Author of the publication

Forward Secrecy in Password-Only Key Exchange Protocols

, , and . Security in Communication Networks: Third International Conference, SCN 2002, volume 2576 of Lecture Notes in Computer Science, page 29--44. Springer, (2003)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A randomized online quantile summary in O(1/ɛ log 1/ɛ) words., and . CoRR, (2015)UC-Secure Multiparty Computation from One-Way Functions Using Stateless Tokens., , , and . ASIACRYPT (2), volume 11922 of Lecture Notes in Computer Science, page 577-605. Springer, (2019)Efficient Error-Correcting Codes for Sliding Windows., , and . SIAM J. Discret. Math., 34 (1): 904-937 (2020)Oblivious Sampling with Applications to Two-Party k-Means Clustering., and . J. Cryptol., 33 (3): 1362-1403 (2020)Four-Round Secure Multiparty Computation from General Assumptions., and . IACR Cryptology ePrint Archive, (2019)Theoretical Foundations for Mobile Target Defense: Proactive Secret Sharing and Secure Multiparty Computation., , and . From Database to Cyber Security, volume 11170 of Lecture Notes in Computer Science, page 470-486. Springer, (2018)A refined approximation for Euclidean k-means., , , , and . Inf. Process. Lett., (2022)Constant-Overhead Zero-Knowledge for RAM Programs., , , , , and . CCS, page 178-191. ACM, (2021)Secure Merge with O(n log log n) Secure Operations., and . ITC, volume 199 of LIPIcs, page 7:1-7:29. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2021)Asymmetric Multi-Party Computation., , and . ITC, volume 267 of LIPIcs, page 6:1-6:25. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2023)