Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Better Security for Queries on Encrypted Databases., , , , , and . IACR Cryptology ePrint Archive, (2016)Zero-Knowledge Password Policy Check from Lattices., , and . CoRR, (2018)Non-Interactive Decision Trees and Applications with Multi-Bit TFHE., , , and . Algorithms, 15 (9): 333 (2022)Private Compound Wildcard Queries Using Fully Homomorphic Encryption., , , , and . IEEE Trans. Dependable Secur. Comput., 16 (5): 743-756 (2019)Zero-Knowledge Password Policy Check from Lattices., , and . ISC, volume 10599 of Lecture Notes in Computer Science, page 92-113. Springer, (2017)Efficient Private Comparison Queries Over Encrypted Databases Using Fully Homomorphic Encryption With Finite Fields., , , , and . IEEE Trans. Dependable Secur. Comput., 18 (6): 2861-2874 (2021)Towards high performance homomorphic encryption for inference tasks on CPU: An MPI approach., , , , , and . Future Gener. Comput. Syst., (2022)Skellam Mixture Mechanism: a Novel Approach to Federated Learning with Differential Privacy., , , , , , and . Proc. VLDB Endow., 15 (11): 2348-2360 (2022)Genotype Imputation with Homomorphic Encryption., , , , , , and . ICBIP, page 9-13. ACM, (2021)Field Instruction Multiple Data., , , , , and . EUROCRYPT (1), volume 13275 of Lecture Notes in Computer Science, page 611-641. Springer, (2022)