Author of the publication

Universally Composable Authentication and Key-Exchange with Global PKI.

, , and . Public Key Cryptography (2), volume 9615 of Lecture Notes in Computer Science, page 265-296. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Universally Composable Signatures, Certification and Authentication.. IACR Cryptology ePrint Archive, (2003)On the Universally Composable Security of OpenStack., , , , , , , and . IACR Cryptology ePrint Archive, (2018)Adaptively Secure Multi-Party Computation., , , and . STOC, page 639-648. ACM, (1996)On the existence of extractable one-way functions., , , and . STOC, page 505-514. ACM, (2014)Bounding the power of preemption in randomized scheduling., and . STOC, page 606-615. ACM, (1995)Security and composition of cryptographic protocols: a tutorial (part I).. SIGACT News, 37 (3): 67-92 (2006)Composable Formal Security Analysis: Juggling Soundness, Simplicity and Efficiency.. ICALP (2), volume 5126 of Lecture Notes in Computer Science, page 1-13. Springer, (2008)Obfuscating Point Functions with Multibit Output., and . EUROCRYPT, volume 4965 of Lecture Notes in Computer Science, page 489-508. Springer, (2008)An Efficient Threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack., and . EUROCRYPT, volume 1592 of Lecture Notes in Computer Science, page 90-106. Springer, (1999)Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels., and . EUROCRYPT, volume 2045 of Lecture Notes in Computer Science, page 453-474. Springer, (2001)