Author of the publication

DA-Encrypt: Homomorphic Encryption via Non-Archimedean Diophantine Approximation - Preliminary Report.

, , , , , and . IACR Cryptology ePrint Archive, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Exceptional Units and Numbers of Small Mahler Measure.. Experimental Mathematics, 4 (1): 69-83 (1995)DA-Encrypt: Homomorphic Encryption via Non-Archimedean Diophantine Approximation - Preliminary Report., , , , , and . IACR Cryptology ePrint Archive, (2015)Choosing Parameters for NTRUEncrypt., , , , , and . IACR Cryptology ePrint Archive, (2015)Computing the canonical height on K3 surfaces., and . Math. Comput., 65 (213): 259-290 (1996)Choosing Parameters for NTRUEncrypt., , , , , and . CT-RSA, volume 10159 of Lecture Notes in Computer Science, page 3-18. Springer, (2017)Practical Signatures from the Partial Fourier Recovery Problem., , , , and . ACNS, volume 8479 of Lecture Notes in Computer Science, page 476-493. Springer, (2014)Elliptic curves.. Handbook of Finite Fields, CRC Press, (2013)Amicable Pairs and Aliquot Cycles for Elliptic Curves., and . Exp. Math., 20 (3): 329-357 (2011)Local-global aspects of (hyper)elliptic curves over (in)finite fields.. Adv. in Math. of Comm., 4 (2): 101-114 (2010)Random small Hamming weight products with applications to cryptography., and . Discret. Appl. Math., 130 (1): 37-49 (2003)