Author of the publication

High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority.

, , , , and . ACM Conference on Computer and Communications Security, page 805-817. ACM, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Araki, Toshinori
add a person with the name Araki, Toshinori
 

Other publications of authors with the same name

High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority., , , , and . ACM Conference on Computer and Communications Security, page 805-817. ACM, (2016)New Security Definitions for Biometric Authentication with Template Protection: Toward covering more threats against authentication systems., , , , , and . BIOSIG, volume P-212 of LNI, page 171-184. GI, (2013)Generalizing the SPDZ Compiler For Other Protocols., , , , , , and . ACM Conference on Computer and Communications Security, page 880-895. ACM, (2018)How to Choose Suitable Secure Multiparty Computation Using Generalized SPDZ., , , , , and . ACM Conference on Computer and Communications Security, page 2198-2200. ACM, (2018)Almost Secure 1-Round Message Transmission Scheme with Polynomial-Time Message Decryption.. ICITS, volume 5155 of Lecture Notes in Computer Science, page 2-13. Springer, (2008)Cheating Detectable Secret Sharing Schemes for Random Bit Strings., and . IEICE Transactions, 96-A (11): 2230-2234 (2013)Efficient Almost Secure 1-Round Message Transmission Schemes for 3t+1 Channels., and . IEICE Transactions, 93-A (1): 126-135 (2010)Computationally Secure Verifiable Secret Sharing Scheme for Distributing Many Secrets., and . IEICE Transactions, 100-A (1): 103-114 (2017)TinyPEDS: Tiny persistent encrypted data storage in asynchronous wireless sensor networks., , , and . Ad Hoc Networks, 5 (7): 1073-1089 (2007)A Simple and Efficient Secret Sharing Scheme Secure against Cheating., and . IEICE Transactions, 94-A (6): 1338-1345 (2011)