Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

One-Hot Conversion: Towards Faster Table-based A2B Conversion.. IACR Cryptol. ePrint Arch., (2022)Higher-Order Masked Ciphertext Comparison for Lattice-Based Cryptography., , , , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022 (2): 115-139 (2022)Decryption Failure Attacks on IND-CCA Secure Lattice-Based Schemes., , , , , and . Public Key Cryptography (2), volume 11443 of Lecture Notes in Computer Science, page 565-598. Springer, (2019)(One) Failure Is Not an Option: Bootstrapping the Search for Failures in Lattice-Based Encryption Schemes., , and . EUROCRYPT (3), volume 12107 of Lecture Notes in Computer Science, page 3-33. Springer, (2020)A Side-Channel Resistant Implementation of SABER., , , , and . IACR Cryptol. ePrint Arch., (2020)The impact of error dependencies on Ring/Mod-LWE/LWR based schemes., , and . IACR Cryptology ePrint Archive, (2018)On the impact of decryption failures on the security of LWE/LWR based schemes., , and . IACR Cryptology ePrint Archive, (2018)Attacking and Defending Masked Polynomial Comparison for Lattice-Based Cryptography., , , , and . IACR Cryptol. ePrint Arch., (2021)(One) failure is not an option: Bootstrapping the search for failures in lattice-based encryption schemes., , and . IACR Cryptology ePrint Archive, (2019)Saber: Module-LWR Based Key Exchange, CPA-Secure Encryption and CCA-Secure KEM., , , and . AFRICACRYPT, volume 10831 of Lecture Notes in Computer Science, page 282-305. Springer, (2018)