Author of the publication

Giving an Adversary Guarantees (Or: How to Model Designated Verifier Signatures in a Composable Framework).

, , and . ASIACRYPT (3), volume 13092 of Lecture Notes in Computer Science, page 189-219. Springer, (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Deniable Authentication When Signing Keys Leak., , , and . EUROCRYPT (3), volume 14006 of Lecture Notes in Computer Science, page 69-100. Springer, (2023)On the analysis of scheduling algorithms for structured parallel computations., and . CoRR, (2018)Revisiting (R)CCA Security and Replay Protection., , , and . IACR Cryptology ePrint Archive, (2020)Scheduling computations with provably low synchronization overheads., and . J. Sched., 25 (1): 107-124 (2022)Practical Provably Secure Flooding for Blockchains., , , , and . ASIACRYPT (1), volume 13791 of Lecture Notes in Computer Science, page 774-805. Springer, (2022)Efficient Synchronization-Light Work Stealing., , and . SPAA, page 39-49. ACM, (2023)Revisiting (R)CCA Security and Replay Protection., , , and . Public Key Cryptography (2), volume 12711 of Lecture Notes in Computer Science, page 173-202. Springer, (2021)Scheduling computations with provably low synchronization overheads., and . CoRR, (2018)Giving an Adversary Guarantees (Or: How to Model Designated Verifier Signatures in a Composable Framework)., , and . ASIACRYPT (3), volume 13092 of Lecture Notes in Computer Science, page 189-219. Springer, (2021)Multi-Designated Receiver Signed Public Key Encryption., , and . EUROCRYPT (2), volume 13276 of Lecture Notes in Computer Science, page 644-673. Springer, (2022)