default search action
Peter Scholl
Person information
- affiliation: Aarhus University, Denmark
- affiliation (former): University of Bristol, UK
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j7]Ilaria Chillotti, Emmanuela Orsini, Peter Scholl, Barry Van Leeuwen:
Scooby: Improved multi-party homomorphic secret sharing based on FHE. Inf. Comput. 297: 105133 (2024) - [c49]Carsten Baum, Nikolas Melissaris, Rahul Rachuri, Peter Scholl:
Cheater Identification on a Budget: MPC with Identifiable Abort from Pairwise MACs. CRYPTO (8) 2024: 454-488 - [c48]Damiano Abram, Lawrence Roy, Peter Scholl:
Succinct Homomorphic Secret Sharing. EUROCRYPT (6) 2024: 301-330 - [i55]Elette Boyle, Lisa Kohl, Zhe Li, Peter Scholl:
Direct FSS Constructions for Branching Programs and More from PRGs with Encoded-Output Homomorphism. IACR Cryptol. ePrint Arch. 2024: 192 (2024) - [i54]Carsten Baum, Ward Beullens, Shibam Mukherjee, Emmanuela Orsini, Sebastian Ramacher, Christian Rechberger, Lawrence Roy, Peter Scholl:
One Tree to Rule Them All: Optimizing GGM Trees and OWFs for Post-Quantum Signatures. IACR Cryptol. ePrint Arch. 2024: 490 (2024) - [i53]Damiano Abram, Lawrence Roy, Peter Scholl:
Succinct Homomorphic Secret Sharing. IACR Cryptol. ePrint Arch. 2024: 814 (2024) - [i52]Pierre Meyer, Claudio Orlandi, Lawrence Roy, Peter Scholl:
Rate-1 Arithmetic Garbling from Homomorphic Secret-Sharing. IACR Cryptol. ePrint Arch. 2024: 820 (2024) - [i51]Hiraku Morita, Erik Pohle, Kunihiko Sadakane, Peter Scholl, Kazunari Tozawa, Daniel Tschudi:
MAESTRO: Multi-party AES using Lookup Tables. IACR Cryptol. ePrint Arch. 2024: 1317 (2024) - 2023
- [j6]Carsten Baum, Samuel Dittmer, Peter Scholl, Xiao Wang:
Sok: vector OLE-based zero-knowledge protocols. Des. Codes Cryptogr. 91(11): 3527-3561 (2023) - [c47]Katharina Boudgoust, Peter Scholl:
Simple Threshold (Fully Homomorphic) Encryption from LWE with Polynomial Modulus. ASIACRYPT (1) 2023: 371-404 - [c46]Carsten Baum, Lennart Braun, Cyprien Delpech de Saint Guilhem, Michael Klooß, Emmanuela Orsini, Lawrence Roy, Peter Scholl:
Publicly Verifiable Zero-Knowledge and Post-Quantum Signatures from VOLE-in-the-Head. CRYPTO (5) 2023: 581-615 - [c45]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Nicolas Resch, Peter Scholl:
Oblivious Transfer with Constant Computational Overhead. EUROCRYPT (1) 2023: 271-302 - [i50]Katharina Boudgoust, Peter Scholl:
Simple Threshold (Fully Homomorphic) Encryption From LWE With Polynomial Modulus. IACR Cryptol. ePrint Arch. 2023: 16 (2023) - [i49]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Nicolas Resch, Peter Scholl:
Oblivious Transfer with Constant Computational Overhead. IACR Cryptol. ePrint Arch. 2023: 817 (2023) - [i48]Carsten Baum, Samuel Dittmer, Peter Scholl, Xiao Wang:
SoK: Vector OLE-Based Zero-Knowledge Protocols. IACR Cryptol. ePrint Arch. 2023: 857 (2023) - [i47]Damiano Abram, Maciej Obremski, Peter Scholl:
On the (Im)possibility of Distributed Samplers: Lower Bounds and Party-Dynamic Constructions. IACR Cryptol. ePrint Arch. 2023: 863 (2023) - [i46]Carsten Baum, Lennart Braun, Cyprien Delpech de Saint Guilhem, Michael Klooß, Emmanuela Orsini, Lawrence Roy, Peter Scholl:
Publicly Verifiable Zero-Knowledge and Post-Quantum Signatures From VOLE-in-the-Head. IACR Cryptol. ePrint Arch. 2023: 996 (2023) - [i45]Carsten Baum, Nikolas Melissaris, Rahul Rachuri, Peter Scholl:
