Author of the publication

Toward Privacy in Public Databases.

, , , , and . TCC, volume 3378 of Lecture Notes in Computer Science, page 363-385. Springer, (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Pointproofs: Aggregating Proofs for Multiple Vector Commitments., , , and . ACM Conference on Computer and Communications Security, page 2007-2023. ACM, (2020)Multi-Input Inner-Product Functional Encryption from Pairings., , and . IACR Cryptology ePrint Archive, (2016)Fully, (Almost) Tightly Secure IBE from Standard Assumptions., and . IACR Cryptology ePrint Archive, (2013)Partial Garbling Schemes and Their Applications., and . ICALP (1), volume 8572 of Lecture Notes in Computer Science, page 650-662. Springer, (2014)On the Round Complexity of Zero-Knowledge Proofs Based on One-Way Permutations., , , and . LATINCRYPT, volume 6212 of Lecture Notes in Computer Science, page 189-204. Springer, (2010)On the Security of the TLS Protocol: A Systematic Analysis., , and . CRYPTO (1), volume 8042 of Lecture Notes in Computer Science, page 429-448. Springer, (2013)Pixel: Multi-signatures for Consensus., , , and . IACR Cryptology ePrint Archive, (2019)Attribute-Hiding Predicate Encryption in Bilinear Groups, Revisited.. TCC (1), volume 10677 of Lecture Notes in Computer Science, page 206-233. Springer, (2017)One-Way Permutations, Interactive Hashing and Statistically Hiding Commitments.. TCC, volume 4392 of Lecture Notes in Computer Science, page 419-433. Springer, (2007)Improved, black-box, non-malleable encryption from semantic security., , , and . Des. Codes Cryptogr., 86 (3): 641-663 (2018)