Author of the publication

Fully Homomorphic Encryption from the Finite Field Isomorphism Problem.

, , , , , , and . Public Key Cryptography (1), volume 10769 of Lecture Notes in Computer Science, page 125-155. Springer, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

NTRU., and . Encyclopedia of Cryptography and Security (2nd Ed.), Springer, (2011)Random small Hamming weight products with applications to cryptography., and . Discret. Appl. Math., 130 (1): 37-49 (2003)Practical Signatures from the Partial Fourier Recovery Problem., , , , and . IACR Cryptology ePrint Archive, (2013)MiniPASS: Authentication and Digital Signatures in a Constrained Environment., and . CHES, volume 1965 of Lecture Notes in Computer Science, page 328-339. Springer, (2000)A signature scheme from the finite field isomorphism problem., , , and . IACR Cryptology ePrint Archive, (2018)Performance Improvements and a Baseline Parameter Generation Algorithm for NTRUSign., , , , and . IACR Cryptology ePrint Archive, (2005)PASS-Encrypt: a public key cryptosystem based on partial evaluation of polynomials., and . Des. Codes Cryptogr., 77 (2-3): 541-552 (2015)NTRUSIGN: Digital Signatures Using the NTRU Lattice., , , , and . CT-RSA, volume 2612 of Lecture Notes in Computer Science, page 122-140. Springer, (2003)Methods to Encrypt and Authenticate Digital Files in Distributed Networks and Zero-Trust Environments., , , and . Axioms, 12 (6): 531 (June 2023)DA-Encrypt: Homomorphic Encryption via Non-Archimedean Diophantine Approximation - Preliminary Report., , , , , and . IACR Cryptology ePrint Archive, (2015)