Author of the publication

On the (Im)possibility of Cryptography with Imperfect Randomness.

, , , and . FOCS, page 196-205. IEEE Computer Society, (2004)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On the Power of Public-key Encryption in Secure Computation., , and . Electronic Colloquium on Computational Complexity (ECCC), (2013)Assisted Common Information: Further Results, and . CoRR, (2011)Attribute-Based Messaging: Access Control and Confidentiality., , , , , , and . ACM Trans. Inf. Syst. Secur., 13 (4): 31:1-31:35 (2010)Robust Pseudorandom Generators., , , , , , and . ICALP (1), volume 7965 of Lecture Notes in Computer Science, page 576-588. Springer, (2013)On the Practical Security of Inner Product Functional Encryption., , , , , and . Public Key Cryptography, volume 9020 of Lecture Notes in Computer Science, page 777-798. Springer, (2015)Uncovering Algebraic Structures in the MPC Landscape., , and . EUROCRYPT (2), volume 11477 of Lecture Notes in Computer Science, page 381-406. Springer, (2019)Attribute-Sets: A Practically Motivated Enhancement to Attribute-Based Encryption., , and . ESORICS, volume 5789 of Lecture Notes in Computer Science, page 587-604. Springer, (2009)Concurrent Zero Knowledge Proofs with Logarithmic Round-Complexity., and . IACR Cryptology ePrint Archive, (2002)Concurrent Non-Malleable Zero Knowledge., , and . IACR Cryptology ePrint Archive, (2006)Explicit Non-malleable Codes Resistant to Permutations and Perturbations., , , , and . IACR Cryptology ePrint Archive, (2014)