Author of the publication

Homomorphic Evaluation of the AES Circuit.

, , and . CRYPTO, volume 7417 of Lecture Notes in Computer Science, page 850-867. Springer, (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Fully homomorphic encryption using ideal lattices.. STOC, page 169-178. ACM, (2009)IP Address Authorization for Secure Address Proxying Using Multi-key CGAs and Ring Signatures., , , and . IWSEC, volume 4266 of Lecture Notes in Computer Science, page 196-211. Springer, (2006)Certificate-Based Encryption and the Certificate Revocation Problem.. EUROCRYPT, volume 2656 of Lecture Notes in Computer Science, page 272-293. Springer, (2003)Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness.. CRYPTO, volume 6223 of Lecture Notes in Computer Science, page 116-137. Springer, (2010)Witness Encryption from Instance Independent Assumptions., , and . CRYPTO (1), volume 8616 of Lecture Notes in Computer Science, page 426-443. Springer, (2014)Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys., , and . CRYPTO, volume 3621 of Lecture Notes in Computer Science, page 258-275. Springer, (2005)Setup-Free Secure Search on Encrypted Data: Faster and Post-Processing Free., , , and . Proc. Priv. Enhancing Technol., 2019 (3): 87-107 (2019)Can a Public Blockchain Keep a Secret?, , , , , , , and . TCC (1), volume 12550 of Lecture Notes in Computer Science, page 260-290. Springer, (2020)Pinocchio: Nearly Practical Verifiable Computation., , , and . IEEE Symposium on Security and Privacy, page 238-252. IEEE Computer Society, (2013)Separating succinct non-interactive arguments from all falsifiable assumptions., and . STOC, page 99-108. ACM, (2011)