Emmanuela Orsini

From MaRDI portal
Person:557067

Available identifiers

zbMath Open orsini.emmanuelaDBLP38/2316WikidataQ85003291 ScholiaQ85003291MaRDI QIDQ557067

List of research outcomes





PublicationDate of PublicationType
Black-box (and fast) non-malleable zero knowledge2024-12-13Paper
MPC with delayed parties over star-like networks2024-08-30Paper
ZK-for-Z2K: MPC-in-the-head zero-knowledge proofs for \(\mathbb{Z}_{2^k}\)2024-08-30Paper
Scooby: improved multi-party homomorphic secret sharing based on FHE2024-03-27Paper
Publicly verifiable zero-knowledge and post-quantum signatures from VOLE-in-the-head2024-02-06Paper
Four-round black-box non-malleable schemes from one-way permutations2023-08-14Paper
Scooby: improved multi-party homomorphic secret sharing based on FHE2023-07-25Paper
Efficient proof of RAM programs from any public-coin zero-knowledge system2023-07-25Paper
Semi-commutative Masking: A Framework for Isogeny-Based Protocols, with an Application to Fully Secure Two-Round Isogeny-Based OT2023-03-22Paper
Efficient constant-round MPC with identifiable abort and public verifiability2022-11-09Paper
Tightly secure ring-LWE based key encapsulation with short ciphertexts2022-08-25Paper
Faster Secure Multi-party Computation of AES and DES Using Lookup Tables2022-07-01Paper
TinyKeys: a new approach to efficient multi-party computation2022-04-11Paper
Banquet: short and fast signatures from AES2021-12-21Paper
Compilation of function representations for secure computing paradigms2021-12-20Paper
Large scale, actively secure computation from LPN and free-XOR garbled circuits2021-12-08Paper
Efficient, actively secure MPC with a dishonest majority: a survey2021-10-04Paper
High-performance multi-party computation for binary circuits based on oblivious transfer2021-08-10Paper
Overdrive2k: efficient secure MPC over \(\mathbb{Z}_{2^k}\) from somewhat homomorphic encryption2020-08-05Paper
BBQ: using AES in Picnic signatures2020-07-21Paper
TinyKeys: a new approach to efficient multi-party computation2020-06-30Paper
Concretely efficient large-scale MPC with active security (or tinykeys for tinyot)2019-01-23Paper
On the Shape of the General Error Locator Polynomial for Cyclic Codes2018-09-19Paper
Actively Secure 1-out-of-N OT Extension with Application to Private Set Intersection2017-04-12Paper
Efficient Secure Multiparty Computation with Identifiable Abort2016-12-21Paper
Linear Overhead Optimally-Resilient Robust MPC Using Preprocessing2016-10-21Paper
A Unified Approach to MPC with Preprocessing Using OT2016-06-10Paper
Actively Secure OT Extension with Optimal Overhead2015-12-10Paper
Bootstrapping BGV Ciphertexts with a Wider Choice of $$p$$ and $$q$$2015-08-27Paper
Dishonest Majority Multi-Party Computation for Binary Circuits2014-08-07Paper
Between a Rock and a Hard Place: Interpolating between MPC and FHE2013-12-10Paper
Improved decoding of affine-variety codes2012-10-19Paper
COMPUTING THE DISTANCE DISTRIBUTION OF SYSTEMATIC NONLINEAR CODES2010-05-21Paper
Decoding Cyclic Codes: the Cooper Philosophy2009-12-16Paper
An Introduction to Linear and Cyclic Codes2009-12-16Paper
Gröbner Bases for the Distance Distribution of Systematic Codes2009-12-16Paper
Invited Talk: Decoding Cyclic Codes: The Cooper Philosophy2009-01-22Paper
General Error Locator Polynomials for Binary Cyclic Codes With <formula formulatype="inline"><tex>$t \le 2$</tex></formula> and <formula formulatype="inline"> <tex>$n &lt; 63$</tex></formula>2008-12-21Paper
Correcting errors and erasures via the syndrome variety2005-06-23Paper

Research outcomes over time

This page was built for person: Emmanuela Orsini