Author of the publication

A New Look at Blockchain Leader Election: Simple, Efficient, Sustainable and Post-Quantum.

, , , , , , , and . IACR Cryptol. ePrint Arch., (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Cryptanalysis of WG-7 (A Lightweight Stream Cipher for RFID Encryption)., , and . IACR Cryptology ePrint Archive, (2011)Foxtail+: A Learning with Errors-based Authentication Protocol for Resource-Constrained Devices., , , , , , , , and . IACR Cryptology ePrint Archive, (2020)PrivGenDB: Efficient and privacy-preserving query executions over encrypted SNP-Phenotype database., , , , , , and . CoRR, (2021)Noisy Chinese remaindering in the Lee norm., and . J. Complex., 20 (2-3): 423-437 (2004)MatRiCT+: More Efficient Post-Quantum Private Blockchain Payments., , and . IACR Cryptol. ePrint Arch., (2021)Measure-Rewind-Measure: Tighter Quantum Random Oracle Model Proofs for One-Way to Hiding and CCA Security., , , , and . IACR Cryptol. ePrint Arch., (2021)Cryptanalysis of LASH., , , , , , and . FSE, volume 5086 of Lecture Notes in Computer Science, page 207-223. Springer, (2008)Risk of Asynchronous Protocol Update: Attacks to Monero Protocols., , , and . ACISP, volume 11547 of Lecture Notes in Computer Science, page 307-321. Springer, (2019)Practical attack on NLM-MAC scheme., , and . Inf. Process. Lett., 114 (10): 547-550 (2014)Fast and private multi-dimensional range search over encrypted data., , , , , and . Inf. Sci., (January 2024)