Author of the publication

Faster Amortized FHEW Bootstrapping Using Ring Automorphisms.

, , , and . Public Key Cryptography (4), volume 14604 of Lecture Notes in Computer Science, page 322-353. Springer, (2024)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On the Possibility of a Backdoor in the Micali-Schnorr Generator., , , , and . Public Key Cryptography (1), volume 14601 of Lecture Notes in Computer Science, page 352-386. Springer, (2024)1 x 1 Rush Hour with Fixed Blocks is PSPACE-complete., , , , , , and . CoRR, (2020)1 X 1 Rush Hour with Fixed Blocks Is PSPACE-Complete., , , , , , and . FUN, volume 157 of LIPIcs, page 7:1-7:14. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2021)Simulation-Secure Threshold PKE from LWE with Polynomial Modulus., and . IACR Cryptol. ePrint Arch., (2023)RADIUS/UDP Considered Harmful., , , , , , and . USENIX Security Symposium, USENIX Association, (2024)Faster Amortized FHEW Bootstrapping Using Ring Automorphisms., , , and . Public Key Cryptography (4), volume 14604 of Lecture Notes in Computer Science, page 322-353. Springer, (2024)Vault: Fast Bootstrapping for the Algorand Cryptocurrency., , , and . NDSS, The Internet Society, (2019)