Author of the publication

A Thorough Treatment of Highly-Efficient NTRU Instantiations.

, , , , , and . Public Key Cryptography (1), volume 13940 of Lecture Notes in Computer Science, page 65-94. Springer, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Compact Privacy Protocols from Post-quantum and Timed Classical Assumptions., , , and . PQCrypto, volume 12100 of Lecture Notes in Computer Science, page 226-246. Springer, (2020)Practical Non-interactive Publicly Verifiable Secret Sharing with Thousands of Parties., , and . EUROCRYPT (1), volume 13275 of Lecture Notes in Computer Science, page 458-487. Springer, (2022)Faster Lattice-Based KEMs via a Generic Fujisaki-Okamoto Transform Using Prefix Hashing., , , , and . CCS, page 2722-2737. ACM, (2021)A Framework for Efficient Lattice-Based DAA., , , and . CYSARM@CCS, page 23-34. ACM, (2019)Efficient Lattice-Based Blind Signatures via Gaussian One-Time Signatures., , and . Public Key Cryptography (2), volume 13178 of Lecture Notes in Computer Science, page 498-527. Springer, (2022)Basic Lattice Cryptography: The concepts behind Kyber (ML-KEM) and Dilithium (ML-DSA).. IACR Cryptol. ePrint Arch., (2024)Lattice-Based Blind Signatures: Short, Efficient, and Round-Optimal., , , and . CCS, page 16-29. ACM, (2023)BLOOM: Bimodal Lattice One-out-of-Many Proofs and Applications., and . ASIACRYPT (4), volume 13794 of Lecture Notes in Computer Science, page 95-125. Springer, (2022)Shorter Lattice-Based Zero-Knowledge Proofs via One-Time Commitments., , and . Public Key Cryptography (1), volume 12710 of Lecture Notes in Computer Science, page 215-241. Springer, (2021)Short Discrete Log Proofs for FHE and Ring-LWE Ciphertexts., , and . Public Key Cryptography (1), volume 11442 of Lecture Notes in Computer Science, page 344-373. Springer, (2019)