Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Hybrid Framework for Approximate Computation over Encrypted Data., , , , , , and . IACR Cryptol. ePrint Arch., (2020)AIM: Symmetric Primitive for Shorter Signatures with Stronger Security., , , , , , , , , and 1 other author(s). CCS, page 401-415. ACM, (2023)Transciphering Framework for Approximate Homomorphic Encryption., , , , , , , and . ASIACRYPT (3), volume 13092 of Lecture Notes in Computer Science, page 640-669. Springer, (2021)Masta: An HE-Friendly Cipher Using Modular Arithmetic., , , , , , and . IEEE Access, (2020)Mitigation on the AIM Cryptanalysis., , , and . IACR Cryptol. ePrint Arch., (2023)AIM: Symmetric Primitive for Shorter Signatures with Stronger Security., , , , , , , , , and 1 other author(s). IACR Cryptol. ePrint Arch., (2022)Rubato: Noisy Ciphers for Approximate Homomorphic Encryption (Full Version)., , , , and . IACR Cryptol. ePrint Arch., (2022)Active contours and optical flow for automatic tracking of flying vehicles., , , , , and . ACC, page 3441-3446. IEEE, (2004)Real-time Visual Tracking Using Geometric Active Contours for the Navigation and Control of UAVs., , and . ACC, page 365-370. IEEE, (2007)Rubato: Noisy Ciphers for Approximate Homomorphic Encryption., , , , and . EUROCRYPT (1), volume 13275 of Lecture Notes in Computer Science, page 581-610. Springer, (2022)