Author of the publication

Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority.

, , and . IACR Cryptology ePrint Archive, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Affine Dispersers from Subspace Polynomials., and . SIAM J. Comput., 41 (4): 880-914 (2012)Towards lower bounds on locally testable codes via density arguments., and . Computational Complexity, 21 (2): 267-309 (2012)Lower bounds for bounded depth Frege proofs via Pudlák-Buss games., and . ACM Trans. Comput. Log., 11 (3): 19:1-19:17 (2010)SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge., , , , and . CRYPTO (2), volume 8043 of Lecture Notes in Computer Science, page 90-108. Springer, (2013)Size space tradeoffs for resolution.. STOC, page 457-464. ACM, (2002)Zerocash: Decentralized Anonymous Payments from Bitcoin., , , , , , and . IEEE Symposium on Security and Privacy, page 459-474. IEEE Computer Society, (2014)Short Proofs are Narrow - Resolution Made Simple., and . STOC, page 517-526. ACM, (1999)Understanding Space in Proof Complexity: Separations and Trade-offs via Substitutions., and . ICS, page 401-416. Tsinghua University Press, (2011)Lower Bounds for Bounded-Depth Frege Proofs via Buss-Pudlack Games, and . Electronic Colloquium on Computational Complexity (ECCC), (2003)Limits on the rate of locally testable affine-invariant codes., and . Electronic Colloquium on Computational Complexity (ECCC), (2010)