Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On the Cost of Post-compromise Security in Concurrent Continuous Group-Key Agreement., , , and . TCC (3), volume 14371 of Lecture Notes in Computer Science, page 271-300. Springer, (2023)Grafting Key Trees: Efficient Key Management for Overlapping Groups., , , , , , , and . IACR Cryptol. ePrint Arch., (2021)Grafting Key Trees: Efficient Key Management for Overlapping Groups., , , , , , , and . TCC (3), volume 13044 of Lecture Notes in Computer Science, page 222-253. Springer, (2021)Inverse-Sybil Attacks in Automated Contact Tracing., , , , , , and . CT-RSA, volume 12704 of Lecture Notes in Computer Science, page 399-421. Springer, (2021)CoCoA: Concurrent Continuous Group Key Agreement., , , , , , and . EUROCRYPT (2), volume 13276 of Lecture Notes in Computer Science, page 815-844. Springer, (2022)Keep the Dirt: Tainted TreeKEM, an Efficient and Provably Secure Continuous Group Key Agreement Protocol., , , , , , , and . IACR Cryptol. ePrint Arch., (2019)Coffee: Fast Healing Concurrent Continuous Group Key Agreement for Decentralized Group Messaging., , , , , and . IACR Cryptol. ePrint Arch., (2022)Inverse-Sybil Attacks in Automated Contact Tracing., , , , , , and . IACR Cryptol. ePrint Arch., (2020)Generic-Group Lower Bounds via Reductions Between Geometric-Search Problems: With and Without Preprocessing., , and . TCC (3), volume 14371 of Lecture Notes in Computer Science, page 301-330. Springer, (2023)Keep the Dirt: Tainted TreeKEM, Adaptively and Actively Secure Continuous Group Key Agreement., , , , , , , , , and . SP, page 268-284. IEEE, (2021)