Follow
Arash Afshar
Title
Cited by
Cited by
Year
Non-interactive secure computation based on cut-and-choose
A Afshar, P Mohassel, B Pinkas, B Riva
Advances in Cryptology–EUROCRYPT 2014: 33rd Annual International Conference …, 2014
1192014
How to efficiently evaluate RAM programs with malicious security
A Afshar, Z Hu, P Mohassel, M Rosulek
Annual International Conference on the Theory and Applications of …, 2015
472015
Analysis of federated learning as a distributed solution for learning on edge devices
SF Lameh, W Noble, Y Amannejad, A Afshar
2020 International Conference on Intelligent Data Science Technologies and …, 2020
72020
Efficient maliciously secure two party computation for mixed programs
A Afshar, P Mohassel, M Rosulek
Cryptology ePrint Archive, 2017
32017
Modeling sequential and concurrent programs with Reo and constraint automata
B Pourvatan, A Afshar, N Rouhy
Technical report, 2007
12007
Method and system for private identity verification
A Afshar, A Jivanyan
US Patent App. 18/050,917, 2023
2023
Method and system for private identity verification
A Afshar, A Jivanyan
US Patent 11,489,819, 2022
2022
MERCAT: Mediated, Encrypted, Reversible, SeCure Asset Transfers
A Jivanyan, J Lancaster, A Afshar, P Alimi
Cryptology ePrint Archive, 2021
2021
Design and Implementation of Maliciously Secure Two-Party Computation Based on Garbled Circuits
A Afshar
2017
Reconstructing security types for automated policy enforcement in FABLE
A Afshar, MS Fallah
2011 5th International Conference on Network and System Security, 358-363, 2011
2011
The system can't perform the operation now. Try again later.
Articles 1–10