Author of the publication

Authenticated Confidential Channel Establishment and the Security of TLS-DHE.

, , , and . J. Cryptol., 30 (4): 1276-1324 (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On the Security of TLS-DH and TLS-RSA in the Standard Model., , and . IACR Cryptology ePrint Archive, (2013)Code Voting with Linkable Group Signatures., , and . Electronic Voting, volume P-131 of LNI, page 209-221. GI, (2008)Tightly-Secure Authenticated Key Exchange, Revisited., , , and . EUROCRYPT (1), volume 12696 of Lecture Notes in Computer Science, page 117-146. Springer, (2021)Report on evaluation of KpqC candidates., , , , , , , , , and . IACR Cryptol. ePrint Arch., (2023)Tight Security for Signature Schemes Without Random Oracles.. J. Cryptol., 28 (3): 641-670 (2015)Tight Proofs for Signature Schemes without Random Oracles.. EUROCRYPT, volume 6632 of Lecture Notes in Computer Science, page 189-206. Springer, (2011)Twin Signature Schemes, Revisited.. ProvSec, volume 5848 of Lecture Notes in Computer Science, page 104-117. Springer, (2009)Authenticated Key Exchange and Signatures with Tight Security in the Standard Model., , , , , , and . CRYPTO (4), volume 12828 of Lecture Notes in Computer Science, page 670-700. Springer, (2021)TOPAS: 2-Pass Key Exchange with Full Perfect Forward Secrecy and Optimal Communication Complexity.. ACM Conference on Computer and Communications Security, page 1224-1235. ACM, (2015)On the Impossibility of Short Algebraic Signatures., , , , , and . IACR Cryptol. ePrint Arch., (2021)