Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Burmester-Desmedt Tree-Based Key Transport Revisited: Provable Security, , and . Cryptology ePrint Archive, Report 2005/360, (2005)http://eprint.iacr.org/2005/360.Password-Authenticated Constant-Round Group Key Establishment with a Common Reference String, , and . (2006)http://eprint.iacr.org/2006/214/.A note on the security of MST3., , and . Des. Codes Cryptogr., 55 (2-3): 189-200 (2010)On the Security of Two Public Key Cryptosystems Using Non-Abelian Groups., , , and . Des. Codes Cryptogr., 32 (1-3): 207-216 (2004)Cryptanalysis of a key exchange scheme based on block matrices., , , and . Inf. Sci., (2014)Chirotonia: A Scalable and Secure e-Voting Framework based on Blockchains and Linkable Ring Signatures., , , and . Blockchain, page 417-424. IEEE, (2021)Auditable Asymmetric Password Authenticated Public Key Establishment., , , and . CANS, volume 13641 of Lecture Notes in Computer Science, page 122-142. Springer, (2022)On the Security of Diffie-Hellman Bits., and . IACR Cryptol. ePrint Arch., (2000)A note on the security of MST3., , and . IACR Cryptol. ePrint Arch., (2009)Concerning Quantum Identification Without Entanglement., , , and . CoRR, (2020)