Author of the publication

Receipt-Free Electronic Voting Schemes for Large Scale Elections.

. Security Protocols Workshop, volume 1361 of Lecture Notes in Computer Science, page 25-35. Springer, (1997)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

How to Utilize the Randomness of Zero-Knowledge Proofs., and . CRYPTO, volume 537 of Lecture Notes in Computer Science, page 456-475. Springer, (1990)A Unified Paradigm of Organized Complexity and Semantic Information Theory.. CoRR, (2016)Meta-envy-free Cake-cutting and Pie-cutting Protocols., and . J. Inf. Process., 20 (3): 686-693 (2012)Standard model leakage-resilient authenticated key exchange using inner-product extractors., and . Des. Codes Cryptogr., 90 (4): 1059-1079 (2022)Resource Bounded Unprovability of Computational Lower Bounds., and . IACR Cryptology ePrint Archive, (2003)Efficient Concurrent Oblivious Transfer in Super-Polynomial-Simulation Security., , and . IWSEC, volume 7631 of Lecture Notes in Computer Science, page 216-232. Springer, (2012)On Key Distribution and Authentication in Mobile Radio Networks., , , and . EUROCRYPT, volume 765 of Lecture Notes in Computer Science, page 461-465. Springer, (1993)How Intractable Is the Discrete Logarithm for a General Finite Group?, , and . EUROCRYPT, volume 658 of Lecture Notes in Computer Science, page 420-428. Springer, (1992)Designated Confirmer Signatures and Public-Key Encryption are Equivalent.. CRYPTO, volume 839 of Lecture Notes in Computer Science, page 61-74. Springer, (1994)Quantum Public-Key Cryptosystems., , and . CRYPTO, volume 1880 of Lecture Notes in Computer Science, page 147-165. Springer, (2000)