Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Tromer, Eran
add a person with the name Tromer, Eran
 

Other publications of authors with the same name

Improved Routing-Based Linear Algebra for the Number Field Sieve., , , and . ITCC (1), page 636-641. IEEE Computer Society, (2005)Protecting Circuits from Computationally Bounded and Noisy Leakage., , , , and . SIAM J. Comput., 43 (5): 1564-1614 (2014)Secure Sampling of Public Parameters for Succinct Zero Knowledge Proofs., , , , and . IEEE Symposium on Security and Privacy, page 287-304. IEEE Computer Society, (2015)Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture., , , and . USENIX Security Symposium, page 781-796. USENIX Association, (2014)Computational Integrity with a Public Random String from Quasi-Linear PCPs., , , , , , , , , and 1 other author(s). EUROCRYPT (3), volume 10212 of Lecture Notes in Computer Science, page 551-579. (2017)RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis., , and . CRYPTO (1), volume 8616 of Lecture Notes in Computer Science, page 444-461. Springer, (2014)True Random Number Generators Secure in a Changing Environment., , and . CHES, volume 2779 of Lecture Notes in Computer Science, page 166-180. Springer, (2003)Computational integrity with a public random string from quasi-linear PCPs., , , , , , , , , and 1 other author(s). IACR Cryptology ePrint Archive, (2016)Situational Access Control in the Internet of Things., , and . ACM Conference on Computer and Communications Security, page 1056-1073. ACM, (2018)Efficiently Constructible Huge Graphs That Preserve First Order Properties of Random Graphs., , and . TCC, volume 3378 of Lecture Notes in Computer Science, page 66-85. Springer, (2005)