Author of the publication

Hedged Public-Key Encryption: How to Protect against Bad Randomness.

, , , , , , and . ASIACRYPT, volume 5912 of Lecture Notes in Computer Science, page 232-249. Springer, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Brakerski, Zvika
add a person with the name Brakerski, Zvika
 

Other publications of authors with the same name

Efficient fully homomorphic encryption from (standard) LWE, and . SIAM Journal on Computing, 43 (2): 831--871 (2014)Fast Interactive Coding against Adversarial Noise., , and . J. ACM, 61 (6): 35:1-35:30 (2014)On Statistically Secure Obfuscation with Approximate Correctness., , and . CRYPTO (2), volume 9815 of Lecture Notes in Computer Science, page 551-578. Springer, (2016)Lattice-Based Fully Dynamic Multi-key FHE with Short Ciphertexts., and . CRYPTO (1), volume 9814 of Lecture Notes in Computer Science, page 190-213. Springer, (2016)A Parallel Repetition Theorem for Leakage Resilience., and . TCC, volume 7194 of Lecture Notes in Computer Science, page 248-265. Springer, (2012)Multi-input Functional Encryption in the Private-Key Setting: Stronger Security from Weaker Assumptions., , and . EUROCRYPT (2), volume 9666 of Lecture Notes in Computer Science, page 852-880. Springer, (2016)On the computational hardness needed for quantum cryptography., , and . CoRR, (2022)Candidate iO from Homomorphic Encryption Schemes., , , and . EUROCRYPT (1), volume 12105 of Lecture Notes in Computer Science, page 79-109. Springer, (2020)Quantum State Obfuscation from Classical Oracles., , and . STOC, page 1009-1017. ACM, (2024)Targeted Homomorphic Attribute-Based Encryption., , , and . TCC (B2), volume 9986 of Lecture Notes in Computer Science, page 330-360. (2016)