Author of the publication

Provably Secure NTRUEncrypt over More General Cyclotomic Rings.

, , and . IACR Cryptology ePrint Archive, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Compressed Sensing Matrices from Fourier Matrices, and . CoRR, (2013)Discrete Gaussian Measures and New Bounds of the Smoothing Parameter for Lattices., , and . IACR Cryptology ePrint Archive, (2018)A note on window tau-NAF algorithm., , and . Inf. Process. Lett., 95 (5): 496-502 (2005)On the Optimal Pre-Computation of Window τ NAF for Koblitz Curves., and . IEEE Trans. Computers, 65 (9): 2918-2924 (2016)Conditional Cube Attack on Reduced-Round Keccak Sponge Function., , , , and . IACR Cryptology ePrint Archive, (2016)Distinguishing Attack and Second-Preimage Attack on the CBC-like MACs., , , and . IACR Cryptology ePrint Archive, (2008)New Birthday Attacks on Some MACs Based on Block Ciphers., , , , and . CRYPTO, volume 5677 of Lecture Notes in Computer Science, page 209-230. Springer, (2009)Compressed Sensing Matrices From Fourier Matrices., and . IEEE Trans. Inf. Theory, 61 (1): 469-478 (2015)Discrete Gaussian measures and new bounds of the smoothing parameter for lattices., , and . Appl. Algebra Eng. Commun. Comput., 32 (5): 637-650 (2021)On the Dual Attack of LWE Schemes in the Presence of Hints., , and . IACR Cryptol. ePrint Arch., (2022)