Author of the publication

NTRU: A Ring-Based Public Key Cryptosystem.

, , and . ANTS, volume 1423 of Lecture Notes in Computer Science, page 267-288. Springer, (1998)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Elliptic Curve Discrete Logarithms and the Index Calculus., and . ASIACRYPT, volume 1514 of Lecture Notes in Computer Science, page 110-125. Springer, (1998)Choosing Parameter Sets forwithand., , and . CT-RSA, volume 3376 of Lecture Notes in Computer Science, page 118-135. Springer, (2005)NTRU: A Ring-Based Public Key Cryptosystem., , and . ANTS, volume 1423 of Lecture Notes in Computer Science, page 267-288. Springer, (1998)Fully Homomorphic Encryption from the Finite Field Isomorphism Problem., , , , , , and . Public Key Cryptography (1), volume 10769 of Lecture Notes in Computer Science, page 125-155. Springer, (2018)NTRU in Constrained Devices., , , , and . CHES, volume 2162 of Lecture Notes in Computer Science, page 262-272. Springer, (2001)Exceptional Units and Numbers of Small Mahler Measure.. Experimental Mathematics, 4 (1): 69-83 (1995)DA-Encrypt: Homomorphic Encryption via Non-Archimedean Diophantine Approximation - Preliminary Report., , , , , and . IACR Cryptology ePrint Archive, (2015)Choosing Parameters for NTRUEncrypt., , , , , and . CT-RSA, volume 10159 of Lecture Notes in Computer Science, page 3-18. Springer, (2017)Practical Signatures from the Partial Fourier Recovery Problem., , , , and . ACNS, volume 8479 of Lecture Notes in Computer Science, page 476-493. Springer, (2014)NAEP: Provable Security in the Presence of Decryption Failures., , , and . IACR Cryptology ePrint Archive, (2003)