Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Computationally Sound Symbolic Secrecy in the Presence of Hash Functions., , , and . FSTTCS, volume 4337 of Lecture Notes in Computer Science, page 176-187. Springer, (2006)Identity Based Group Signatures from Hierarchical Identity-Based Encryption., and . Pairing, volume 5671 of Lecture Notes in Computer Science, page 150-170. Springer, (2009)Efficient Function-Hiding Functional Encryption: From Inner-Products to Orthogonality., , , and . CT-RSA, volume 11405 of Lecture Notes in Computer Science, page 127-148. Springer, (2019)An analysis of the EMV channel establishment protocol., , , and . ACM Conference on Computer and Communications Security, page 373-386. ACM, (2013)Efficient Network Coding Signatures in the Standard Model., , and . Public Key Cryptography, volume 7293 of Lecture Notes in Computer Science, page 680-696. Springer, (2012)Secure Software Licensing: Models, Constructions, and Proofs., and . CSF, page 31-44. IEEE Computer Society, (2016)Cryptographic Role-Based Access Control, Reconsidered., , and . ProvSec, volume 13600 of Lecture Notes in Computer Science, page 282-289. Springer, (2022)A Modular Treatment of Cryptographic APIs: The Symmetric-Key Case., , and . CRYPTO (1), volume 9814 of Lecture Notes in Computer Science, page 277-307. Springer, (2016)A Generalization of DDH with Applications to Protocol Analysis and Computational Soundness., , , and . CRYPTO, volume 4622 of Lecture Notes in Computer Science, page 482-499. Springer, (2007)Encrypted Databases: New Volume Attacks against Range Queries., , and . ACM Conference on Computer and Communications Security, page 361-378. ACM, (2019)