From post

Interleaving Cryptography and Mechanism Design: The Case of Online Auctions.

, и . Financial Cryptography, том 3110 из Lecture Notes in Computer Science, стр. 117-131. Springer, (2004)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Multi-query Computationally-Private Information Retrieval with Constant Communication Rate., , и . Public Key Cryptography, том 6056 из Lecture Notes in Computer Science, стр. 107-123. Springer, (2010)Valiant's Universal Circuit: Improvements, Implementation, and Applications., , и . IACR Cryptology ePrint Archive, (2016)Statistical Zero-Knowledge Proofs from Diophantine Equations.. IACR Cryptology ePrint Archive, (2001)Succinct NP Proofs from an Extractability Assumption., и . CiE, том 5028 из Lecture Notes in Computer Science, стр. 175-185. Springer, (2008)On Optimal Hash Tree Traversal for Interval Time-Stamping.. ISC, том 2433 из Lecture Notes in Computer Science, стр. 357-371. Springer, (2002)On Differential Properties of Pseudo-Hadamard Transform and Related Mappings.. INDOCRYPT, том 2551 из Lecture Notes in Computer Science, стр. 48-61. Springer, (2002)Small Coalitions Cannot Manipulate Voting., и . Financial Cryptography, том 3570 из Lecture Notes in Computer Science, стр. 285-297. Springer, (2005)Optimally Sound Sigma Protocols Under DCRA.. Financial Cryptography, том 10322 из Lecture Notes in Computer Science, стр. 182-203. Springer, (2017)A Unified Framework for Non-Universal SNARKs.. IACR Cryptol. ePrint Arch., (2021)A more efficient computationally sound non-interactive zero-knowledge shuffle argument., и . J. Comput. Secur., 21 (5): 685-719 (2013)