Author of the publication

Lattice-Based E-Cash, Revisited.

, , , and . ASIACRYPT (2), volume 12492 of Lecture Notes in Computer Science, page 318-348. Springer, (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Strong Post-Compromise Secure Proxy Re-Encryption., , , and . ACISP, volume 11547 of Lecture Notes in Computer Science, page 58-77. Springer, (2019)Prescience: Probabilistic Guidance on the Retraining Conundrum for Malware Detection., , , , and . AISec@CCS, page 71-82. ACM, (2016)Round-optimal Verifiable Oblivious Pseudorandom Functions From Ideal Lattices., , , and . IACR Cryptology ePrint Archive, (2019)Cold Boot Attacks on Ring and Module LWE Keys Under the NTT., , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018 (3): 173-213 (2018)Crypto Dark Matter on the Torus - Oblivious PRFs from Shallow PRFs and TFHE., , , and . EUROCRYPT (6), volume 14656 of Lecture Notes in Computer Science, page 447-476. Springer, (2024)Lattice-Based E-Cash, Revisited., , , and . ASIACRYPT (2), volume 12492 of Lecture Notes in Computer Science, page 318-348. Springer, (2020)Crypto Dark Matter on the Torus: Oblivious PRFs from shallow PRFs and FHE., , , and . IACR Cryptol. ePrint Arch., (2023)Robustly Reusable Fuzzy Extractors in a Post-quantum World., and . ACNS, volume 13906 of Lecture Notes in Computer Science, page 429-459. Springer, (2023)Round-Optimal Verifiable Oblivious Pseudorandom Functions from Ideal Lattices., , , and . Public Key Cryptography (2), volume 12711 of Lecture Notes in Computer Science, page 261-289. Springer, (2021)Large Modulus Ring-LWE ≥ Module-LWE., and . ASIACRYPT (1), volume 10624 of Lecture Notes in Computer Science, page 267-296. Springer, (2017)