Author of the publication

Labeled Homomorphic Encryption - Scalable and Privacy-Preserving Processing of Outsourced Data.

, , and . ESORICS (1), volume 10492 of Lecture Notes in Computer Science, page 146-166. Springer, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Provable Security Analysis of FIDO2., , , and . IACR Cryptol. ePrint Arch., (2020)Constructive and Destructive Use of Compilers in Elliptic Curve Cryptography., , and . J. Cryptol., 22 (2): 259-281 (2009)Secure Conflict-free Replicated Data Types., , , , and . IACR Cryptol. ePrint Arch., (2020)Certificateless signcryption., and . AsiaCCS, page 369-372. ACM, (2008)Foundations of Hardware-Based Attested Computation and Application to SGX., , , and . EuroS&P, page 245-260. IEEE, (2016)Execution Time Program Verification With Tight Bounds., , and . CoRR, (2022)Strong Knowledge Extractors for Public-Key Encryption Schemes., and . ACISP, volume 6168 of Lecture Notes in Computer Science, page 164-181. Springer, (2010)Relations among Notions of Complete Non-malleability: Indistinguishability Characterisation and Efficient Construction without Random Oracles., and . ACISP, volume 6168 of Lecture Notes in Computer Science, page 145-163. Springer, (2010)Delegatable Homomorphic Encryption with Applications to Secure Outsourcing of Computation., and . CT-RSA, volume 7178 of Lecture Notes in Computer Science, page 296-312. Springer, (2012)EasyPQC: Verifying Post-Quantum Cryptography., , , , , , , , and . CCS, page 2564-2586. ACM, (2021)