Author of the publication

Analysis of Gong et al.'s CCA2-Secure Homomorphic Encryption.

, , and . IACR Cryptology ePrint Archive, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

256 Bit Standardized Crypto for 650 GE - GOST Revisited., , and . CHES, volume 6225 of Lecture Notes in Computer Science, page 219-233. Springer, (2010)Space-Efficient Storage Structure of Blockchain Transactions Supporting Secure Verification., , , , , and . IEEE Trans. Cloud Comput., 11 (3): 2631-2645 (July 2023)Distributing the Encryption and Decryption of a Block Cipher., , , and . Des. Codes Cryptogr., 36 (3): 263-287 (2005)Engineering Practical Rank-Code-Based Cryptographic Schemes on Embedded Hardware. A Case Study on ROLLO., , , , and . IEEE Trans. Computers, 72 (7): 2094-2110 (July 2023)Provably Secure Group Signature Schemes From Code-Based Assumptions., , , , and . IEEE Trans. Inf. Theory, 66 (9): 5754-5773 (2020)Cryptanalysis of LASH., , , , , , and . IACR Cryptology ePrint Archive, (2007)The Cycle Structure of LFSR with Arbitrary Characteristic Polynomial over Finite Fields., , , and . CoRR, (2016)Privacy Enhancements for Hardware-Based Security Modules., , and . ICETE (Selected Papers), volume 130 of Communications in Computer and Information Science, page 224-236. Springer, (2009)Group Encryption: Full Dynamicity, Message Filtering and Code-Based Instantiation., , , , , and . Public Key Cryptography (2), volume 12711 of Lecture Notes in Computer Science, page 678-708. Springer, (2021)An Analysis of Blockchain Consistency in Asynchronous Networks: Deriving a Neat Bound., , , , , and . ICDCS, page 179-189. IEEE, (2020)