Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Controlled Randomness - A Defense Against Backdoors in Cryptographic Devices., , and . Mycrypt, volume 10311 of Lecture Notes in Computer Science, page 215-232. Springer, (2016)Fine-Tuning Decentralized Anonymous Payment Systems based on Arguments for Arithmetic Circuit Satisfiability., and . IACR Cryptology ePrint Archive, (2018)Circuit Privacy for FHEW/TFHE-Style Fully Homomorphic Encryption in Practice.. IACR Cryptol. ePrint Arch., (2022)Lockable Obfuscation from Circularly Insecure Fully Homomorphic Encryption.. IACR Cryptol. ePrint Arch., (2021)NTRU-v-um: Secure Fully Homomorphic Encryption from NTRU with Small Modulus.. CCS, page 1783-1797. ACM, (2022)A Short Paper on How to Improve U-Prove Using Self-Blindable Certificates., and . Financial Cryptography, volume 8437 of Lecture Notes in Computer Science, page 273-282. Springer, (2014)Efficient VLR group signatures for smart cards., , and . Int. J. Embed. Syst., 10 (3): 203-216 (2018)Protecting Electronic Signatures in Case of Key Leakage., , , , , and . Mycrypt, volume 10311 of Lecture Notes in Computer Science, page 252-274. Springer, (2016)CTRL-PACE: Controlled Randomness for e-Passport Password Authentication., , and . Fundam. Informaticae, 169 (4): 295-330 (2019)Attack against a Pairing Based Anonymous Authentication Protocol., and . SOFSEM, volume 8327 of Lecture Notes in Computer Science, page 306-314. Springer, (2014)