Author of the publication

How Practical is Homomorphically Encrypted Program Execution? An Implementation and Performance Evaluation.

, , and . TrustCom, page 375-382. IEEE Computer Society, (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Das Risiko im öffentlichen Recht, and . Zeitschrift für öffentliches Recht und Verwaltungswissenschaft, (2003)B71-4 Mathematical Programming in Practice.. IEEE Trans. Computers, 20 (10): 1222 (1971)Continual planning for cross-modal situated clarification in human-robot interaction., , and . RO-MAN, page 592-597. IEEE, (2008)Situation-Aware Interpretation, Planning and Execution of User Commands by Autonomous Robots.. RO-MAN, page 540-545. IEEE, (2007)The Explorer System., , , , , , and . Cognitive Systems, volume 8 of Cognitive Systems Monographs, Springer, (2010)Multiagent Planning with Partially Ordered Temporal Plans.. IJCAI, page 1513-1514. Morgan Kaufmann, (2003)Secret Program Execution in the Cloud applying Homomorphic Encryption, , , and . Proc. of 5th IEEE International Conference on Digital Ecosystems and Technologies (IEEE DEST 2011), pp. 114-119, (2011)Proactive Continual Planning - - Deliberately Interleaving Planning and Execution in Dynamic Environments., and . Towards Service Robots for Everyday Environments, volume 76 of Springer Tracts in Advanced Robotics, Springer, (2012)Die Agenturen im recht der Europäischen Union - Segen oder Fluch?. Europa im Wandel, Heymanns, Köln, (2008)WAHC'18: 6th Workshop on Encrypted Computing and Applied Homomorphic Cryptography., and . ACM Conference on Computer and Communications Security, page 2183-2184. ACM, (2018)