From post

A Practical Model for Collaborative Databases: Securely Mixing, Searching and Computing.

, , , и . ESORICS (1), том 12308 из Lecture Notes in Computer Science, стр. 42-63. Springer, (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Rerandomizable RCCA Encryption., и . CRYPTO, том 4622 из Lecture Notes in Computer Science, стр. 517-534. Springer, (2007)An Introduction to the CellTree Paradigm (Invited Paper)., , и . ICISS, том 11952 из Lecture Notes in Computer Science, стр. 137-153. Springer, (2019)Zero-Communication Reductions., , и . TCC (3), том 12552 из Lecture Notes in Computer Science, стр. 274-304. Springer, (2020)CASE: A New Frontier in Public-Key Authenticated Encryption., , , , и . TCC (2), том 14370 из Lecture Notes in Computer Science, стр. 189-219. Springer, (2023)Cryptographic Agents: Towards a Unified Theory of Computing on Encrypted Data., , и . EUROCRYPT (2), том 9057 из Lecture Notes in Computer Science, стр. 501-531. Springer, (2015)Dynamic Searchable Encryption via Blind Storage., , и . IEEE Symposium on Security and Privacy, стр. 639-654. IEEE Computer Society, (2014)Witness Maps and Applications., , и . Public Key Cryptography (1), том 12110 из Lecture Notes in Computer Science, стр. 220-246. Springer, (2020)Assisted common information., и . ISIT, стр. 2602-2606. IEEE, (2010)A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-Wise Tampering and Permutations., , , , и . TCC (1), том 9014 из Lecture Notes in Computer Science, стр. 375-397. Springer, (2015)The Limits of Common Coins: Further Results., и . INDOCRYPT, том 7107 из Lecture Notes in Computer Science, стр. 344-358. Springer, (2011)