Author of the publication

On the Implausibility of Constant-Round Public-Coin Zero-Knowledge Proofs.

, , , , and . SCN, volume 9841 of Lecture Notes in Computer Science, page 237-253. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On Propagation Rules for Entanglement-Assisted Quantum Codes., , , and . ISTC, page 1-5. IEEE, (2023)Compact Code-Based Signature for Reconfigurable Devices With Side Channel Resilience., , , , , and . IEEE Trans. Circuits Syst. I Regul. Pap., 67-I (7): 2305-2316 (2020)Fully Secure Attribute-Based Systems with Short Ciphertexts/Signatures and Threshold Access Structures., , , , , , and . CT-RSA, volume 7779 of Lecture Notes in Computer Science, page 50-67. Springer, (2013)Non-malleable Coding for Arbitrary Varying Channels., , , and . ITW, page 1-5. IEEE, (2019)Quasi-Cyclic Codes., , and . CoRR, (2020)Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2., , , and . ASIACRYPT, volume 6477 of Lecture Notes in Computer Science, page 56-75. Springer, (2010)On the (In)Security of IDEA in Various Hashing Modes., , , , , and . FSE, volume 7549 of Lecture Notes in Computer Science, page 163-179. Springer, (2012)On Multidimensional Linear Cryptanalysis., , , and . ACISP, volume 6168 of Lecture Notes in Computer Science, page 37-52. Springer, (2010)Practical Pseudo-collisions for Hash Functions ARIRANG-224/384., , , , and . Selected Areas in Cryptography, volume 5867 of Lecture Notes in Computer Science, page 141-156. Springer, (2009)Zpk+1-Linear codes., and . IEEE Trans. Inf. Theory, 48 (9): 2592-2605 (2002)