Author of the publication

Time, Privacy, Robustness, Accuracy: Trade-Offs for the Open Vote Network Protocol.

, , , , , , , , and . E-Vote-ID, volume 13553 of Lecture Notes in Computer Science, page 19-35. Springer, (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Time, Privacy, Robustness, Accuracy: Trade-Offs for the Open Vote Network Protocol., , , , , , , , and . E-Vote-ID, volume 13553 of Lecture Notes in Computer Science, page 19-35. Springer, (2022)Elementary Attestation of Cryptographically Useful Composite Moduli., and . IACR Cryptol. ePrint Arch., (2021)How to Compartment Secrets., , and . WISTP, volume 12024 of Lecture Notes in Computer Science, page 3-11. Springer, (2019)A French cipher from the late 19th century., and . IACR Cryptology ePrint Archive, (2020)A forensic analysis of the Google Home: repairing compressed data without error correction., , , , , , , and . Digit. Investig., (2022)Kerckhoffs' Legacy., , and . IACR Cryptol. ePrint Arch., (2020)Elementary Attestation of Cryptographically Useful Composite Moduli., and . SECITC, volume 12596 of Lecture Notes in Computer Science, page 1-12. Springer, (2020)RISC-V: #AlphanumericShellcoding., , , and . WOOT @ USENIX Security Symposium, USENIX Association, (2019)Near-Optimal Pool Testing under Urgency Constraints., , , , and . CoRR, (2021)Time, Privacy, Robustness, Accuracy: Trade Offs for the Open Vote Network Protocol., , , , , , , , and . IACR Cryptol. ePrint Arch., (2021)