Author of the publication

Public-key encryption with keyword search secure against continual memory attacks.

, , , , , and . Secur. Commun. Networks, 9 (11): 1613-1629 (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Theoretical and practical aspects of multiple samples correlation power analysis., , and . Secur. Commun. Networks, 9 (18): 5166-5177 (2016)A statistical model for DPA when algorithmic noise is dependent on target., , , , , and . Secur. Commun. Networks, 9 (18): 4882-4896 (2016)Side-channel Attacks with Multi-thread Mixed Leakage., and . IACR Cryptol. ePrint Arch., (2020)Practical Public Template Attack Attacks on CRYSTALS-Dilithium With Randomness Leakages., , , , , and . IEEE Trans. Inf. Forensics Secur., (2023)Revealing the Weakness of Addition Chain Based Masked SBox Implementations., , , , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021 (4): 326-350 (2021)How Far Can We Reach? Breaking RSM-Masked AES-128 Implementation Using Only One Trace., , , , , , and . IACR Cryptol. ePrint Arch., (2017)Generic, Efficient and Isochronous Gaussian Sampling over the Integers., , , , and . IACR Cryptol. ePrint Arch., (2021)When NTT Meets SIS: Efficient Side-channel Attacks on Dilithium and Kyber., , , , and . IACR Cryptol. ePrint Arch., (2023)Transparency order versus confusion coefficient: a case study of NIST lightweight cryptography S-Boxes., , , , and . Cybersecur., 4 (1): 35 (2021)On Security of Fiat-Shamir Signatures over Lattice in the Presence of Randomness Leakage., , , , and . IACR Cryptology ePrint Archive, (2019)