Author of the publication

Faster Secure Two-Party Computation Using Garbled Circuits.

, , , and . USENIX Security Symposium, USENIX Association, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Trust-Preserving Set Operations., , , and . INFOCOM, IEEE, (2004)Faster Secure Two-Party Computation Using Garbled Circuits., , , and . USENIX Security Symposium, USENIX Association, (2011)How to Authenticate any Data Structure., , , and . TinyToCS, (2015)Guest Editorial.. IET Information Security, 10 (6): 287 (2016)Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs., and . J. Cryptology, 21 (3): 303-349 (2008)Authenticated Garbling and Efficient Maliciously Secure Two-Party Computation., , and . ACM Conference on Computer and Communications Security, page 21-37. ACM, (2017)Feasibility and Completeness of Cryptographic Tasks in the Quantum World., , , , and . TCC, volume 7785 of Lecture Notes in Computer Science, page 281-296. Springer, (2013)Ring Signatures: Stronger Definitions, and Constructions Without Random Oracles., , and . TCC, volume 3876 of Lecture Notes in Computer Science, page 60-79. Springer, (2006)Round-Optimal Password-Based Authenticated Key Exchange., and . TCC, volume 6597 of Lecture Notes in Computer Science, page 293-310. Springer, (2011)Limits on the Power of Zero-Knowledge Proofs in Cryptographic Constructions., , , and . TCC, volume 6597 of Lecture Notes in Computer Science, page 559-578. Springer, (2011)