Pages that link to "Item:Q1629407"
From MaRDI portal
The following pages link to Muthuramakrishnan Venkitasubramaniam (Q1629407):
Displaying 44 items.
- Two-round adaptively secure multiparty computation from standard assumptions (Q1629408) (← links)
- Round-optimal fully black-box zero-knowledge arguments from one-way permutations (Q1629411) (← links)
- A unified approach to constructing black-box UC protocols in trusted setup models (Q1690215) (← links)
- Actively secure garbled circuits with constant communication overhead in the plain model (Q1690260) (← links)
- What security can we achieve within 4 rounds? (Q2010586) (← links)
- Which languages have 4-round fully black-box zero-knowledge arguments from one-way functions? (Q2055669) (← links)
- Going beyond dual execution: MPC for functions with efficient verification (Q2055697) (← links)
- The price of active security in cryptographic protocols (Q2119012) (← links)
- ZK-PCPs from leakage-resilient secret sharing (Q2159466) (← links)
- Adaptively secure computation for RAM programs (Q2170045) (← links)
- On the power of secure two-party computation (Q2303458) (← links)
- On black-box complexity of universally composable security in the CRS model (Q2318086) (← links)
- Concurrent zero knowledge, revisited (Q2442650) (← links)
- On Black-Box Complexity of Universally Composable Security in the CRS Model (Q2795971) (← links)
- Secure Computation from Millionaire (Q2811153) (← links)
- What Security Can We Achieve Within 4 Rounds? (Q2827735) (← links)
- On the Power of Secure Two-Party Computation (Q2829222) (← links)
- Adaptive and Concurrent Secure Computation from New Adaptive, Non-malleable Commitments (Q2867225) (← links)
- On Adaptively Secure Protocols (Q2922675) (← links)
- A Parallel Repetition Theorem for Constant-Round Arthur-Merlin Proofs (Q2947570) (← links)
- Towards Non-Black-Box Lower Bounds in Cryptography (Q3000565) (← links)
- Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity (Q3179364) (← links)
- Composable Adaptive Secure Protocols Without Setup Under Polytime Assumptions (Q3179365) (← links)
- Eye for an Eye: Efficient Concurrent Zero-Knowledge in the Timing Model (Q3408213) (← links)
- Private Coins versus Public Coins in Zero-Knowledge Proof Systems (Q3408218) (← links)
- (Q3549641) (← links)
- Concurrent Non-Malleable Zero Knowledge Proofs (Q3582768) (← links)
- The Generalized Randomized Iterate and Its Application to New Efficient Constructions of UOWHFs from Regular One-Way Functions (Q4911584) (← links)
- A Unified Framework for UC from Only OT (Q4911616) (← links)
- Equivocating Yao (Q4977997) (← links)
- Equivocating Yao: Constant-Round Adaptively Secure Multiparty Computation in the Plain Model (Q5026392) (← links)
- A unified framework for concurrent security (Q5172711) (← links)
- On Constant-Round Concurrent Zero-Knowledge (Q5445525) (← links)
- Concurrent Non-malleable Commitments from Any One-Way Function (Q5445526) (← links)
- Precise Concurrent Zero Knowledge (Q5458604) (← links)
- Better Two-Round Adaptive Multi-party Computation (Q5738763) (← links)
- Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware Model (Q5738764) (← links)
- Scalable Multi-party Private Set-Intersection (Q5738787) (← links)
- 4-Round Resettably-Sound Zero Knowledge (Q5746338) (← links)
- Round-optimal secure multi-party computation (Q5916238) (← links)
- Round-optimal secure multi-party computation (Q5918346) (← links)
- Ligero: lightweight sublinear arguments without a trusted setup (Q6063128) (← links)
- (Q6107255) (← links)
- Actively secure garbled circuits with constant communication overhead in the plain model (Q6109074) (← links)