Author of the publication

Fast Secure Matrix Multiplications over Ring-Based Homomorphic Encryption.

, , , and . IACR Cryptology ePrint Archive, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Solving a DLP with Auxiliary Input with the ρ-Algorithm., , , and . WISA, volume 7115 of Lecture Notes in Computer Science, page 98-108. Springer, (2011)Packed Homomorphic Encryption Based on Ideal Lattices and Its Application to Biometrics., , , , and . CD-ARES Workshops, volume 8128 of Lecture Notes in Computer Science, page 55-74. Springer, (2013)Solving a Discrete Logarithm Problem with Auxiliary Input on a 160-Bit Elliptic Curve., , , , and . Public Key Cryptography, volume 7293 of Lecture Notes in Computer Science, page 595-608. Springer, (2012)Secure pattern matching using somewhat homomorphic encryption., , , , and . CCSW, page 65-76. ACM, (2013)Secure Hamming distance computation for biometrics using ideal-lattice and ring-LWE homomorphic encryption.. Inf. Secur. J. A Glob. Perspect., 26 (2): 85-103 (2017)Fast Secure Matrix Multiplications over Ring-Based Homomorphic Encryption., , , and . IACR Cryptology ePrint Archive, (2018)Recovering Attacks Against Linear Sketch in Fuzzy Signature Schemes of ACNS 2015 and 2016., , , , , and . ISPEC, volume 10701 of Lecture Notes in Computer Science, page 409-421. Springer, (2017)Solving the search-LWE problem over projected lattices., , , and . Discret. Appl. Math., (2022)New packing method in somewhat homomorphic encryption and its applications., , , , and . Secur. Commun. Networks, 8 (13): 2194-2213 (2015)Dynamic Self-dual DeepBKZ Lattice Reduction with Free Dimensions., , and . ICMC, volume 1262 of Advances in Intelligent Systems and Computing, page 377-391. Springer, (2020)