Author of the publication

Relational Hash: Probabilistic Hash for Verifying Relations, Secure Against Forgery and More.

, and . CRYPTO (1), volume 9215 of Lecture Notes in Computer Science, page 518-537. Springer, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Examining dynamic functional relationships in a pathological brain using evolutionary computation.. Soft Comput., 22 (7): 2341-2368 (2018)Formal Proofs of Cryptographic Security of Diffie-Hellman-Based Protocols., , and . TGC, volume 4912 of Lecture Notes in Computer Science, page 312-329. Springer, (2007)Standalone and Non-Standalone Beam Management for 3GPP NR at mmWaves., , , , and . IEEE Commun. Mag., 57 (4): 123-129 (2019)On Modeling Local Search with Special-Purpose Combinatorial Optimization Hardware., , , , , and . CoRR, (2019)zkLogin: Privacy-Preserving Blockchain Authentication with Existing Credentials., , , , , , , , and . CoRR, (2024)An Efficient Hash Function for Imaginary Class Groups., , and . IACR Cryptol. ePrint Arch., (2024)Quantum cryptanalysis of Farfalle and (generalised) key-alternating Feistel networks., , and . Des. Codes Cryptogr., 92 (2): 227-257 (February 2024)Minicrypt Primitives with Algebraic Structure and Applications., , , and . EUROCRYPT (2), volume 11477 of Lecture Notes in Computer Science, page 55-82. Springer, (2019)Decision Procedures for Simulatability., and . ESORICS, volume 7459 of Lecture Notes in Computer Science, page 573-590. Springer, (2012)Switching Lemma for Bilinear Tests and Constant-Size NIZK Proofs for Linear Subspaces., and . CRYPTO (2), volume 8617 of Lecture Notes in Computer Science, page 295-312. Springer, (2014)