Author of the publication

Can Alice and Bob Guarantee Output to Carol?

, , and . EUROCRYPT (5), volume 14655 of Lecture Notes in Computer Science, page 32-61. Springer, (2024)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

From Fairness to Full Security in Multiparty Computation., , , and . J. Cryptol., 35 (1): 4 (2022)1/p-Secure Multiparty Computation without an Honest Majority and the Best of Both Worlds., , , and . J. Cryptol., 33 (4): 1659-1731 (2020)Computational Two-Party Correlation: A Dichotomy for Key-Agreement Protocols., , , , and . CoRR, (2021)PSImple: Practical Multiparty Maliciously-Secure Private Set Intersection., , , and . IACR Cryptol. ePrint Arch., (2021)On Perfectly Secure Two-Party Computation for Symmetric Functionalities with Correlated Randomness., , , , and . TCC (2), volume 13748 of Lecture Notes in Computer Science, page 532-561. Springer, (2022)Coin Flipping with Constant Bias Implies One-Way Functions., and . SIAM J. Comput., 43 (2): 389-409 (2014)Characterization of Secure Multiparty Computation Without Broadcast., , , and . TCC (A1), volume 9562 of Lecture Notes in Computer Science, page 596-616. Springer, (2016)Optimizing Semi-Honest Secure Multiparty Computation for the Internet., , and . ACM Conference on Computer and Communications Security, page 578-590. ACM, (2016)Concrete Efficiency Improvements for Multiparty Garbling with an Honest Majority., and . LATINCRYPT, volume 11368 of Lecture Notes in Computer Science, page 289-308. Springer, (2017)Parallel Hashing via List Recoverability., , , and . CRYPTO (2), volume 9216 of Lecture Notes in Computer Science, page 173-190. Springer, (2015)