Author of the publication

Giving an Adversary Guarantees (Or: How to Model Designated Verifier Signatures in a Composable Framework).

, , and . ASIACRYPT (3), volume 13092 of Lecture Notes in Computer Science, page 189-219. Springer, (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Composable and Robust Outsourced Storage., and . IACR Cryptology ePrint Archive, (2017)Information-Theoretic Secret-Key Agreement: The Asymptotically Tight Relation Between the Secret-Key Rate and the Channel Quality Ratio., , and . IACR Cryptology ePrint Archive, (2017)Agree-and-Prove: Generalized Proofs Of Knowledge and Applications., , and . IACR Cryptology ePrint Archive, (2019)Reasoning about public-key certification: on bindings between entities and public keys., and . IEEE J. Sel. Areas Commun., 18 (4): 551-560 (2000)Overcoming Impossibility Results in Composable Security Using Interval-Wise Guarantees., and . CRYPTO (1), volume 12170 of Lecture Notes in Computer Science, page 33-62. Springer, (2020)Constructive Cryptography - A Primer.. Financial Cryptography, volume 6052 of Lecture Notes in Computer Science, page 1. Springer, (2010)Anonymous Authentication with Shared Secrets., , , , and . LATINCRYPT, volume 8895 of Lecture Notes in Computer Science, page 219-236. Springer, (2014)Confidentiality and Integrity: A Constructive Perspective., , and . TCC, volume 7194 of Lecture Notes in Computer Science, page 209-229. Springer, (2012)Non-malleable Encryption: Simpler, Shorter, Stronger., , , , and . J. Cryptol., 33 (4): 1984-2033 (2020)Constructing Confidential Channels from Authenticated Channels - Public-Key Encryption Revisited., , and . ASIACRYPT (1), volume 8269 of Lecture Notes in Computer Science, page 134-153. Springer, (2013)