Author of the publication

Multi-Key Authenticated Encryption with Corruptions: Reductions are Lossy.

, , , and . IACR Cryptology ePrint Archive, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Security analysis of cryptographically controlled access to XML documents., and . J. ACM, 55 (2): 6:1-6:29 (2008)On Limitations of the Fiat­ - Shamir Transformation., and . IACR Cryptology ePrint Archive, (2015)Security analysis of cryptographically controlled access to XML documents., and . PODS, page 108-117. ACM, (2005)On the Minimal Assumptions of Group Signature Schemes., and . ICICS, volume 3269 of Lecture Notes in Computer Science, page 1-13. Springer, (2004)Symbolic Methods for Provable Security.. ProvSec, volume 5848 of Lecture Notes in Computer Science, page 2. Springer, (2009)Password-Based Encryption Analyzed., and . ICALP, volume 3580 of Lecture Notes in Computer Science, page 664-676. Springer, (2005)Lifting Standard Model Reductions to Common Setup Assumptions., , and . IACR Cryptol. ePrint Arch., (2021)A Computational Analysis of the Needham-Schröeder-(Lowe) Protocol.. CSFW, page 248-. IEEE Computer Society, (2003)Provably-Secure Remote Memory Attestation for Heap Overflow Protection., , , and . SCN, volume 9841 of Lecture Notes in Computer Science, page 83-103. Springer, (2016)Computational Soundness - The Case of Diffie-Hellman Keys., , , and . Formal Models and Techniques for Analyzing Security Protocols, volume 5 of Cryptology and Information Security Series, IOS Press, (2011)