Author of the publication

Robust Non-interactive Multiparty Computation Against Constant-Size Collusion.

, , and . CRYPTO (1), volume 10401 of Lecture Notes in Computer Science, page 391-419. Springer, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

The Shrinking Generator., , and . CRYPTO, volume 773 of Lecture Notes in Computer Science, page 22-39. Springer, (1993)The Order of Encryption and Authentication for Protecting Communications (or: How Secure Is SSL?).. CRYPTO, volume 2139 of Lecture Notes in Computer Science, page 310-331. Springer, (2001)Secret Sharing Made Short.. CRYPTO, volume 773 of Lecture Notes in Computer Science, page 136-146. Springer, (1993)LFSR-based Hashing and Authentication.. CRYPTO, volume 839 of Lecture Notes in Computer Science, page 129-139. Springer, (1994)Cryptographic Extraction and Key Derivation: The HKDF Scheme.. CRYPTO, volume 6223 of Lecture Notes in Computer Science, page 631-648. Springer, (2010)Universally Composable Notions of Key Exchange and Secure Channels., and . EUROCRYPT, volume 2332 of Lecture Notes in Computer Science, page 337-351. Springer, (2002)PrivIdEx: Privacy Preserving and Secure Exchange of Digital Identity Assets., , , , , , and . WWW, page 594-604. ACM, (2019)The OPTLS Protocol and TLS 1.3., and . EuroS&P, page 81-96. IEEE, (2016)Updatable Oblivious Key Management for Storage Systems., , and . ACM Conference on Computer and Communications Security, page 379-393. ACM, (2019)Simple forward-secure signatures from any signature scheme.. ACM Conference on Computer and Communications Security, page 108-115. ACM, (2000)