Author of the publication

Approximate Lower Bound Arguments.

, , , and . EUROCRYPT (4), volume 14654 of Lecture Notes in Computer Science, page 55-84. Springer, (2024)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Chaidos, Pyrros
add a person with the name Chaidos, Pyrros
 

Other publications of authors with the same name

Approximate Lower Bound Arguments., , , and . IACR Cryptol. ePrint Arch., (2023)BeleniosRF: A Non-interactive Receipt-Free Electronic Voting Scheme., , , and . ACM Conference on Computer and Communications Security, page 1614-1625. ACM, (2016)Making Sigma-Protocols Non-interactive Without Random Oracles., and . Public Key Cryptography, volume 9020 of Lecture Notes in Computer Science, page 650-670. Springer, (2015)Efficient Zero-Knowledge Proof Systems., , , and . FOSAD, volume 9808 of Lecture Notes in Computer Science, page 1-31. Springer, (2016)Lelantus-CLA., and . IACR Cryptol. ePrint Arch., (2021)Foundations of Fully Dynamic Group Signatures., , , , and . J. Cryptol., 33 (4): 1822-1870 (2020)Applying Divertibility to Blind Ballot Copying in the Helios Internet Voting System., and . ESORICS, volume 7459 of Lecture Notes in Computer Science, page 433-450. Springer, (2012)New Design Techniques for Efficient Arithmetization-Oriented Hash Functions: ttAnemoi Permutations and ttJive Compression Mode., , , , , , and . CRYPTO (3), volume 14083 of Lecture Notes in Computer Science, page 507-539. Springer, (2023)Approximate Lower Bound Arguments., , , and . EUROCRYPT (4), volume 14654 of Lecture Notes in Computer Science, page 55-84. Springer, (2024)A Universally Composable Framework for the Privacy of Email Ecosystems., , , and . ASIACRYPT (3), volume 11274 of Lecture Notes in Computer Science, page 191-221. Springer, (2018)