Cheater Identification on a Budget: MPC with Identifiable Abort from Pairwise MACs. IACR Cryptol. ePrint Arch. 2023: 1548 (2023) - 2022
- [j5]Carsten Baum, Daniel Escudero, Alberto Pedrouzo-Ulloa, Peter Scholl, Juan Ramón Troncoso-Pastoriza:
Efficient protocols for oblivious linear function evaluation from ring-LWE. J. Comput. Secur. 30(1): 39-78 (2022) - [j4]Carmit Hazay, Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez:
TinyKeys: A New Approach to Efficient Multi-Party Computation. J. Cryptol. 35(2): 13 (2022) - [c44]Carsten Baum, Robin Jadoul, Emmanuela Orsini, Peter Scholl, Nigel P. Smart:
Feta: Efficient Threshold Designated-Verifier Zero-Knowledge Proofs. CCS 2022: 293-306 - [c43]Peter Scholl, Mark Simkin, Luisa Siniscalchi:
Multiparty Computation with Covert Security and Public Verifiability. ITC 2022: 8:1-8:13 - [c42]Carsten Baum, Lennart Braun, Alexander Munch-Hansen, Peter Scholl:
Moz$\mathbb {Z}_{2^k}$arella: Efficient Vector-OLE and Zero-Knowledge Proofs over $\mathbb {Z}_{2^k}$. CRYPTO (4) 2022: 329-358 - [c41]Damiano Abram, Ivan Damgård, Claudio Orlandi, Peter Scholl:
An Algebraic Framework for Silent Preprocessing with Trustless Setup and Active Security. CRYPTO (4) 2022: 421-452 - [c40]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Nicolas Resch, Peter Scholl:
Correlated Pseudorandomness from Expand-Accumulate Codes. CRYPTO (2) 2022: 603-633 - [c39]Rahul Rachuri, Peter Scholl:
Le Mans: Dynamic and Fluid MPC for Dishonest Majority. CRYPTO (1) 2022: 719-749 - [c38]Damiano Abram, Peter Scholl, Sophia Yakoubov:
Distributed (Correlation) Samplers: How to Remove a Trusted Dealer in One Round. EUROCRYPT (1) 2022: 790-820 - [c37]Claudio Orlandi, Divya Ravi, Peter Scholl:
On the Bottleneck Complexity of MPC with Correlated Randomness. Public Key Cryptography (1) 2022: 194-220 - [c36]Damiano Abram, Peter Scholl:
Low-Communication Multiparty Triple Generation for SPDZ from Ring-LPN. Public Key Cryptography (1) 2022: 221-251 - [c35]Ilaria Chillotti, Emmanuela Orsini, Peter Scholl, Nigel P. Smart, Barry Van Leeuwen:
Scooby: Improved Multi-party Homomorphic Secret Sharing Based on FHE. SCN 2022: 540-563 - [c34]Damiano Abram, Ariel Nof, Claudio Orlandi, Peter Scholl, Omer Shlomovits:
Low-Bandwidth Threshold ECDSA via Pseudorandom Correlation Generators. SP 2022: 2554-2572 - [i44]Carsten Baum, Robin Jadoul, Emmanuela Orsini, Peter Scholl, Nigel P. Smart:
Feta: Efficient Threshold Designated-Verifier Zero-Knowledge Proofs. IACR Cryptol. ePrint Arch. 2022: 82 (2022) - [i43]Damiano Abram, Peter Scholl:
Low-Communication Multiparty Triple Generation for SPDZ from Ring-LPN. IACR Cryptol. ePrint Arch. 2022: 315 (2022) - [i42]Damiano Abram, Ivan Damgård, Claudio Orlandi, Peter Scholl:
An Algebraic Framework for Silent Preprocessing with Trustless Setup and Active Security. IACR Cryptol. ePrint Arch. 2022: 363 (2022) - [i41]Damiano Abram, Peter Scholl, Sophia Yakoubov:
Distributed (Correlation) Samplers: How to Remove a Trusted Dealer in One Round. IACR Cryptol. ePrint Arch. 2022: 535 (2022) - [i40]Carsten Baum, Lennart Braun, Alexander Munch-Hansen, Peter Scholl:
Mozℤ2karella: Efficient Vector-OLE and Zero-Knowledge Proofs Over ℤ2k. IACR Cryptol. ePrint Arch. 2022: 819 (2022) - [i39]Ilaria Chillotti, Emmanuela Orsini, Peter Scholl, Nigel P. Smart, Barry Van Leeuwen:
