Author of the publication

Continuous Non-malleable Codes.

, , , and . TCC, volume 8349 of Lecture Notes in Computer Science, page 465-488. Springer, (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Inadequacy of the Queue-Based Max-Weight Optimal Scheduler on Wireless Links with TCP Sources., , and . ICC, page 1-6. IEEE, (2009)Bounded Tamper Resilience: How to Go beyond the Algebraic Barrier., , , and . ASIACRYPT (2), volume 8270 of Lecture Notes in Computer Science, page 140-160. Springer, (2013)Non-Malleable Codes for Space-Bounded Tampering., , , and . CRYPTO (2), volume 10402 of Lecture Notes in Computer Science, page 95-126. Springer, (2017)Exact PDF equations and closure approximations for advective-reactive transport., , , and . J. Comput. Phys., (2013)A Tamper and Leakage Resilient von Neumann Architecture., , , and . Public Key Cryptography, volume 9020 of Lecture Notes in Computer Science, page 579-603. Springer, (2015)Subversion-Resilient Signature Schemes., , and . ACM Conference on Computer and Communications Security, page 364-375. ACM, (2015)Non-malleable Encryption: Simpler, Shorter, Stronger., , , , and . J. Cryptol., 33 (4): 1984-2033 (2020)Implicit step-truncation integration of nonlinear PDEs on low-rank tensor manifolds., and . CoRR, (2022)Vision: What If They All Die? Crypto Requirements For Key People., , , , and . EuroS&P Workshops, page 178-183. IEEE, (2020)Non-malleable Secret Sharing in the Computational Setting: Adaptive Tampering, Noisy-Leakage Resilience, and Improved Rate., and . CRYPTO (2), volume 11693 of Lecture Notes in Computer Science, page 448-479. Springer, (2019)