Author of the publication

Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography.

, , and . J. Cryptol., 18 (3): 219-246 (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Don't Trust the Cloud, Verify: Integrity and Consistency for Cloud Object Stores., , and . ACM Trans. Priv. Secur., 20 (3): 8:1-8:30 (2017)Channels: Horizontal Scaling and Confidentiality on Permissioned Blockchains., , , and . ESORICS (1), volume 11098 of Lecture Notes in Computer Science, page 111-131. Springer, (2018)Computationally Private Information Retrieval with Polylogarithmic Communication., , and . EUROCRYPT, volume 1592 of Lecture Notes in Computer Science, page 402-414. Springer, (1999)DSKE: Digital Signature with Key Extraction., , , , , and . IACR Cryptol. ePrint Arch., (2022)Fail-Aware Untrusted Storage., , and . DSN, page 494-503. IEEE Computer Society, (2009)Oblivious Transfer with a Memory-Bounded Receiver., , and . FOCS, page 493-502. IEEE Computer Society, (1998)Blockchains and Consensus Protocols: Snake Oil Warning.. EDCC, page 1-2. IEEE Computer Society, (2017)When Is Spring Coming? A Security Analysis of Avalanche Consensus., , and . OPODIS, volume 253 of LIPIcs, page 10:1-10:22. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2022)Asymmetric Distributed Trust., and . OPODIS, volume 153 of LIPIcs, page 7:1-7:16. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2019)Pay Less for Your Privacy: Towards Cost-Effective On-Chain Mixers., , , , and . AFT, volume 282 of LIPIcs, page 16:1-16:25. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2023)