Scooby: Improved Multi-Party Homomorphic Secret Sharing Based on FHE. IACR Cryptol. ePrint Arch. 2022: 862 (2022) - [i38]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Nicolas Resch, Peter Scholl:
Correlated Pseudorandomness from Expand-Accumulate Codes. IACR Cryptol. ePrint Arch. 2022: 1014 (2022) - [i37]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Scholl:
Efficient Pseudorandom Correlation Generators from Ring-LPN. IACR Cryptol. ePrint Arch. 2022: 1035 (2022) - 2021
- [j3]Sai Sheshank Burra, Enrique Larraia, Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, Emmanuela Orsini, Peter Scholl, Nigel P. Smart:
High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer. J. Cryptol. 34(3): 34 (2021) - [c33]Carsten Baum, Lennart Braun, Alexander Munch-Hansen, Benoît Razet, Peter Scholl:
Appenzeller to Brie: Efficient Zero-Knowledge Proofs for Mixed-Mode Arithmetic and Z2k. CCS 2021: 192-211 - [c32]Carsten Baum, Alex J. Malozemoff, Marc B. Rosen, Peter Scholl:
Mac'n'Cheese: Zero-Knowledge Proofs for Boolean and Arithmetic Circuits with Nested Disjunctions. CRYPTO (4) 2021: 92-122 - [c31]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Scholl:
Low-Complexity Weak Pseudorandom Functions in $\mathtt {AC}0[\mathtt {MOD}2]$. CRYPTO (4) 2021: 487-516 - [c30]Damiano Abram, Ivan Damgård, Peter Scholl, Sven Trieflinger:
Oblivious TLS via Multi-party Computation. CT-RSA 2021: 51-74 - [c29]Claudio Orlandi, Peter Scholl, Sophia Yakoubov:
The Rise of Paillier: Homomorphic Secret Sharing and Public-Key Silent OT. EUROCRYPT (1) 2021: 678-708 - [c28]Carsten Baum, Cyprien Delpech de Saint Guilhem, Daniel Kales, Emmanuela Orsini, Peter Scholl, Greg Zaverucha:
Banquet: Short and Fast Signatures from AES. Public Key Cryptography (1) 2021: 266-297 - [i36]Carsten Baum, Cyprien Delpech de Saint Guilhem, Daniel Kales, Emmanuela Orsini, Peter Scholl, Greg Zaverucha:
Banquet: Short and Fast Signatures from AES. IACR Cryptol. ePrint Arch. 2021: 68 (2021) - [i35]Claudio Orlandi, Peter Scholl, Sophia Yakoubov:
The Rise of Paillier: Homomorphic Secret Sharing and Public-Key Silent OT. IACR Cryptol. ePrint Arch. 2021: 262 (2021) - [i34]Damiano Abram, Ivan Damgård, Peter Scholl, Sven Trieflinger:
Oblivious TLS via Multi-Party Computation. IACR Cryptol. ePrint Arch. 2021: 318 (2021) - [i33]Peter Scholl, Mark Simkin, Luisa Siniscalchi:
Multiparty Computation with Covert Security and Public Verifiability. IACR Cryptol. ePrint Arch. 2021: 366 (2021) - [i32]Carsten Baum, Lennart Braun, Alexander Munch-Hansen, Peter Scholl:
Appenzeller to Brie: Efficient Zero-Knowledge Proofs for Mixed-Mode Arithmetic and ℤ2k. IACR Cryptol. ePrint Arch. 2021: 750 (2021) - [i31]Rahul Rachuri, Peter Scholl:
Le Mans: Dynamic and Fluid MPC for Dishonest Majority. IACR Cryptol. ePrint Arch. 2021: 1579 (2021) - [i30]Damiano Abram, Ariel Nof, Claudio Orlandi, Peter Scholl, Omer Shlomovits:
Low-Bandwidth Threshold ECDSA via Pseudorandom Correlation Generators. IACR Cryptol. ePrint Arch. 2021: 1587 (2021) - [i29]Claudio Orlandi, Divya Ravi, Peter Scholl:
On the Bottleneck Complexity of MPC with Correlated Randomness. IACR Cryptol. ePrint Arch. 2021: 1594 (2021) - 2020
- [j2]Carmit Hazay, Peter Scholl, Eduardo Soria-Vazquez:
