Author of the publication

On the (in)security of ROS.

, , , , and . EUROCRYPT (1), volume 12696 of Lecture Notes in Computer Science, page 33-53. Springer, (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

FALCON: Honest-Majority Maliciously Secure Framework for Private Deep Learning., , , , , and . CoRR, (2020)SPRINT: High-Throughput Robust Distributed Schnorr Signatures., , , , and . IACR Cryptol. ePrint Arch., (2023)Can a Public Blockchain Keep a Secret?, , , , , , , and . TCC (1), volume 12550 of Lecture Notes in Computer Science, page 260-290. Springer, (2020)Removing Erasures with Explainable Hash Proof Systems., , and . Public Key Cryptography (1), volume 10174 of Lecture Notes in Computer Science, page 151-174. Springer, (2017)Corrigendum: Public-key encryption indistinguishable under plaintext-checkable attacks., , and . IET Inf. Secur., 14 (3): 365-366 (2020)On the Local Leakage Resilience of Linear Secret Sharing Schemes., , , and . CRYPTO (1), volume 10991 of Lecture Notes in Computer Science, page 531-561. Springer, (2018)Weighted Secret Sharing from Wiretap Channels., , and . IACR Cryptol. ePrint Arch., (2022)Generalized Pseudorandom Secret Sharing and Efficient Straggler-Resilient Secure Computation., , , , , and . TCC (2), volume 13043 of Lecture Notes in Computer Science, page 129-161. Springer, (2021)Two-Round Adaptively Secure Multiparty Computation from Standard Assumptions., , , and . TCC (1), volume 11239 of Lecture Notes in Computer Science, page 175-205. Springer, (2018)Mr NISC: Multiparty Reusable Non-Interactive Secure Computation., and . TCC (2), volume 12551 of Lecture Notes in Computer Science, page 349-378. Springer, (2020)