Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

DDH-like Assumptions Based on Extension Rings., , , , and . IACR Cryptology ePrint Archive, (2011)Semi-Homomorphic Encryption and Multiparty Computation., , , and . IACR Cryptology ePrint Archive, (2010)Semi-homomorphic Encryption and Multiparty Computation., , , and . EUROCRYPT, volume 6632 of Lecture Notes in Computer Science, page 169-188. Springer, (2011)Multiparty Computation from Somewhat Homomorphic Encryption., , , and . CRYPTO, volume 7417 of Lecture Notes in Computer Science, page 643-662. Springer, (2012)Constant-Overhead Secure Computation for Boolean Circuits in the Preprocessing Model., and . IACR Cryptology ePrint Archive, (2012)Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing., and . TCC, volume 7785 of Lecture Notes in Computer Science, page 621-641. Springer, (2013)Multiparty Computation from Somewhat Homomorphic Encryption., , , and . IACR Cryptology ePrint Archive, (2011)DDH-Like Assumptions Based on Extension Rings., , , , and . Public Key Cryptography, volume 7293 of Lecture Notes in Computer Science, page 644-661. Springer, (2012)