Low Cost Constant Round MPC Combining BMR and Oblivious Transfer. J. Cryptol. 33(4): 1732-1786 (2020) - [c27]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Scholl:
Efficient Pseudorandom Correlation Generators from Ring-LPN. CRYPTO (2) 2020: 387-416 - [c26]Carsten Baum, Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez:
Efficient Constant-Round MPC with Identifiable Abort and Public Verifiability. CRYPTO (2) 2020: 562-592 - [c25]Daniel Escudero, Satrajit Ghosh, Marcel Keller, Rahul Rachuri, Peter Scholl:
Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits. CRYPTO (2) 2020: 823-852 - [c24]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Scholl:
Correlated Pseudorandom Functions from Variable-Density LPN. FOCS 2020: 1069-1080 - [c23]Carsten Baum, Daniel Escudero, Alberto Pedrouzo-Ulloa, Peter Scholl, Juan Ramón Troncoso-Pastoriza:
Efficient Protocols for Oblivious Linear Function Evaluation from Ring-LWE. SCN 2020: 130-149 - [i28]Daniel Escudero, Satrajit Ghosh, Marcel Keller, Rahul Rachuri, Peter Scholl:
Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits. IACR Cryptol. ePrint Arch. 2020: 338 (2020) - [i27]Carsten Baum, Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez:
Efficient Constant-Round MPC with Identifiable Abort and Public Verifiability. IACR Cryptol. ePrint Arch. 2020: 767 (2020) - [i26]Carsten Baum, Daniel Escudero, Alberto Pedrouzo-Ulloa, Peter Scholl, Juan Ramón Troncoso-Pastoriza:
Efficient Protocols for Oblivious Linear Function Evaluation from Ring-LWE. IACR Cryptol. ePrint Arch. 2020: 970 (2020) - [i25]Carsten Baum, Alex J. Malozemoff, Marc B. Rosen, Peter Scholl:
Mac'n'Cheese: Zero-Knowledge Proofs for Arithmetic Circuits with Nested Disjunctions. IACR Cryptol. ePrint Arch. 2020: 1410 (2020) - [i24]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Scholl:
Correlated Pseudorandom Functions from Variable-Density LPN. IACR Cryptol. ePrint Arch. 2020: 1417 (2020)
2010 – 2019
- 2019
- [c22]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Rindal, Peter Scholl:
Efficient Two-Round OT Extension and Silent Non-Interactive Secure Computation. CCS 2019: 291-308 - [c21]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Scholl:
Efficient Pseudorandom Correlation Generators: Silent OT Extension and More. CRYPTO (3) 2019: 489-518 - [c20]Elette Boyle, Lisa Kohl, Peter Scholl:
Homomorphic Secret Sharing from Lattices Without FHE. EUROCRYPT (2) 2019: 3-33 - [c19]Ivan Damgård, Daniel Escudero, Tore Kasper Frederiksen, Marcel Keller, Peter Scholl, Nikolaj Volgushev:
New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning. IEEE Symposium on Security and Privacy 2019: 1102-1120 - [i23]Elette Boyle, Lisa Kohl, Peter Scholl:
Homomorphic Secret Sharing from Lattices Without FHE. IACR Cryptol. ePrint Arch. 2019: 129 (2019) - [i22]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Scholl:
Efficient Pseudorandom Correlation Generators: Silent OT Extension and More. IACR Cryptol. ePrint Arch. 2019: 448 (2019) - [i21]Ivan Damgård, Daniel Escudero, Tore Kasper Frederiksen, Marcel Keller, Peter Scholl, Nikolaj Volgushev:
New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning. IACR Cryptol. ePrint Arch. 2019: 599 (2019) - [i20]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Rindal, Peter Scholl:
