Author of the publication

Choosing Parameters for NTRUEncrypt.

, , , , , and . CT-RSA, volume 10159 of Lecture Notes in Computer Science, page 3-18. Springer, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Practical Signatures from the Partial Fourier Recovery Problem., , , , and . IACR Cryptology ePrint Archive, (2013)NTRU., and . Encyclopedia of Cryptography and Security (2nd Ed.), Springer, (2011)Random small Hamming weight products with applications to cryptography., and . Discret. Appl. Math., 130 (1): 37-49 (2003)MiniPASS: Authentication and Digital Signatures in a Constrained Environment., and . CHES, volume 1965 of Lecture Notes in Computer Science, page 328-339. Springer, (2000)A signature scheme from the finite field isomorphism problem., , , and . IACR Cryptology ePrint Archive, (2018)Performance Improvements and a Baseline Parameter Generation Algorithm for NTRUSign., , , , and . IACR Cryptology ePrint Archive, (2005)PASS-Encrypt: a public key cryptosystem based on partial evaluation of polynomials., and . Des. Codes Cryptogr., 77 (2-3): 541-552 (2015)NTRUSIGN: Digital Signatures Using the NTRU Lattice., , , , and . CT-RSA, volume 2612 of Lecture Notes in Computer Science, page 122-140. Springer, (2003)Choosing Parameters for NTRUEncrypt., , , , , and . IACR Cryptology ePrint Archive, (2015)On estimating the lattice security of NTRU., , , and . IACR Cryptology ePrint Archive, (2005)