Author of the publication

PPAD is as Hard as LWE and Iterated Squaring.

, , , , , , and . TCC (2), volume 13748 of Lecture Notes in Computer Science, page 593-622. Springer, (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Efficient Multiparty Protocols via Log-Depth Threshold Formulae - (Extended Abstract)., , , , , , and . CRYPTO (2), volume 8043 of Lecture Notes in Computer Science, page 185-202. Springer, (2013)From Laconic Zero-Knowledge to Public-Key Cryptography - Extended Abstract., , , and . CRYPTO (3), volume 10993 of Lecture Notes in Computer Science, page 674-697. Springer, (2018)Reusable Designated-Verifier NIZKs for all NP from CDH., , and . EUROCRYPT (2), volume 11477 of Lecture Notes in Computer Science, page 593-621. Springer, (2019)Efficient Batch Verification for UP., , and . CCC, volume 102 of LIPIcs, page 22:1-22:23. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2018)How to delegate computations: the power of no-signaling proofs., , and . STOC, page 485-494. ACM, (2014)Delegation for bounded space., , and . STOC, page 565-574. ACM, (2013)Batch Verification and Proofs of Proximity with Polylog Overhead., and . TCC (2), volume 12551 of Lecture Notes in Computer Science, page 108-138. Springer, (2020)On Exponential-Time Hypotheses, Derandomization, and Circuit Lower Bounds: Extended Abstract., , , and . FOCS, page 13-23. IEEE, (2020)Local Proofs Approaching the Witness Length Extended Abstract., and . FOCS, page 846-857. IEEE, (2020)Time- and Space-Efficient Arguments from Groups of Unknown Order., , , , and . CRYPTO (4), volume 12828 of Lecture Notes in Computer Science, page 123-152. Springer, (2021)