Author of the publication

Basing Cryptographic Protocols on Tamper-Evident Seals.

, and . ICALP, volume 3580 of Lecture Notes in Computer Science, page 285-297. Springer, (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Shuffle-sum: coercion-resistant verifiable tallying for STV voting., , , , and . IEEE Trans. Inf. Forensics Secur., 4 (4): 685-698 (2009)Public Verification of Private Effort., , and . IACR Cryptology ePrint Archive, (2014)There is no Indistinguishability Obfuscation in Pessiland., and . IACR Cryptology ePrint Archive, (2013)Non-Interactive Time-Stamping and Proofs of Work in the Random Oracle Model., , and . IACR Cryptology ePrint Archive, (2011)Deterministic History-Independent Strategies for Storing Information on Write-Once Memories., , and . ICALP, volume 4596 of Lecture Notes in Computer Science, page 303-315. Springer, (2007)Basing Cryptographic Protocols on Tamper-Evident Seals., and . ICALP, volume 3580 of Lecture Notes in Computer Science, page 285-297. Springer, (2005)Tortoise and Hares Consensus: The Meshcash Framework for Incentive-Compatible, Scalable Cryptocurrencies., , , and . CSCML, volume 12716 of Lecture Notes in Computer Science, page 114-127. Springer, (2021)Locally Verifiable Distributed SNARGs., , , , and . TCC (1), volume 14369 of Lecture Notes in Computer Science, page 65-90. Springer, (2023)An Optimally Fair Coin Toss., , and . TCC, volume 5444 of Lecture Notes in Computer Science, page 1-18. Springer, (2009)Simple Proofs of Space-Time and Rational Proofs of Storage., and . CRYPTO (1), volume 11692 of Lecture Notes in Computer Science, page 381-409. Springer, (2019)