Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

PACT: Privacy-Sensitive Protocols And Mechanisms for Mobile Contact Tracing., , , , , , , , , and 4 other author(s). IEEE Data Eng. Bull., 43 (2): 15-35 (2020)Secure Messaging: From Systems to Theory.. University of California, San Diego, USA, (2019)Handling Adaptive Compromise for Practical Encryption Schemes., and . CRYPTO (1), volume 12170 of Lecture Notes in Computer Science, page 3-32. Springer, (2020)Tight Time-Memory Trade-Offs for Symmetric Encryption., and . EUROCRYPT (1), volume 11476 of Lecture Notes in Computer Science, page 467-497. Springer, (2019)Quantum Key-length Extension., , and . IACR Cryptol. ePrint Arch., (2021)Let Attackers Program Ideal Models: Modularity and Composability for Adaptive Compromise.. EUROCRYPT (3), volume 14006 of Lecture Notes in Computer Science, page 101-131. Springer, (2023)The Memory-Tightness of Authenticated Encryption., , and . CRYPTO (1), volume 12170 of Lecture Notes in Computer Science, page 127-156. Springer, (2020)Ratcheted Encryption and Key Exchange: The Security of Messaging., , , , and . CRYPTO (3), volume 10403 of Lecture Notes in Computer Science, page 619-650. Springer, (2017)Better Than Advertised: Improved Collision-Resistance Guarantees for MD-Based Hash Functions., , and . CCS, page 891-906. ACM, (2017)Mass-surveillance without the State: Strongly Undetectable Algorithm-Substitution Attacks., , and . CCS, page 1431-1440. ACM, (2015)