Artikel mit Open-Access-Mandaten - Silas RichelsonWeitere Informationen
Verfügbar: 7
On the hardness of learning with rounding over small modulus
A Bogdanov, S Guo, D Masny, S Richelson, A Rosen
Theory of Cryptography Conference, 209-224, 2015
Mandate: Deutsche Forschungsgemeinschaft, European Commission, Research Grants …
Chosen-ciphertext secure fully homomorphic encryption
R Canetti, S Raghuraman, S Richelson, V Vaikuntanathan
IACR International Workshop on Public Key Cryptography, 213-240, 2017
Mandate: US National Science Foundation, US Department of Defense
Towards doubly efficient private information retrieval
R Canetti, J Holmgren, S Richelson
Theory of Cryptography: 15th International Conference, TCC 2017, Baltimore …, 2017
Mandate: US National Science Foundation, US Department of Defense
An fpga-based programmable vector engine for fast fully homomorphic encryption over the torus
S Gener, P Newton, D Tan, S Richelson, G Lemieux, P Brisk
SPSL: Secure and Private Systems for Machine Learning (ISCA Workshop), 2021
Mandate: US National Science Foundation, Natural Sciences and Engineering Research …
Fast non-malleable commitments
H Brenner, V Goyal, S Richelson, A Rosen, M Vald
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015
Mandate: European Commission
Adaptive security with quasi-optimal rate
B Hemenway, R Ostrovsky, S Richelson, A Rosen
Theory of Cryptography Conference, 525-541, 2015
Mandate: European Commission
List-decoding xor codes near the johnson bound
S Richelson, S Roy
Tech. Rep. TR22-069, Electronic Colloquium on Computational Complexity, 2022
Mandate: European Commission
Angaben zur Publikation und Finanzierung werden automatisch von einem Computerprogramm ermittelt