Efficient Two-Round OT Extension and Silent Non-Interactive Secure Computation. IACR Cryptol. ePrint Arch. 2019: 1159 (2019) - 2018
- [j1]Julien Letellier, Jens Reinhardt, Peter Scholl, Jürgen Sieck, Michael Thiele-Maas:
Providing Adittional Cotent to Print Media using Augmented Reality. Int. J. Comput. 17: 180-189 (2018) - [c18]Carmit Hazay, Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez:
Concretely Efficient Large-Scale MPC with Active Security (or, TinyKeys for TinyOT). ASIACRYPT (3) 2018: 86-117 - [c17]Carmit Hazay, Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez:
TinyKeys: A New Approach to Efficient Multi-Party Computation. CRYPTO (3) 2018: 3-33 - [c16]Ronald Cramer, Ivan Damgård, Daniel Escudero, Peter Scholl, Chaoping Xing:
SPDℤ2k: Efficient MPC mod 2k for Dishonest Majority. CRYPTO (2) 2018: 769-798 - [c15]Ivan Damgård, Ji Luo, Sabine Oechsner, Peter Scholl, Mark Simkin:
Compact Zero-Knowledge Proofs of Small Hamming Weight. Public Key Cryptography (2) 2018: 530-560 - [c14]Peter Scholl:
Extending Oblivious Transfer with Low Communication via Key-Homomorphic PRFs. Public Key Cryptography (1) 2018: 554-583 - [i19]Peter Scholl:
Extending Oblivious Transfer with Low Communication via Key-Homomorphic PRFs. IACR Cryptol. ePrint Arch. 2018: 36 (2018) - [i18]Carmit Hazay, Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez:
TinyKeys: A New Approach to Efficient Multi-Party Computation. IACR Cryptol. ePrint Arch. 2018: 208 (2018) - [i17]Ronald Cramer, Ivan Damgård, Daniel Escudero, Peter Scholl, Chaoping Xing:
SPDℤ2k: Efficient MPC mod 2k for Dishonest Majority. IACR Cryptol. ePrint Arch. 2018: 482 (2018) - [i16]Carmit Hazay, Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez:
Concretely Efficient Large-Scale MPC with Active Security (or, TinyKeys for TinyOT). IACR Cryptol. ePrint Arch. 2018: 843 (2018) - 2017
- [c13]Marcel Keller, Emmanuela Orsini, Dragos Rotaru, Peter Scholl, Eduardo Soria-Vazquez, Srinivas Vivek:
Faster Secure Multi-party Computation of AES and DES Using Lookup Tables. ACNS 2017: 229-249 - [c12]Carmit Hazay, Peter Scholl, Eduardo Soria-Vazquez:
Low Cost Constant Round MPC Combining BMR and Oblivious Transfer. ASIACRYPT (1) 2017: 598-628 - [c11]Michele Orrù, Emmanuela Orsini, Peter Scholl:
Actively Secure 1-out-of-N OT Extension with Application to Private Set Intersection. CT-RSA 2017: 381-396 - [c10]Peter Scholl, Nigel P. Smart, Tim Wood:
When It's All Just Too Much: Outsourcing MPC-Preprocessing. IMACC 2017: 77-99 - [i15]Carmit Hazay, Peter Scholl, Eduardo Soria-Vazquez:
Low Cost Constant Round MPC Combining BMR and Oblivious Transfer. IACR Cryptol. ePrint Arch. 2017: 214 (2017) - [i14]Peter Scholl, Nigel P. Smart, Tim Wood:
When It's All Just Too Much: Outsourcing MPC-Preprocessing. IACR Cryptol. ePrint Arch. 2017: 262 (2017) - [i13]Marcel Keller, Emmanuela Orsini, Dragos Rotaru, Peter Scholl, Eduardo Soria-Vazquez, Srinivas Vivek:
Faster Secure Multi-Party Computation of AES and DES Using Lookup Tables. IACR Cryptol. ePrint Arch. 2017: 378 (2017) - [i12]Ivan Damgård, Ji Luo, Sabine Oechsner, Peter Scholl, Mark Simkin:
Compact Zero-Knowledge Proofs of Small Hamming Weight. IACR Cryptol. ePrint Arch. 2017: 1041 (2017) - 2016
- [c9]Lorenzo Grassi, Christian Rechberger, Dragos Rotaru, Peter Scholl, Nigel P. Smart:
