Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Multiparty Unconditionally Secure Protocols (Extended Abstract), , and . STOC, page 11-19. ACM, (1988)Compact Zero-Knowledge Proofs of Small Hamming Weight., , , , and . Public Key Cryptography (2), volume 10770 of Lecture Notes in Computer Science, page 530-560. Springer, (2018)Commitment Schemes and Zero-Knowledge Protocols.. Lectures on Data Security, volume 1561 of Lecture Notes in Computer Science, page 63-86. Springer, (1998)Efficient and Provable Security Amplifications., , and . Security Protocols Workshop, volume 1189 of Lecture Notes in Computer Science, page 101-109. Springer, (1996)Stronger Notions and Constructions for Multi-Designated Verifier Signatures., , , , , and . IACR Cryptology ePrint Archive, (2019)Oblivious Transfer and Linear Functions., , , and . CRYPTO, volume 4117 of Lecture Notes in Computer Science, page 427-444. Springer, (2006)Scalable Secure Multiparty Computation., and . CRYPTO, volume 4117 of Lecture Notes in Computer Science, page 501-520. Springer, (2006)Secure Identification and QKD in the Bounded-Quantum-Storage Model., , , and . CRYPTO, volume 4622 of Lecture Notes in Computer Science, page 342-359. Springer, (2007)Multiparty Unconditionally Secure Protocols (Abstract)., , and . CRYPTO, volume 293 of Lecture Notes in Computer Science, page 462. Springer, (1987)Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption., and . CRYPTO, volume 2729 of Lecture Notes in Computer Science, page 247-264. Springer, (2003)