Author of the publication

Choosing Parameters for NTRUEncrypt.

, , , , , and . CT-RSA, volume 10159 of Lecture Notes in Computer Science, page 3-18. Springer, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Statistical mechanics of neural networks.. University of Oxford, UK, (1995)British Library, EThOS.Choosing Parameters for NTRUEncrypt., , , , , and . CT-RSA, volume 10159 of Lecture Notes in Computer Science, page 3-18. Springer, (2017)Practical Signatures from the Partial Fourier Recovery Problem., , , , and . ACNS, volume 8479 of Lecture Notes in Computer Science, page 476-493. Springer, (2014)A quantum-safe circuit-extension handshake for Tor., , and . IACR Cryptology ePrint Archive, (2015)DA-Encrypt: Homomorphic Encryption via Non-Archimedean Diophantine Approximation - Preliminary Report., , , , , and . IACR Cryptology ePrint Archive, (2015)Efficient Lattice-Based Zero-Knowledge Arguments with Standard Soundness: Construction and Applications., , , , , and . CRYPTO (1), volume 11692 of Lecture Notes in Computer Science, page 147-175. Springer, (2019)On the Bit Security of NTRUEncrypt., , and . Public Key Cryptography, volume 2567 of Lecture Notes in Computer Science, page 62-70. Springer, (2003)Modified Parameter Attacks: Practical Attacks against CCA2 Secure Cryptosystems and Countermeasures., , , and . IACR Cryptology ePrint Archive, (2004)NTRUSIGN: Digital Signatures Using the NTRU Lattice., , , , and . CT-RSA, volume 2612 of Lecture Notes in Computer Science, page 122-140. Springer, (2003)The Impact of Decryption Failures on the Security of NTRU Encryption., , , , , , and . CRYPTO, volume 2729 of Lecture Notes in Computer Science, page 226-246. Springer, (2003)