Author of the publication

Side-channel Assisted Existential Forgery Attack on Dilithium - A NIST PQC candidate.

, , , , and . IACR Cryptology ePrint Archive, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Practical (Non-interactive) Publicly Verifiable Secret Sharing Scheme.. ISPEC, volume 6672 of Lecture Notes in Computer Science, page 273-287. Springer, (2011)Almost Optimum Secret Sharing with Cheating Detection., and . SPACE, volume 9354 of Lecture Notes in Computer Science, page 359-372. Springer, (2015)Secret Sharing for mNP: Completeness Results., and . INDOCRYPT, volume 10095 of Lecture Notes in Computer Science, page 380-390. (2016)Relaxing IND-CCA: Indistinguishability against Chosen Ciphertext Verification Attack., , and . SPACE, volume 7644 of Lecture Notes in Computer Science, page 63-76. Springer, (2012)Certificate Transparency Using Blockchain., , and . IACR Cryptol. ePrint Arch., (2018)A Variant of Boneh-Gentry-Hamburg's Pairing-Free Identity Based Encryption Scheme., and . Inscrypt, volume 5487 of Lecture Notes in Computer Science, page 314-331. Springer, (2008)Traceable mixnets., , , , and . Proc. Priv. Enhancing Technol., 2024 (2): 235-275 (2024)Trading Accumulation Size for Witness Size: A Merkle Tree Based Universal Accumulator Via Subset Differences., and . IACR Cryptol. ePrint Arch., (2019)Compact Accumulator using Lattices., and . IACR Cryptol. ePrint Arch., (2014)Unconditionally-Secure Robust Secret Sharing with Minimum Share Size., and . Financial Cryptography, volume 7859 of Lecture Notes in Computer Science, page 96-110. Springer, (2013)