Author of the publication

Publicly Verifiable Secret Sharing for Cloud-Based Key Management.

, , , and . INDOCRYPT, volume 7107 of Lecture Notes in Computer Science, page 290-309. Springer, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Breaking the Sub-Exponential Barrier in Obfustopia., , , and . EUROCRYPT (3), volume 10212 of Lecture Notes in Computer Science, page 156-181. (2017)Incremental Program Obfuscation., and . IACR Cryptol. ePrint Arch., (2015)On the Exact Cryptographic Hardness of Finding a Nash Equilibrium., , and . IACR Cryptol. ePrint Arch., (2015)Towards a Unified Approach to Black-Box Constructions of Zero-Knowledge Proofs., and . CRYPTO (4), volume 12828 of Lecture Notes in Computer Science, page 34-64. Springer, (2021)Compact Ring Signatures from Learning with Errors., , , , , , , and . CRYPTO (1), volume 12825 of Lecture Notes in Computer Science, page 282-312. Springer, (2021)ProCSA: Protecting Privacy in Crowdsourced Spectrum Allocation., , , , and . ESORICS (1), volume 11735 of Lecture Notes in Computer Science, page 556-576. Springer, (2019)Non-black-box Techniques Are Not Necessary for Constant Round Non-malleable Protocols.. IACR Cryptology ePrint Archive, (2008)Incremental Program Obfuscation., and . CRYPTO (2), volume 10402 of Lecture Notes in Computer Science, page 193-223. Springer, (2017)Relaxed Two-to-One Recoding Schemes., , and . SCN, volume 8642 of Lecture Notes in Computer Science, page 57-76. Springer, (2014)Optimal Computational Split-state Non-malleable Codes., , , , , and . TCC (A2), volume 9563 of Lecture Notes in Computer Science, page 393-417. Springer, (2016)