Author of the publication

Hedged Public-Key Encryption: How to Protect against Bad Randomness.

, , , , , , and . ASIACRYPT, volume 5912 of Lecture Notes in Computer Science, page 232-249. Springer, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Brakerski, Zvika
add a person with the name Brakerski, Zvika
 

Other publications of authors with the same name

Jitter-approximation tradeoff for periodic scheduling., and . Wireless Networks, 12 (6): 723-731 (2006)Virtual Black-Box Obfuscation for All Circuits via Generic Graded Encoding., and . TCC, volume 8349 of Lecture Notes in Computer Science, page 1-25. Springer, (2014)Degree 2 is Complete for the Round-Complexity of Malicious MPC., , and . EUROCRYPT (2), volume 11477 of Lecture Notes in Computer Science, page 504-531. Springer, (2019)Limits on the Power of Zero-Knowledge Proofs in Cryptographic Constructions., , , and . TCC, volume 6597 of Lecture Notes in Computer Science, page 559-578. Springer, (2011)Obfuscating Circuits via Composite-Order Graded Encoding., and . TCC (2), volume 9015 of Lecture Notes in Computer Science, page 528-556. Springer, (2015)Candidate iO from Homomorphic Encryption Schemes., , , and . J. Cryptol., 36 (3): 27 (July 2023)On Algebraic Embedding for Unstructured Lattices., , and . IACR Cryptol. ePrint Arch., (2021)Fundamentals of fully homomorphic encryption.. Providing Sound Foundations for Cryptography, ACM, (2019)Order-LWE and the Hardness of Ring-LWE with Entropic Secrets., , , and . ASIACRYPT (2), volume 11922 of Lecture Notes in Computer Science, page 91-120. Springer, (2019)From absolute distinguishability to positive distinguishability., and . Electron. Colloquium Comput. Complex., (2009)