Author of the publication

Witness Encryption from Instance Independent Assumptions.

, , and . CRYPTO (1), volume 8616 of Lecture Notes in Computer Science, page 426-443. Springer, (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Computing on the Edge of Chaos: Structure and Randomness in Encrypted Computation.. IACR Cryptology ePrint Archive, (2014)The Geometry of Provable Security: Some Proofs of Security in Which Lattices Make a Surprise Appearance.. The LLL Algorithm, Springer, (2010)Key Recovery and Message Attacks on NTRU-Composite.. EUROCRYPT, volume 2045 of Lecture Notes in Computer Science, page 182-194. Springer, (2001)Aggregate and Verifiably Encrypted Signatures from Bilinear Maps., , , and . EUROCRYPT, volume 2656 of Lecture Notes in Computer Science, page 416-432. Springer, (2003)Computing on Encrypted Data.. CANS, volume 5888 of Lecture Notes in Computer Science, page 477. Springer, (2009)Achievable CCA2 Relaxation for Homomorphic Encryption., , , and . TCC (2), volume 13748 of Lecture Notes in Computer Science, page 70-99. Springer, (2022)Cryptanalysis of the NTRU Signature Scheme (NSS) from Eurocrypt 2001., , , and . ASIACRYPT, volume 2248 of Lecture Notes in Computer Science, page 1-20. Springer, (2001)IP Address Authorization for Secure Address Proxying Using Multi-key CGAs and Ring Signatures., , , and . IWSEC, volume 4266 of Lecture Notes in Computer Science, page 196-211. Springer, (2006)Fully homomorphic encryption using ideal lattices.. STOC, page 169-178. ACM, (2009)Witness Encryption from Instance Independent Assumptions., , and . CRYPTO (1), volume 8616 of Lecture Notes in Computer Science, page 426-443. Springer, (2014)