Author of the publication

Efficient Concurrent Covert Computation of String Equality and Set Intersection.

, , and . CT-RSA, volume 9610 of Lecture Notes in Computer Science, page 164-179. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Tight upper and lower bounds for leakage-resilient, locally decodable and updatable non-malleable codes., , and . Inf. Comput., (2019)BKW Meets Fourier New Algorithms for LPN with Sparse Parities., , , and . TCC (2), volume 13043 of Lecture Notes in Computer Science, page 658-688. Springer, (2021)On the Leakage Resilience of Ideal-Lattice Based Public Key Encryption., , , and . IACR Cryptology ePrint Archive, (2017)Leakage-Tolerant Computation with Input-Independent Preprocessing., , and . CRYPTO (2), volume 8617 of Lecture Notes in Computer Science, page 146-163. Springer, (2014)Non-Malleable Codes Against Bounded Polynomial Time Tampering., , , , and . EUROCRYPT (1), volume 11476 of Lecture Notes in Computer Science, page 501-530. Springer, (2019)Oblivious Network RAM and Leveraging Parallelism to Achieve Obliviousness., , , , and . ASIACRYPT (1), volume 9452 of Lecture Notes in Computer Science, page 337-359. Springer, (2015)On the Concrete Security of Approximate FHE with Noise-Flooding Countermeasures., , , , , and . IACR Cryptol. ePrint Arch., (2024)Breaking RSA Generically Is Equivalent to Factoring, with Preprocessing., , and . ITC, volume 304 of LIPIcs, page 8:1-8:24. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2024)Extracting Randomness from Samplable Distributions, Revisited., , , and . FOCS, page 1505-1514. IEEE, (2023)Towards a Ring Analogue of the Leftover Hash Lemma., , , and . J. Math. Cryptol., 15 (1): 87-110 (2021)