Author of the publication

Attacks on the Basic cMix Design: On the Necessity of Commitments and Randomized Partial Checking.

, , and . Mycrypt, volume 10311 of Lecture Notes in Computer Science, page 463-473. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Attacks on cMix - Some Small Overlooked Details., , and . IACR Cryptology ePrint Archive, (2016)On Cryptographic Anonimity and Unpredicatbility in Secret Sharing., and . IACR Cryptology ePrint Archive, (2015)SETUP in Secret Sharing Schemes.. IACR Cryptology ePrint Archive, (2014)SecRet: How to Apply the 5E Model for a Master's Level Network Security Course.. IEEE Communications Magazine, 57 (11): 54-59 (2019)Introducing Mobile Network Security Experiments to Communication Technology Education., and . World Conference on Information Security Education, volume 503 of IFIP Advances in Information and Communication Technology, page 74-83. Springer, (2017)Private Identification of Subscribers in Mobile Networks: Status and Challenges., and . IEEE Communications Magazine, 57 (9): 138-144 (2019)How to Split a Secret into Unknown Shares.. IACR Cryptology ePrint Archive, (2014)On the Security of an Authenticated Group Key Transfer Protocol Based on Secret Sharing.. ICT-EurAsia, volume 7804 of Lecture Notes in Computer Science, page 399-408. Springer, (2013)Analysis of uPort Open, an Identity Management Blockchain-Based Solution., , and . TrustBus, volume 12395 of Lecture Notes in Computer Science, page 3-13. Springer, (2020)Dealer-Leakage Resilient Verifiable Secret Sharing.. IACR Cryptology ePrint Archive, (2014)