Author of the publication

How to Construct a Leakage-Resilient (Stateless) Trusted Party.

, , and . IACR Cryptology ePrint Archive, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Is There an Oblivious RAM Lower Bound for Online Reads?, and . TCC (2), volume 11240 of Lecture Notes in Computer Science, page 603-635. Springer, (2018)On the Plausibility of Fully Homomorphic Encryption for RAMs., , , and . CRYPTO (1), volume 11692 of Lecture Notes in Computer Science, page 589-619. Springer, (2019)Private Anonymous Data Access., , , and . IACR Cryptology ePrint Archive, (2018)Practical Solutions For Format-Preserving Encryption., , and . CoRR, (2015)Protecting obfuscation against arithmetic attacks., , and . IACR Cryptology ePrint Archive, (2014)Making the Best of a Leaky Situation: Zero-Knowledge PCPs from Leakage-Resilient Circuits., , and . TCC (A2), volume 9563 of Lecture Notes in Computer Science, page 3-32. Springer, (2016)Binary AMD Circuits from Secure Multiparty Computation., , and . TCC (B1), volume 9985 of Lecture Notes in Computer Science, page 336-366. (2016)Multi-Key Searchable Encryption, Revisited., , , and . Public Key Cryptography (1), volume 10769 of Lecture Notes in Computer Science, page 95-124. Springer, (2018)Linear-Regression on Packed Encrypted Data in the Two-Server Model., , , and . WAHC@CCS, page 21-32. ACM, (2019)Permuted Puzzles and Cryptographic Hardness., , and . TCC (2), volume 11892 of Lecture Notes in Computer Science, page 465-493. Springer, (2019)