Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Note on the Pseudorandomness of Low-Degree Polynomials over the Integers., , , and . IACR Cryptol. ePrint Arch., (2021)Post-quantum RSA., , , and . PQCrypto, volume 10346 of Lecture Notes in Computer Science, page 311-329. Springer, (2017)Polynomial-Time Cryptanalysis of the Subspace Flooding Assumption for Post-quantum i풪., , , and . EUROCRYPT (1), volume 14004 of Lecture Notes in Computer Science, page 205-235. Springer, (2023)Beyond the Csiszár-Körner Bound: Best-Possible Wiretap Coding via Obfuscation., , , and . J. Cryptol., 37 (1): 1 (March 2024)Polynomial-Time Cryptanalysis of the Subspace Flooding Assumption for Post-Quantum i풪., , , and . IACR Cryptol. ePrint Arch., (2022)Beyond the Csiszár-Körner Bound: Best-Possible Wiretap Coding via Obfuscation., , , and . IACR Cryptol. ePrint Arch., (2022)Hard Languages in NP ∩ coNP and NIZK Proofs from Unstructured Hardness., , , , , and . STOC, page 1243-1256. ACM, (2023)Hard Languages in $NP\capcoNP$ and NIZK Proofs from Unstructured Hardness., , , , , and . Electron. Colloquium Comput. Complex., (2023)Computational Wiretap Coding from Indistinguishability Obfuscation., , , , and . CRYPTO (4), volume 14084 of Lecture Notes in Computer Science, page 263-293. Springer, (2023)Beyond the Csiszár-Korner Bound: Best-Possible Wiretap Coding via Obfuscation., , , and . CRYPTO (2), volume 13508 of Lecture Notes in Computer Science, page 573-602. Springer, (2022)