Author of the publication

*-Liftings for Differential Privacy.

, , , , and . ICALP, volume 80 of LIPIcs, page 102:1-102:12. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Masking the GLP Lattice-Based Signature Scheme at Any Order., , , , , , and . J. Cryptol., 37 (1): 5 (March 2024)Shorter Hash-and-Sign Lattice-Based Signatures., , , and . CRYPTO (2), volume 13508 of Lecture Notes in Computer Science, page 245-275. Springer, (2022)The nearest-colattice algorithm., and . IACR Cryptol. ePrint Arch., (2020)*-Liftings for Differential Privacy., , , , and . ICALP, volume 80 of LIPIcs, page 102:1-102:12. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2017)Proving Expected Sensitivity of Probabilistic Programs., , , , and . CoRR, (2017)Synthesizing Probabilistic Invariants via Doob's Decomposition., , , and . CAV (1), volume 9779 of Lecture Notes in Computer Science, page 43-61. Springer, (2016)Algebraic and Euclidean Lattices: Optimal Lattice Reduction and Beyond., , and . CoRR, (2019)Towards Faster Polynomial-Time Lattice Reduction., , and . CRYPTO (2), volume 12826 of Lecture Notes in Computer Science, page 760-790. Springer, (2021)Adaptive precision LLL and Potential-LLL reductions with Interval arithmetic., and . IACR Cryptology ePrint Archive, (2016)Finding Short Integer Solutions When the Modulus Is Small., , and . CRYPTO (3), volume 14083 of Lecture Notes in Computer Science, page 150-176. Springer, (2023)