| Publication | Date of Publication | Type |
|---|
| MPC for tech giants (GMPC): enabling Gulliver and the Lilliputians to cooperate amicably | 2024-12-13 | Paper |
| Can Alice and Bob guarantee output to Carol? | 2024-11-13 | Paper |
| Complete characterization of fairness in secure two-party computation of Boolean functions | 2024-10-21 | Paper |
| On secure computation of solitary output functionalities with and without broadcast | 2024-08-02 | Paper |
| Three party secure computation with friends and foes | 2024-08-02 | Paper |
| On perfectly secure two-party computation for symmetric functionalities with correlated randomness | 2023-08-14 | Paper |
| Almost-optimally fair multiparty coin-tossing with nearly three-quarters malicious | 2023-07-26 | Paper |
| On the power of an honest majority in three-party computation without broadcast | 2023-07-26 | Paper |
| MPC with friends and foes | 2022-11-09 | Paper |
| Tighter Bounds on MultiParty Coin Flipping via Augmented Weak Martingales and Differentially Private Sampling | 2022-08-12 | Paper |
| On the complexity of fair coin flipping | 2022-04-19 | Paper |
| On the power of an honest majority in three-party computation without broadcast | 2022-03-23 | Paper |
| From fairness to full security in multiparty computation | 2022-01-06 | Paper |
| Large scale, actively secure computation from LPN and free-XOR garbled circuits | 2021-12-08 | Paper |
| Computational Two-Party Correlation: A Dichotomy for Key-Agreement Protocols | 2020-12-04 | Paper |
| \(1/p\)-secure multiparty computation without an honest majority and the best of both worlds | 2020-11-06 | Paper |
| Concrete efficiency improvements for multiparty garbling with an honest majority | 2020-03-02 | Paper |
| On the complexity of fair coin flipping | 2018-12-11 | Paper |
| From fairness to full security in multiparty computation | 2018-10-17 | Paper |
| Efficient scalable multiparty private set-intersection via garbled Bloom filters | 2018-10-17 | Paper |
| Completeness for symmetric two-party functionalities: revisited | 2018-09-14 | Paper |
| Characterization of secure multiparty computation without broadcast | 2018-05-28 | Paper |
| Efficient scalable constant-round MPC via garbled circuits | 2018-03-08 | Paper |
| Rainbow matchings and algebras of sets | 2017-08-10 | Paper |
| Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious | 2016-12-21 | Paper |
| Rainbow matchings and algebras of sets | 2016-10-14 | Paper |
| Limits on the usefulness of random oracles | 2016-06-01 | Paper |
| Optimizing budget allocation for center and median points | 2016-04-01 | Paper |
| Characterization of Secure Multiparty Computation Without Broadcast | 2016-03-23 | Paper |
| Parallel Hashing via List Recoverability | 2015-12-10 | Paper |
| Protocols for multiparty coin toss with a dishonest majority | 2015-08-03 | Paper |
| Complete Characterization of Fairness in Secure Two-Party Computation of Boolean Functions | 2015-07-06 | Paper |
| Coin Flipping with Constant Bias Implies One-Way Functions | 2014-07-30 | Paper |
| Coin Flipping with Constant Bias Implies One-Way Functions | 2014-07-30 | Paper |
| Completeness for Symmetric Two-Party Functionalities - Revisited | 2013-03-19 | Paper |
| Limits on the Usefulness of Random Oracles | 2013-03-18 | Paper |
| 1/p-Secure Multiparty Computation without Honest Majority and the Best of Both Worlds | 2011-08-12 | Paper |
| Protocols for Multiparty Coin Toss with Dishonest Majority | 2010-08-24 | Paper |
| Matrix columns allocation problems | 2009-05-28 | Paper |
| Classifying the phase transition threshold for Ackermannian functions | 2009-04-16 | Paper |
| Distributed Private Data Analysis: Simultaneously Solving How and What | 2009-02-10 | Paper |
| Sharp thresholds for the phase transition between primitive recursive and Ackermannian Ramsey numbers | 2008-09-04 | Paper |
| The Threshold for Ackermannian Ramsey numbers | 2005-05-05 | Paper |