Author of the publication

5Gen: A Framework for Prototyping Applications Using Multilinear Maps and Matrix Branching Programs.

, , , , , , , , , and . CCS, page 981-992. ACM, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

One-round multi-party communication complexity of distinguishing sums., , and . Theor. Comput. Sci., (2013)Mac'n'Cheese: Zero-Knowledge Proofs for Boolean and Arithmetic Circuits with Nested Disjunctions., , , and . CRYPTO (4), volume 12828 of Lecture Notes in Computer Science, page 92-122. Springer, (2021)Public-Key Function-Private Hidden Vector Encryption (and More)., , , , , , , , and . ASIACRYPT (3), volume 11923 of Lecture Notes in Computer Science, page 489-519. Springer, (2019)Attribute-based Key Exchange with General Policies., , , , and . ACM Conference on Computer and Communications Security, page 1451-1463. ACM, (2016)A Unified Approach to Idealized Model Separations via Indistinguishability Obfuscation., , , and . SCN, volume 9841 of Lecture Notes in Computer Science, page 587-603. Springer, (2016)RAMPARTS: A Programmer-Friendly System for Building Homomorphic Encryption Applications., , , , , , and . WAHC@CCS, page 57-68. ACM, (2019)Security Foundations for Application-Based Covert Communication Channels., , , and . SP, page 1971-1986. IEEE, (2022)5Gen: A Framework for Prototyping Applications Using Multilinear Maps and Matrix Branching Programs., , , , , , , , , and . CCS, page 981-992. ACM, (2016)Automated Analysis and Synthesis of Block-Cipher Modes of Operation., , and . CSF, page 140-152. IEEE Computer Society, (2014)5Gen-C: Multi-input Functional Encryption and Program Obfuscation for Arithmetic Circuits., , and . CCS, page 747-764. ACM, (2017)