Author of the publication

Public-Coin Concurrent Zero-Knowledge in the Global Hash Model.

, , and . TCC, volume 7785 of Lecture Notes in Computer Science, page 80-99. Springer, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Efficient, DoS-resistant, secure key exchange for internet protocols., , , , , , and . ACM Conference on Computer and Communications Security, page 48-58. ACM, (2002)UC Non-Interactive, Proactive, Threshold ECDSA with Identifiable Aborts., , , , and . ACM Conference on Computer and Communications Security, page 1769-1787. ACM, (2020)Anonymous Collocation Discovery: Taming the Coronavirus While Preserving Privacy., , and . CoRR, (2020)Fast asynchronous Byzantine agreement with optimal resilience., and . STOC, page 42-51. ACM, (1993)Asynchronous secure computation., , and . STOC, page 52-61. ACM, (1993)Bandwidth allocation with preemption., , , , and . STOC, page 616-625. ACM, (1995)Resettable zero-knowledge (extended abstract)., , , and . STOC, page 235-244. ACM, (2000)Towards a Theory of Extractable Functions., and . TCC, volume 5444 of Lecture Notes in Computer Science, page 595-613. Springer, (2009)Towards Multiparty Computation Withstanding Coercion of All Parties., and . TCC (2), volume 12551 of Lecture Notes in Computer Science, page 410-438. Springer, (2020)The Impossibility of Obfuscation with Auxiliary Input or a Universal Simulator., , , , , , and . CRYPTO (2), volume 8617 of Lecture Notes in Computer Science, page 71-89. Springer, (2014)