Author of the publication

An architecture for practical actively secure MPC with dishonest majority.

, , and . ACM Conference on Computer and Communications Security, page 549-560. ACM, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Adding Distributed Decryption and Key Generation to a Ring-LWE Based CCA Encryption Scheme., , , , and . IACR Cryptology ePrint Archive, (2018)Tightly Secure Ring-LWE Based Key Encapsulation with Short Ciphertexts., , , , and . ESORICS (1), volume 10492 of Lecture Notes in Computer Science, page 29-46. Springer, (2017)When It's All Just Too Much: Outsourcing MPC-Preprocessing., , and . IMACC, volume 10655 of Lecture Notes in Computer Science, page 77-99. Springer, (2017)Projective Coordinates Leak., , and . EUROCRYPT, volume 3027 of Lecture Notes in Computer Science, page 257-267. Springer, (2004)Public key signatures in the multi-user setting., , and . Inf. Process. Lett., 83 (5): 263-266 (2002)Flaws in Applying Proof Methodologies to Signature Schemes., , , and . CRYPTO, volume 2442 of Lecture Notes in Computer Science, page 93-110. Springer, (2002)Analysis of the Insecurity of ECMQV with Partially Known Nonces., and . ISC, volume 2851 of Lecture Notes in Computer Science, page 240-251. Springer, (2003)Generic Forward-Secure Key Agreement Without Signatures., , and . ISC, volume 10599 of Lecture Notes in Computer Science, page 114-133. Springer, (2017)Which Ring Based Somewhat Homomorphic Encryption Scheme is Best?, and . CT-RSA, volume 9610 of Lecture Notes in Computer Science, page 325-340. Springer, (2016)Distributing any Elliptic Curve Based Protocol: With an Application to MixNets., and . IACR Cryptology ePrint Archive, (2019)