Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Lepoint, Tancrède
add a person with the name Lepoint, Tancrède
 

Other publications of authors with the same name

CRYSTALS - Kyber: a CCA-secure module-lattice-based KEM., , , , , , , and . IACR Cryptology ePrint Archive, (2017)Delegating Elliptic-Curve Operations with Homomorphic Encryption., , , , and . CNS, page 1-9. IEEE, (2018)New Techniques for Obfuscating Conjunctions., , , and . EUROCRYPT (3), volume 11478 of Lecture Notes in Computer Science, page 636-666. Springer, (2019)Zeroizing Attacks on Indistinguishability Obfuscation over CLT13., , , and . Public Key Cryptography (1), volume 10174 of Lecture Notes in Computer Science, page 41-58. Springer, (2017)Abduction by Non-Experts., , , , and . IWIL@LPAR, volume 1 of Kalpa Publications in Computing, EasyChair, (2017)Optimization of Bootstrapping in Circuits., , , and . SODA, page 2423-2433. SIAM, (2017)Jumping the Air Gap: Modeling Cyber-Physical Attack Paths in the Internet-of-Things., , , , , , , , , and . CPS-SPC@CCS, page 37-48. ACM, (2017)Two Attacks on a White-Box AES Implementation., , , , and . Selected Areas in Cryptography, volume 8282 of Lecture Notes in Computer Science, page 265-285. Springer, (2013)CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme., , , , , , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018 (1): 238-268 (2018)How to Compress Homomorphic Ciphertexts., , , , , , and . IACR Cryptology ePrint Archive, (2015)