Author of the publication

Key Homomorphic PRFs and Their Applications.

, , , and . CRYPTO (1), volume 8042 of Lecture Notes in Computer Science, page 410-428. Springer, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Key Homomorphic PRFs and Their Applications., , , and . CRYPTO (1), volume 8042 of Lecture Notes in Computer Science, page 410-428. Springer, (2013)Private Puncturable PRFs from Standard Lattice Assumptions., , and . EUROCRYPT (1), volume 10210 of Lecture Notes in Computer Science, page 415-445. (2017)Improved Constructions of PRFs Secure Against Related-Key Attacks., , and . ACNS, volume 8479 of Lecture Notes in Computer Science, page 44-61. Springer, (2014)Algebraic pseudorandom functions with improved efficiency from the augmented cascade., , and . ACM Conference on Computer and Communications Security, page 131-140. ACM, (2010)Pseudorandom functions with new properties.. Stanford University, USA, (2014)Key Homomorphic PRFs and Their Applications., , , and . IACR Cryptology ePrint Archive, (2015)Robust fingerprinting codes: a near optimal construction., , and . Digital Rights Management Workshop, page 3-12. ACM, (2010)