Author of the publication

Round Efficient Secure Multiparty Quantum Computation with Identifiable Abort.

, , , , , and . CRYPTO (1), volume 12825 of Lecture Notes in Computer Science, page 436-466. Springer, (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On the Algorithmic Power of Spiking Neural Networks., , and . CoRR, (2018)Space-efficient classical and quantum algorithms for the shortest vector problem., , and . CoRR, (2017)Memory Delegation., , , and . CRYPTO, volume 6841 of Lecture Notes in Computer Science, page 151-168. Springer, (2011)Functional Encryption from (Small) Hardware Tokens., , and . ASIACRYPT (2), volume 8270 of Lecture Notes in Computer Science, page 120-139. Springer, (2013)Classical Verification of Quantum Computations with Efficient Verifier., , and . CoRR, (2019)AutoQ: An Automata-Based Quantum Circuit Verifier., , , , and . CAV (3), volume 13966 of Lecture Notes in Computer Science, page 139-153. Springer, (2023)Cryptography for Parallel RAM from Indistinguishability Obfuscation., , , , , and . ITCS, page 179-190. ACM, (2016)Tight Quantum Time-Space Tradeoffs for Function Inversion., , , and . FOCS, page 673-684. IEEE, (2020)Round Efficient Secure Multiparty Quantum Computation with Identifiable Abort., , , , , and . CRYPTO (1), volume 12825 of Lecture Notes in Computer Science, page 436-466. Springer, (2021)On the Impossibility of General Parallel Fast-Forwarding of Hamiltonian Simulation., , , , , and . CCC, volume 264 of LIPIcs, page 33:1-33:45. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2023)