Maliciously Secure Framework for Private Deep Learning., , , , , и . Proc. Priv. Enhancing Technol., 2021 (1): 188-208 (2021)Flamingo: Multi-Round Single-Server Secure Aggregation with Applications to Private Federated Learning., , , , и . SP, стр. 477-496. IEEE, (2023)SPRINT: High-Throughput Robust Distributed Schnorr Signatures., , , , и . EUROCRYPT (5), том 14655 из Lecture Notes in Computer Science, стр. 62-91. Springer, (2024)Fast asynchronous Byzantine agreement with optimal resilience., и . STOC, стр. 42-51. ACM, (1993)Privacy-Preserving Search of Similar Patients in Genomic Data., , , и . Proc. Priv. Enhancing Technol., 2018 (4): 104-124 (2018)