Author of the publication

New Support Size Bounds for Integer Programming, Applied to Makespan Minimization on Uniformly Related Machines.

, , , , and . ISAAC, volume 283 of LIPIcs, page 13:1-13:18. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

DASH: Accelerating Distributed Private Machine Learning Inference with Arithmetic Garbled Circuits., , , and . CoRR, (2023)Computing Tree Width: From Theory to Practice and Back.. CiE, volume 10936 of Lecture Notes in Computer Science, page 81-88. Springer, (2018)On the Gold Standard for Security of Universal Steganography., and . EUROCRYPT (1), volume 10820 of Lecture Notes in Computer Science, page 29-60. Springer, (2018)PACE Solver Description: Fluid., , , and . IPEC, volume 180 of LIPIcs, page 27:1-27:3. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2020)ASAP: Algorithm Substitution Attacks on Cryptographic Protocols., , , , and . IACR Cryptol. ePrint Arch., (2020)Hard Communication Channels for Steganography., and . ISAAC, volume 64 of LIPIcs, page 16:1-16:13. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2016)Util: : Lookup: Exploiting Key Decoding in Cryptographic Libraries., , , and . CCS, page 2456-2473. ACM, (2021)Subversion-Resilient Signatures Without Random Oracles., , and . ACNS (1), volume 14583 of Lecture Notes in Computer Science, page 351-375. Springer, (2024)Subversion-Resilient Authenticated Encryption Without Random Oracles., , , , and . ACNS, volume 13906 of Lecture Notes in Computer Science, page 460-483. Springer, (2023)ASAP: Algorithm Substitution Attacks on Cryptographic Protocols., , , , and . AsiaCCS, page 712-726. ACM, (2022)