Author of the publication

Efficient Protocols based on Probabilistic Encryption using Composite Degree Residue Classes.

, and . IACR Cryptology ePrint Archive, (2000)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On Monotone Function Closure of Statistical Zero-Knowledge., and . IACR Cryptology ePrint Archive, (1996)Efficient Protocols based on Probabilistic Encryption using Composite Degree Residue Classes., and . IACR Cryptology ePrint Archive, (2000)DDH-like Assumptions Based on Extension Rings., , , , and . IACR Cryptology ePrint Archive, (2011)Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor., and . IACR Cryptology ePrint Archive, (2001)Commitment Schemes and Zero-Knowledge Protocols.. Lectures on Data Security, volume 1561 of Lecture Notes in Computer Science, page 63-86. Springer, (1998)Access Control Encryption: Enforcing Information Flow with Cryptography., , and . TCC (B2), volume 9986 of Lecture Notes in Computer Science, page 547-576. (2016)Efficient and Provable Security Amplifications., , and . Security Protocols Workshop, volume 1189 of Lecture Notes in Computer Science, page 101-109. Springer, (1996)Multiparty Unconditionally Secure Protocols (Abstract)., , and . CRYPTO, volume 293 of Lecture Notes in Computer Science, page 462. Springer, (1987)Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption., and . CRYPTO, volume 2729 of Lecture Notes in Computer Science, page 247-264. Springer, (2003)On the Amortized Complexity of Zero-Knowledge Protocols., and . CRYPTO, volume 5677 of Lecture Notes in Computer Science, page 177-191. Springer, (2009)