Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Speeding up the Number Theoretic Transform for Faster Ideal Lattice-Based Cryptography., and . CANS, volume 10052 of Lecture Notes in Computer Science, page 124-139. (2016)CryptoNets: Applying Neural Networks to Encrypted Data with High Throughput and Accuracy., , , , , and . ICML, volume 48 of JMLR Workshop and Conference Proceedings, page 201-210. JMLR.org, (2016)Private predictive analysis on encrypted medical data., , and . Journal of Biomedical Informatics, (2014)Pairing-Friendly Elliptic Curves of Prime Order., and . Selected Areas in Cryptography, volume 3897 of Lecture Notes in Computer Science, page 319-331. Springer, (2005)Affine Pairings on ARM., , , and . Pairing, volume 7708 of Lecture Notes in Computer Science, page 203-209. Springer, (2012)An Analysis of Affine Coordinates for Pairing Computation., , and . Pairing, volume 6487 of Lecture Notes in Computer Science, page 1-20. Springer, (2010)Subgroup Security in Pairing-Based Cryptography., , , , , and . LATINCRYPT, volume 9230 of Lecture Notes in Computer Science, page 245-265. Springer, (2015)Efficient Compression of SIDH Public Keys., , , , , and . EUROCRYPT (1), volume 10210 of Lecture Notes in Computer Science, page 679-706. (2017)Dual Isogenies and Their Application to Public-Key Compression for Isogeny-Based Cryptography., and . ASIACRYPT (2), volume 11922 of Lecture Notes in Computer Science, page 243-272. Springer, (2019)Selecting elliptic curves for cryptography: an efficiency and security analysis., , , and . J. Cryptographic Engineering, 6 (4): 259-286 (2016)