Author of the publication

An Analysis of Acceptance Policies For Blockchain Transactions.

, , and . IACR Cryptology ePrint Archive, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Parallel Vectorized Algebraic AES in MATLAB for Rapid Prototyping of Encrypted Sensor Processing Algorithms and Database Analytics., , , , , and . CoRR, (2015)HEtest: A Homomorphic Encryption Testing Framework., , and . Financial Cryptography Workshops, volume 8976 of Lecture Notes in Computer Science, page 213-230. Springer, (2015)(∈, δ)-Indistinguishable Mixing for Cryptocurrencies., , , , and . Proc. Priv. Enhancing Technol., 2022 (1): 49-74 (2022)Moving in Next Door: Network Flooding as a Side Channel in Cloud Environments., , , , and . CANS, volume 10052 of Lecture Notes in Computer Science, page 755-760. (2016)Principal Inertia Components and Applications., , , , , and . IEEE Trans. Inf. Theory, 63 (8): 5011-5038 (2017)Practical and Improved Byzantine Reliable Broadcast and Asynchronous Verifiable Information Dispersal from Hash Functions., , , and . IACR Cryptol. ePrint Arch., (2022)Two-server Distributed ORAM with Sublinear Computation and Constant Rounds., and . IACR Cryptol. ePrint Arch., (2020)Hecate: Abuse Reporting in Secure Messengers with Sealed Sender., , and . IACR Cryptol. ePrint Arch., (2021)EasyUC: Using EasyCrypt to Mechanize Proofs of Universally Composable Security., , and . CSF, page 167-183. IEEE, (2019)Universally Composable End-to-End Secure Messaging., , , and . CRYPTO (2), volume 13508 of Lecture Notes in Computer Science, page 3-33. Springer, (2022)