Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Efficient Non-Malleable Codes and Key-Derivation for Poly-Size Tampering Circuits., , , and . IACR Cryptology ePrint Archive, (2013)FairSwap: How To Fairly Exchange Digital Goods., , and . ACM Conference on Computer and Communications Security, page 967-984. ACM, (2018)The Chaining Lemma and Its Application., , , and . ICITS, volume 9063 of Lecture Notes in Computer Science, page 181-196. Springer, (2015)Continuous Non-malleable Codes., , , and . TCC, volume 8349 of Lecture Notes in Computer Science, page 465-488. Springer, (2014)Making Masking Security Proofs Concrete (Or How to Evaluate the Security of Any Leaking Device), Extended Version., , and . J. Cryptol., 32 (4): 1263-1297 (2019)Prisma : A Tierless Language for Enforcing Contract-client Protocols in Decentralized Applications., , , , , and . ACM Trans. Program. Lang. Syst., 45 (3): 17:1-17:41 (September 2023)MOE: Multiplication Operated Encryption with Trojan Resilience., , , , , and . IACR Trans. Symmetric Cryptol., 2021 (1): 78-129 (2021)CommiTEE: An Efficient and Secure Commit-Chain Protocol using TEEs., , , and . IACR Cryptol. ePrint Arch., (2020)Bitcoin-Compatible Virtual Channels., , , , , , , and . IACR Cryptol. ePrint Arch., (2020)Making Masking Security Proofs Concrete - Or How to Evaluate the Security of Any Leaking Device., , and . EUROCRYPT (1), volume 9056 of Lecture Notes in Computer Science, page 401-429. Springer, (2015)