Author of the publication

Provably-Secure Schemes for Basic Query Support in Outsourced Databases.

, , and . DBSec, volume 4602 of Lecture Notes in Computer Science, page 14-30. Springer, (2007)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Search on Encrypted Data in the Symmetric-Key Setting.. Selected Areas in Cryptography, volume 6544 of Lecture Notes in Computer Science, page 281. Springer, (2010)Secure Proxy Signature Schemes for Delegation of Signing Rights., , and . J. Cryptol., 25 (1): 57-115 (2012)Masking Fuzzy-Searchable Public Databases., , and . ACNS, volume 11464 of Lecture Notes in Computer Science, page 571-591. Springer, (2019)Provable Security Analysis of FIDO2., , , and . CRYPTO (3), volume 12827 of Lecture Notes in Computer Science, page 125-156. Springer, (2021)Secure Proxy Signature Schemes for Delegation of Signing Rights., , and . IACR Cryptology ePrint Archive, (2003)An Uninstantiable Random-Oracle-Model Scheme for a Hybrid Encryption Problem., , and . IACR Cryptology ePrint Archive, (2003)Fuzzy Labeled Private Set Intersection with Applications to Private Real-Time Biometric Search., , , , and . USENIX Security Symposium, page 911-928. USENIX Association, (2021)How Secure and Quick is QUIC? Provable Security and Performance Analyses., , , and . IEEE Symposium on Security and Privacy, page 214-231. IEEE Computer Society, (2015)Security of Symmetric Encryption in the Presence of Ciphertext Fragmentation., , , and . EUROCRYPT, volume 7237 of Lecture Notes in Computer Science, page 682-699. Springer, (2012)Online Ciphers and the Hash-CBC Construction., , , and . CRYPTO, volume 2139 of Lecture Notes in Computer Science, page 292-309. Springer, (2001)