From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Solving a Discrete Logarithm Problem with Auxiliary Input on a 160-Bit Elliptic Curve., , , , и . Public Key Cryptography, том 7293 из Lecture Notes in Computer Science, стр. 595-608. Springer, (2012)Secure pattern matching using somewhat homomorphic encryption., , , , и . CCSW, стр. 65-76. ACM, (2013)Fast Secure Matrix Multiplications over Ring-Based Homomorphic Encryption., , , и . IACR Cryptology ePrint Archive, (2018)Recovering Attacks Against Linear Sketch in Fuzzy Signature Schemes of ACNS 2015 and 2016., , , , , и . ISPEC, том 10701 из Lecture Notes in Computer Science, стр. 409-421. Springer, (2017)Packed Homomorphic Encryption Based on Ideal Lattices and Its Application to Biometrics., , , , и . CD-ARES Workshops, том 8128 из Lecture Notes in Computer Science, стр. 55-74. Springer, (2013)Solving a DLP with Auxiliary Input with the ρ-Algorithm., , , и . WISA, том 7115 из Lecture Notes in Computer Science, стр. 98-108. Springer, (2011)Secure Hamming distance computation for biometrics using ideal-lattice and ring-LWE homomorphic encryption.. Inf. Secur. J. A Glob. Perspect., 26 (2): 85-103 (2017)Solving the search-LWE problem over projected lattices., , , и . Discret. Appl. Math., (2022)New packing method in somewhat homomorphic encryption and its applications., , , , и . Secur. Commun. Networks, 8 (13): 2194-2213 (2015)Dynamic Self-dual DeepBKZ Lattice Reduction with Free Dimensions., , и . ICMC, том 1262 из Advances in Intelligent Systems and Computing, стр. 377-391. Springer, (2020)