default search action
Samuel Ranellucci
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2022
- [c19]Iftach Haitner, Nikolaos Makriyannis, Samuel Ranellucci, Eliad Tsfadia:
Highly Efficient OT-Based Multiplication Protocols. EUROCRYPT (1) 2022: 180-209 - 2021
- [i19]Iftach Haitner, Nikolaos Makriyannis, Samuel Ranellucci, Eliad Tsfadia:
Highly Efficient OT-Based Multiplication Protocols. IACR Cryptol. ePrint Arch. 2021: 1373 (2021) - 2020
- [c18]Sahar Mazloom, Phi Hung Le, Samuel Ranellucci, S. Dov Gordon:
Secure parallel computation on national scale volumes of data. USENIX Security Symposium 2020: 2487-2504
2010 – 2019
- 2019
- [c17]Phi Hung Le, Samuel Ranellucci, S. Dov Gordon:
Two-party Private Set Intersection with an Untrusted Third Party. CCS 2019: 2403-2420 - [i18]Phi Hung Le, Samuel Ranellucci, S. Dov Gordon:
Two-party Private Set Intersection with an Untrusted Third Party. IACR Cryptol. ePrint Arch. 2019: 1338 (2019) - 2018
- [c16]Daniel Genkin, S. Dov Gordon, Samuel Ranellucci:
Best of Both Worlds in Secure Computation, with Low Communication Overhead. ACNS 2018: 340-359 - [c15]S. Dov Gordon, Samuel Ranellucci, Xiao Wang:
Secure Computation with Low Communication from Cross-Checking. ASIACRYPT (3) 2018: 59-85 - [c14]Jonathan Katz, Samuel Ranellucci, Mike Rosulek, Xiao Wang:
Optimizing Authenticated Garbling for Faster Secure Two-Party Computation. CRYPTO (3) 2018: 365-391 - [i17]S. Dov Gordon, Samuel Ranellucci, Xiao Wang:
Secure Computation with Low Communication from Cross-checking. IACR Cryptol. ePrint Arch. 2018: 216 (2018) - [i16]Jonathan Katz, Samuel Ranellucci, Mike Rosulek, Xiao Wang:
Optimizing Authenticated Garbling for Faster Secure Two-Party Computation. IACR Cryptol. ePrint Arch. 2018: 578 (2018) - [i15]Yehuda Lindell, Ariel Nof, Samuel Ranellucci:
Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency Custody. IACR Cryptol. ePrint Arch. 2018: 987 (2018) - 2017
- [c13]Xiao Wang, Samuel Ranellucci, Jonathan Katz:
Authenticated Garbling and Efficient Maliciously Secure Two-Party Computation. CCS 2017: 21-37 - [c12]Xiao Wang, Samuel Ranellucci, Jonathan Katz:
Global-Scale Secure Multiparty Computation. CCS 2017: 39-56 - [c11]Ivan Damgård, Jesper Buus Nielsen, Michael Nielsen, Samuel Ranellucci:
The TinyTable Protocol for 2-Party Secure Computation, or: Gate-Scrambling Revisited. CRYPTO (1) 2017: 167-187 - [c10]Jesper Buus Nielsen, Samuel Ranellucci:
On the Computational Overhead of MPC with Dishonest Majority. Public Key Cryptography (2) 2017: 369-395 - [c9]Ignacio Cascudo, Ivan Damgård, Oriol Farràs, Samuel Ranellucci:
Resource-Efficient OT Combiners with Active Security. TCC (2) 2017: 461-486 - [i14]Jonathan Katz, Samuel Ranellucci, Xiao Wang:
Authenticated Garbling and Communication-Efficient, Constant-Round, Secure Two-Party Computation. IACR Cryptol. ePrint Arch. 2017: 30 (2017) - [i13]Jonathan Katz, Samuel Ranellucci, Xiao Wang:
Authenticated Garbling and Efficient Maliciously Secure Multi-Party Computation. IACR Cryptol. ePrint Arch. 2017: 189 (2017) - [i12]Ignacio Cascudo, Ivan Damgård, Oriol Farràs, Samuel Ranellucci:
Resource-efficient OT combiners with active security. IACR Cryptol. ePrint Arch. 2017: 545 (2017) - 2016
