Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Tight adaptive reprogramming in the QROM., , , and . IACR Cryptol. ePrint Arch., (2020)Quantum Indistinguishability of Random Sponges., , and . CRYPTO (2), volume 11693 of Lecture Notes in Computer Science, page 296-325. Springer, (2019)Tighter proofs of CCA security in the quantum random oracle model., , , and . IACR Cryptology ePrint Archive, (2019)Failing Gracefully: Decryption Failures and the Fujisaki-Okamoto Transform., , and . ASIACRYPT (4), volume 13794 of Lecture Notes in Computer Science, page 414-443. Springer, (2022)Fixing and Mechanizing the Security Proof of Fiat-Shamir with Aborts and Dilithium., , , , , , , , , and . CRYPTO (5), volume 14085 of Lecture Notes in Computer Science, page 358-389. Springer, (2023)Machine-Checked Security for rmXMSS as in RFC 8391 and $SPHINCS^+ $., , , , , and . CRYPTO (5), volume 14085 of Lecture Notes in Computer Science, page 421-454. Springer, (2023)The Return of the SDitH., , , , , and . EUROCRYPT (5), volume 14008 of Lecture Notes in Computer Science, page 564-596. Springer, (2023)Post-quantum WireGuard., , , , and . IACR Cryptol. ePrint Arch., (2020)SPHINCS+C: Compressing SPHINCS+ With (Almost) No Cost., , , and . SP, page 1435-1453. IEEE, (2023)Post-quantum WireGuard., , , , and . SP, page 304-321. IEEE, (2021)