The following pages link to Tal Rabin (Q656922):
Displaying 50 items.
- Secure computation without authentication (Q656923) (← links)
- Secure distributed key generation for discrete-log based cryptosystems (Q882774) (← links)
- (Q1575651) (redirect page) (← links)
- Secure distributed storage and retrieval (Q1575652) (← links)
- RSA-based undeniable signatures (Q1590358) (← links)
- Best possible information-theoretic MPC (Q1631330) (← links)
- Robust non-interactive multiparty computation against constant-size collusion (Q1675732) (← links)
- Secure two-party computation with fairness -- a necessary design principle (Q1690208) (← links)
- Robust threshold DSS signatures (Q1854399) (← links)
- Robust and efficient sharing of RSA functions. (Q1976268) (← links)
- Can a public blockchain keep a secret? (Q2055723) (← links)
- YOSO: You only speak once. Secure MPC with stateless ephemeral roles (Q2128556) (← links)
- On fully secure MPC with solitary output (Q2175916) (← links)
- Efficient RSA key generation and threshold Paillier in the two-party setting (Q2423838) (← links)
- (Q2724430) (← links)
- Simplified VSS and fast-track multiparty computations with applications to threshold cryptography (Q2790105) (← links)
- Secure Multiparty Computation with General Interaction Patterns (Q2800562) (← links)
- Robust Threshold DSS Signatures (Q2876915) (← links)
- Efficient RSA Key Generation and Threshold Paillier in the Two-Party Setting (Q2890015) (← links)
- Information-theoretically secure protocols and security under composition (Q2931375) (← links)
- Distributed pseudo-random bit generators---a new way to speed-up shared coin tossing (Q2942731) (← links)
- On Compression of Data Encrypted With Block Ciphers (Q2989724) (← links)
- Security for Signcryption: The Two-User Model (Q3000027) (← links)
- Information-Theoretically Secure Protocols and Security under Composition (Q3053161) (← links)
- The Round Complexity of Verifiable Secret Sharing Revisited (Q3183581) (← links)
- Robust and Efficient Sharing of RSA Functions (Q3452349) (← links)
- On the composition of authenticated Byzantine Agreement (Q3455220) (← links)
- (Q3524717) (← links)
- Secure Network Coding over the Integers (Q3562893) (← links)
- Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases (Q3563833) (← links)
- Okamoto-Tanaka Revisited: Fully Authenticated Diffie-Hellman with Minimal Overhead (Q3575055) (← links)
- On the composition of authenticated byzantine agreement (Q3579242) (← links)
- (Q4249323) (← links)
- (Q4249641) (← links)
- Secure Hash-and-Sign Signatures Without the Random Oracle (Q4250758) (← links)
- (Q4250769) (← links)
- (Q4250770) (← links)
- (Q4279578) (← links)
- (Q4364547) (← links)
- (Q4409117) (← links)
- (Q4418550) (← links)
- (Q4536797) (← links)
- (Q4737237) (← links)
- A Full Characterization of Functions that Imply Fair Coin Tossing and Ramifications to Fairness (Q4910281) (← links)
- (Q4941850) (← links)
- Sequential composition of protocols without simultaneous termination (Q5170881) (← links)
- Protecting Circuits from Computationally Bounded and Noisy Leakage (Q5173248) (← links)
- The round complexity of verifiable secret sharing and secure multicast (Q5176016) (← links)
- Perfectly-Secure Multiplication for Any t < n/3 (Q5199194) (← links)
- Fast asynchronous Byzantine agreement with optimal resilience (Q5248470) (← links)