Author of the publication

Public-Coin Concurrent Zero-Knowledge in the Global Hash Model.

, , and . TCC, volume 7785 of Lecture Notes in Computer Science, page 80-99. Springer, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Privacy-Preserving Automated Exposure Notification., , , , , , , , and . IACR Cryptol. ePrint Arch., (2020)Security and composition of cryptographic protocols: a tutorial (part I).. SIGACT News, 37 (3): 67-92 (2006)On the Universally Composable Security of OpenStack., , , , , , , and . IACR Cryptology ePrint Archive, (2018)Universally Composable Signatures, Certification and Authentication.. IACR Cryptology ePrint Archive, (2003)Adaptively Secure Multi-Party Computation., , , and . STOC, page 639-648. ACM, (1996)Bounding the power of preemption in randomized scheduling., and . STOC, page 606-615. ACM, (1995)On the existence of extractable one-way functions., , , and . STOC, page 505-514. ACM, (2014)Efficient, DoS-Resistant, Secure Key Exchange for Internet Protocols., , , , , , and . Security Protocols Workshop, volume 2467 of Lecture Notes in Computer Science, page 27-39. Springer, (2001)Authenticating Mandatory Access Controls and Preserving Privacy for a High-Assurance Smart Card., , , , , and . ESORICS, volume 2808 of Lecture Notes in Computer Science, page 181-200. Springer, (2003)Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels., and . EUROCRYPT, volume 2045 of Lecture Notes in Computer Science, page 453-474. Springer, (2001)