Author of the publication

The random oracle model: a twenty-year retrospective.

, and . Des. Codes Cryptogr., 77 (2-3): 587-610 (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Another look at non-uniformity., and . Groups Complexity Cryptology, 5 (2): 117-139 (2013)Time for a Paradigm Shift in Our Disciplinary Culture?. Mycrypt, volume 10311 of Lecture Notes in Computer Science, page 11-18. Springer, (2016)Constructing Elliptic Curve Cryptosystems in Characteristic 2.. CRYPTO, volume 537 of Lecture Notes in Computer Science, page 156-167. Springer, (1990)Another Look at Security Theorems for 1-Key Nested MACs., and . Open Problems in Mathematics and Computational Science, Springer, (2014)A Security Weakness in Composite-Order Pairing-Based Protocols with Imbedding Degree k>2.. IACR Cryptology ePrint Archive, (2010)Discrete Logarithms, Diffie-Hellman, and Reductions., , and . IACR Cryptology ePrint Archive, (2010)Cryptocash, cryptocurrencies, and cryptocontracts., and . Des. Codes Cryptogr., 78 (1): 87-102 (2016)The State of Elliptic Curve Cryptography., , and . Des. Codes Cryptogr., 19 (2/3): 173-193 (2000)Discrete Logarithms and discreet Curves.. A Perspective in Theoretical Computer Science, volume 16 of World Scientific Series in Computer Science, World Scientific, (1989)Cryptography as a Teaching Tool.. Cryptologia, 21 (4): 317-326 (1997)