MPC-Friendly Symmetric Key Primitives. CCS 2016: 430-443 - [c8]Marcel Keller, Emmanuela Orsini, Peter Scholl:
MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer. CCS 2016: 830-842 - [c7]Carsten Baum, Emmanuela Orsini, Peter Scholl:
Efficient Secure Multiparty Computation with Identifiable Abort. TCC (B1) 2016: 461-490 - [i11]Carsten Baum, Emmanuela Orsini, Peter Scholl:
Efficient Secure Multiparty Computation with Identifiable Abort. IACR Cryptol. ePrint Arch. 2016: 187 (2016) - [i10]Marcel Keller, Emmanuela Orsini, Peter Scholl:
MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer. IACR Cryptol. ePrint Arch. 2016: 505 (2016) - [i9]Lorenzo Grassi, Christian Rechberger, Dragos Rotaru, Peter Scholl, Nigel P. Smart:
MPC-Friendly Symmetric Key Primitives. IACR Cryptol. ePrint Arch. 2016: 542 (2016) - [i8]Michele Orrù, Emmanuela Orsini, Peter Scholl:
Actively Secure 1-out-of-N OT Extension with Application to Private Set Intersection. IACR Cryptol. ePrint Arch. 2016: 933 (2016) - 2015
- [b1]Peter Alexander Scholl:
Design and implementation of secure multi-party computation. University of Bristol, UK, 2015 - [c6]Tore Kasper Frederiksen, Marcel Keller, Emmanuela Orsini, Peter Scholl:
A Unified Approach to MPC with Preprocessing Using OT. ASIACRYPT (1) 2015: 711-735 - [c5]Marcel Keller, Emmanuela Orsini, Peter Scholl:
Actively Secure OT Extension with Optimal Overhead. CRYPTO (1) 2015: 724-741 - [i7]Sai Sheshank Burra, Enrique Larraia, Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, Emmanuela Orsini, Peter Scholl, Nigel P. Smart:
High Performance Multi-Party Computation for Binary Circuits Based on Oblivious Transfer. IACR Cryptol. ePrint Arch. 2015: 472 (2015) - [i6]Marcel Keller, Emmanuela Orsini, Peter Scholl:
Actively Secure OT Extension with Optimal Overhead. IACR Cryptol. ePrint Arch. 2015: 546 (2015) - [i5]Tore Kasper Frederiksen, Marcel Keller, Emmanuela Orsini, Peter Scholl:
A Unified Approach to MPC with Preprocessing using OT. IACR Cryptol. ePrint Arch. 2015: 901 (2015) - 2014
- [c4]Marcel Keller, Peter Scholl:
Efficient, Oblivious Data Structures for MPC. ASIACRYPT (2) 2014: 506-525 - [i4]Marcel Keller, Peter Scholl:
Efficient, Oblivious Data Structures for MPC. IACR Cryptol. ePrint Arch. 2014: 137 (2014) - 2013
- [c3]Marcel Keller, Peter Scholl, Nigel P. Smart:
An architecture for practical actively secure MPC with dishonest majority. CCS 2013: 549-560 - [c2]Ivan Damgård, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, Nigel P. Smart:
Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits. ESORICS 2013: 1-18 - [i3]Marcel Keller, Peter Scholl, Nigel P. Smart:
An architecture for practical actively secure MPC with dishonest majority. IACR Cryptol. ePrint Arch. 2013: 143 (2013) - 2012
- [i2]Ivan Damgård, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, Nigel P. Smart:
Practical Covertly Secure MPC for Dishonest Majority - or: Breaking the SPDZ Limits. IACR Cryptol. ePrint Arch. 2012: 642 (2012) - 2011
- [c1]Peter Scholl, Nigel P. Smart:
Improved Key Generation for Gentry's Fully Homomorphic Encryption Scheme. IMACC 2011: 10-22 - [i1]Peter Scholl, Nigel P. Smart:
Improved Key Generation For Gentry's Fully Homomorphic Encryption Scheme. IACR Cryptol. ePrint Arch. 2011: 471 (2011)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:23 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint