Author of the publication

MPC for MPC: Secure Computation on a Massively Parallel Computing Architecture.

, , , and . ITCS, volume 151 of LIPIcs, page 75:1-75:52. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Efficient String-Commitment from Weak Bit-Commitment., , , and . ASIACRYPT, volume 6477 of Lecture Notes in Computer Science, page 268-282. Springer, (2010)On the Sample Complexity of PAC Learning Quantum Process., and . CoRR, (2018)Generalized Quantum Shannon Impossibility for Quantum Encryption., and . CoRR, (2018)On the Algorithmic Power of Spiking Neural Networks., , and . ITCS, volume 124 of LIPIcs, page 26:1-26:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2019)On statistically-secure quantum homomorphic encryption., and . Quantum Inf. Comput., 18 (9&10): 785-794 (2018)A Note on the Post-quantum Security of (Ring) Signatures., , , and . Public Key Cryptography (2), volume 13178 of Lecture Notes in Computer Science, page 407-436. Springer, (2022)Constant-Round Blind Classical Verification of Quantum Sampling., , , and . EUROCRYPT (3), volume 13277 of Lecture Notes in Computer Science, page 707-736. Springer, (2022)S-T Connectivity on Digraphs with a Known Stationary Distribution., , and . CCC, page 236-249. IEEE Computer Society, (2007)On the Concurrent Composition of Quantum Zero-Knowledge., , and . CRYPTO (1), volume 12825 of Lecture Notes in Computer Science, page 346-374. Springer, (2021)Tight Bounds for Hashing Block Sources., and . APPROX-RANDOM, volume 5171 of Lecture Notes in Computer Science, page 357-370. Springer, (2008)