- [c8]Jesper Buus Nielsen, Samuel Ranellucci:
Reactive Garbling: Foundation, Instantiation, Application. ASIACRYPT (2) 2016: 1022-1052 - [c7]Samuel Ranellucci, Alain Tapp, Rasmus Winther Zakarias:
Efficient Generic Zero-Knowledge Proofs from Commitments (Extended Abstract). ICITS 2016: 190-212 - [c6]Ignacio Cascudo, Ivan Damgård, Felipe Lacerda, Samuel Ranellucci:
Oblivious Transfer from Any Non-trivial Elastic Noisy Channel via Secret Key Agreement. TCC (B1) 2016: 204-234 - [i11]Ignacio Cascudo, Ivan Damgård, Felipe Lacerda, Samuel Ranellucci:
Oblivious Transfer from Any Non-Trivial Elastic Noisy Channels via Secret Key Agreement. IACR Cryptol. ePrint Arch. 2016: 120 (2016) - [i10]Jesper Buus Nielsen, Samuel Ranellucci:
On the Computational Overhead of MPC with Dishonest Majority. IACR Cryptol. ePrint Arch. 2016: 643 (2016) - [i9]Ivan Damgård, Jesper Buus Nielsen, Michael Nielsen, Samuel Ranellucci:
Gate-scrambling Revisited - or: The TinyTable protocol for 2-Party Secure Computation. IACR Cryptol. ePrint Arch. 2016: 695 (2016) - 2015
- [c5]Irene Giacomelli, Ruxandra F. Olimid, Samuel Ranellucci:
Security of Linear Secret-Sharing Schemes Against Mass Surveillance. CANS 2015: 43-58 - [c4]Bernardo Machado David, Ryo Nishimaki, Samuel Ranellucci, Alain Tapp:
Generalizing Efficient Multiparty Computation. ICITS 2015: 15-32 - [i8]Bernardo David, Ryo Nishimaki, Samuel Ranellucci, Alain Tapp:
Generalizing Efficient Multiparty Computation. IACR Cryptol. ePrint Arch. 2015: 135 (2015) - [i7]Irene Giacomelli, Ruxandra F. Olimid, Samuel Ranellucci:
Security of Linear Secret-Sharing Schemes against Mass Surveillance. IACR Cryptol. ePrint Arch. 2015: 683 (2015) - [i6]Jesper Buus Nielsen, Samuel Ranellucci:
Foundations of Reactive Garbling Schemes. IACR Cryptol. ePrint Arch. 2015: 693 (2015) - 2014
- [c3]Sébastien Gambs, Samuel Ranellucci, Alain Tapp:
The Crypto-Democracy and the Trustworthy (Position Paper). DPM/SETOP/QASA 2014: 58-76 - [i5]Sébastien Gambs, Samuel Ranellucci, Alain Tapp:
The Crypto-democracy and the Trustworthy. CoRR abs/1409.2432 (2014) - [i4]Ignacio Cascudo, Ivan Damgård, Samuel Ranellucci:
Server-Aided Two-Party Computation with Simultaneous Corruption. IACR Cryptol. ePrint Arch. 2014: 809 (2014) - [i3]Samuel Ranellucci, Alain Tapp, Rasmus Winther Zakarias:
Efficient Generic Zero-Knowledge Proofs from Commitments. IACR Cryptol. ePrint Arch. 2014: 934 (2014) - 2013
- [i2]Samuel Ranellucci, Alain Tapp:
Secure Two-Party Computation via Leaky Generalized Oblivious Transfer. IACR Cryptol. ePrint Arch. 2013: 99 (2013) - 2012
- [c2]Anne Broadbent, Stacey Jeffery, Samuel Ranellucci, Alain Tapp:
Trading Robustness for Correctness and Privacy in Certain Multiparty Computations, beyond an Honest Majority. ICITS 2012: 14-36 - 2011
- [c1]Samuel Ranellucci, Alain Tapp, Severin Winkler, Jürg Wullschleger:
On the Efficiency of Bit Commitment Reductions. ASIACRYPT 2011: 520-537 - [i1]Samuel Ranellucci, Alain Tapp, Severin Winkler, Jürg Wullschleger:
On the Efficiency of Bit Commitment Reductions. IACR Cryptol. ePrint Arch. 2011: 324 (2011)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-25 05:54 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint