Author of the publication

Fully automated analysis of padding-based encryption in the computational model.

, , , , , , and . ACM Conference on Computer and Communications Security, page 1247-1260. ACM, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Verifiable Security of Boneh-Franklin Identity-Based Encryption., , and . ProvSec, volume 6980 of Lecture Notes in Computer Science, page 68-83. Springer, (2011)Beyond Provable Security Verifiable IND-CCA Security of OAEP., , , and . CT-RSA, volume 6558 of Lecture Notes in Computer Science, page 180-196. Springer, (2011)Analyzing Privacy Loss in Updates of Natural Language Models., , , , and . CoRR, (2019)Formal certification of code-based cryptographic proofs., , and . POPL, page 90-101. ACM, (2009)Probabilistic relational reasoning for differential privacy., , , and . POPL, page 97-110. ACM, (2012)A Formal Specification of the MIDP 2.0 Security Model., , and . Formal Aspects in Security and Trust, volume 4691 of Lecture Notes in Computer Science, page 220-234. Springer, (2006)Grey-box Extraction of Natural Language Models., , , and . ICML, volume 139 of Proceedings of Machine Learning Research, page 12278-12286. PMLR, (2021)EverCrypt: A Fast, Verified, Cross-Platform Cryptographic Provider., , , , , , , , , and 6 other author(s). SP, page 983-1002. IEEE, (2020)Probabilistic Relational Hoare Logics for Computer-Aided Security Proofs., , and . MPC, volume 7342 of Lecture Notes in Computer Science, page 1-6. Springer, (2012)Programming Language Techniques for Cryptographic Proofs., , and . ITP, volume 6172 of Lecture Notes in Computer Science, page 115-130. Springer, (2010)