Author of the publication

Efficient Public Key Encryption Based on Ideal Lattices.

, , , and . ASIACRYPT, volume 5912 of Lecture Notes in Computer Science, page 617-635. Springer, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Guest editorial: Special issue on Mathematics of Zero-Knowledge., , , and . Des. Codes Cryptogr., 91 (11): 3331-3332 (November 2023)Range search on encrypted spatial data with dynamic updates., , , , , , , and . J. Comput. Secur., 30 (6): 829-849 (2022)A Survey on Exotic Signatures for Post-Quantum Blockchain: Challenges & Research Directions., , , , , , , , , and 2 other author(s). IACR Cryptol. ePrint Arch., (2022)Quantum-safe HIBE: does it cost a Latte?, , , , and . IACR Cryptol. ePrint Arch., (2021)Energy Consumption Evaluation of Post-Quantum TLS 1.3 for Resource-Constrained Embedded Devices., , , , , and . CF, page 366-374. ACM, (2023)Efficient Hybrid Exact/Relaxed Lattice Proofs and Applications to Rounding and VRFs., , , and . CRYPTO (5), volume 14085 of Lecture Notes in Computer Science, page 484-517. Springer, (2023)Higher Order Universal One-Way Hash Functions from the Subset Sum Assumption., , and . Public Key Cryptography, volume 3958 of Lecture Notes in Computer Science, page 157-173. Springer, (2006)DGM: A Dynamic and Revocable Group Merkle Signature., , , , and . ESORICS (1), volume 11735 of Lecture Notes in Computer Science, page 194-214. Springer, (2019)Monero Ring Attack: Recreating Zero Mixin Transaction Effect., , , and . TrustCom/BigDataSE, page 1196-1201. IEEE, (2018)Trusted Boolean Search on Cloud Using Searchable Symmetric Encryption., , , , and . Trustcom/BigDataSE/ISPA, page 113-120. IEEE, (2016)