Author of the publication

Faster Bootstrapping via Modulus Raising and Composite NTT.

, , , , , , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024 (1): 563-591 (2024)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Circuit Bootstrapping: Faster and Smaller., , , , , , and . IACR Cryptol. ePrint Arch., (2024)Chosen Ciphertext Secure Encryption over Semi-smooth Subgroup., , , and . IACR Cryptol. ePrint Arch., (2010)Key Exchange for Two-Way Untrusted Relaying Systems Through Constellation Overlapping., , and . IEEE Commun. Lett., 28 (3): 478-482 (March 2024)(Deterministic) Hierarchical Identity-based Encryption from Learning with Rounding over Small Modulus., , , , , and . AsiaCCS, page 907-912. ACM, (2016)Survey of Wiretap Channel Security Model., , , and . GLOBECOM (Workshops), page 1-6. IEEE, (2021)Revisiting Key Switching Techniques with Applications to Light-Key FHE., , , , , and . ICISC (1), volume 14561 of Lecture Notes in Computer Science, page 41-64. Springer, (2023)Hybrid Dual and Meet-LWE Attack., , , and . ACISP, volume 13494 of Lecture Notes in Computer Science, page 168-188. Springer, (2022)Related-Key Security for Hybrid Encryption., , and . ISC, volume 8783 of Lecture Notes in Computer Science, page 19-32. Springer, (2014)Lossy Key Encapsulation Mechanism and Its Applications., , , and . ICISC, volume 10157 of Lecture Notes in Computer Science, page 126-144. (2016)Receiver Selective Opening Security from Indistinguishability Obfuscation., , and . INDOCRYPT, volume 10095 of Lecture Notes in Computer Science, page 393-410. (2016)