Author of the publication

DA-Encrypt: Homomorphic Encryption via Non-Archimedean Diophantine Approximation - Preliminary Report.

, , , , , and . IACR Cryptology ePrint Archive, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Performance Improvements and a Baseline Parameter Generation Algorithm for NTRUSign., , , , and . IACR Cryptology ePrint Archive, (2005)A signature scheme from the finite field isomorphism problem., , , and . IACR Cryptology ePrint Archive, (2018)Modified Parameter Attacks: Practical Attacks against CCA2 Secure Cryptosystems and Countermeasures., , , and . IACR Cryptology ePrint Archive, (2004)Circuit-extension handshakes for Tor achieving forward secrecy in a quantum world., , and . Proc. Priv. Enhancing Technol., 2016 (4): 219-236 (2016)On the Bit Security of NTRUEncrypt., , and . Public Key Cryptography, volume 2567 of Lecture Notes in Computer Science, page 62-70. Springer, (2003)NTRUSIGN: Digital Signatures Using the NTRU Lattice., , , , and . CT-RSA, volume 2612 of Lecture Notes in Computer Science, page 122-140. Springer, (2003)Efficient Lattice-Based Zero-Knowledge Arguments with Standard Soundness: Construction and Applications., , , , , and . CRYPTO (1), volume 11692 of Lecture Notes in Computer Science, page 147-175. Springer, (2019)Choosing Parameters for NTRUEncrypt., , , , , and . IACR Cryptology ePrint Archive, (2015)A quantum-safe circuit-extension handshake for Tor., , and . IACR Cryptology ePrint Archive, (2015)DA-Encrypt: Homomorphic Encryption via Non-Archimedean Diophantine Approximation - Preliminary Report., , , , , and . IACR Cryptology ePrint Archive, (2015)