Hybrid model of fixed and floating point numbers in secure multiparty computations T Krips, J Willemson Information Security: 17th International Conference, ISC 2014, Hong Kong …, 2014 | 39 | 2014 |
Alternative implementations of secure real numbers V Dimitrov, L Kerik, T Krips, J Randmets, J Willemson Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016 | 31 | 2016 |
Kryvos: Publicly tally-hiding verifiable e-voting N Huber, R Küsters, T Krips, J Liedtke, J Müller, D Rausch, P Reisert, ... Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications …, 2022 | 22 | 2022 |
Point-counting method for embarrassingly parallel evaluation in secure computation T Krips, J Willemson International Symposium on Foundations and Practice of Security, 66-82, 2015 | 3 | 2015 |
Arithmetic Tuples for MPC. P Reisert, M Rivinius, T Krips, R Küsters IACR Cryptol. ePrint Arch. 2022, 667, 2022 | 2 | 2022 |
More efficient shuffle argument from unique factorization T Krips, H Lipmaa Cryptographers’ Track at the RSA Conference, 252-275, 2021 | 2 | 2021 |
Overdrive LowGear 2.0: Reduced-Bandwidth MPC without Sacrifice P Reisert, M Rivinius, T Krips, R Küsters Proceedings of the 2023 ACM Asia Conference on Computer and Communications …, 2023 | 1 | 2023 |
Overdrive LowGear 2.0: Reduced-Bandwidth MPC without Sacrifice S Hasler, T Krips, R Küsters, P Reisert, M Rivinius Cryptology ePrint Archive, 2023 | 1 | 2023 |
Shuffle Arguments Based on Subset-Checking B Abdolmaleki, P Fauzi, T Krips, J Siim Cryptology ePrint Archive, 2024 | | 2024 |