Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Amortization with Fewer Equations for Proving Knowledge of Small Secrets., and . CRYPTO (3), volume 10403 of Lecture Notes in Computer Science, page 365-394. Springer, (2017)Sub-linear Lattice-Based Zero-Knowledge Arguments for Arithmetic Circuits., , , , , and . CRYPTO (2), volume 10992 of Lecture Notes in Computer Science, page 669-699. Springer, (2018)Short Discrete Log Proofs for FHE and Ring-LWE Ciphertexts., , and . Public Key Cryptography (1), volume 11442 of Lecture Notes in Computer Science, page 344-373. Springer, (2019)FHE Circuit Privacy Almost for Free., , , and . CRYPTO (2), volume 9815 of Lecture Notes in Computer Science, page 62-89. Springer, (2016)Practical Quantum-Safe Voting from Lattices., , , and . ACM Conference on Computer and Communications Security, page 1565-1581. ACM, (2017)Lattice-Based Group Signatures and Zero-Knowledge Proofs of Automorphism Stability., , and . ACM Conference on Computer and Communications Security, page 574-591. ACM, (2018)The Whole is Less Than the Sum of Its Parts: Constructing More Efficient Lattice-Based AKEs., , and . SCN, volume 9841 of Lecture Notes in Computer Science, page 273-291. Springer, (2016)Secure architectures of future emerging cryptography SAFEcrypto., , , , , , , , , and 10 other author(s). Conf. Computing Frontiers, page 315-322. ACM, (2016)