From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

No persons found for author name Kohlweiss, Markulf
add a person with the name Kohlweiss, Markulf
 

Другие публикации лиц с тем же именем

Tagged One-Time Signatures: Tight Security and Optimal Tag Size., , , , и . IACR Cryptology ePrint Archive, (2015)On the Anonymity Guarantees of Anonymous Proof-of-Stake Protocols., , , и . SP, стр. 1818-1833. IEEE, (2021)A New Hash-and-Sign Approach and Structure-Preserving Signatures from DLIN., и . SCN, том 7485 из Lecture Notes in Computer Science, стр. 131-148. Springer, (2012)Updatable Privacy-Preserving Blueprints., , , , , и . IACR Cryptol. ePrint Arch., (2023)Anonymity-Preserving Public-Key Encryption: A Constructive Approach., , , , и . Privacy Enhancing Technologies, том 7981 из Lecture Notes in Computer Science, стр. 19-39. Springer, (2013)Implementing TLS with Verified Cryptographic Security., , , , и . IEEE Symposium on Security and Privacy, стр. 445-459. IEEE Computer Society, (2013)Proving the TLS Handshake Secure (As It Is)., , , , , и . CRYPTO (2), том 8617 из Lecture Notes in Computer Science, стр. 235-255. Springer, (2014)From Polynomial IOP and Commitments to Non-malleable zkSNARKs., , , , и . TCC (3), том 14371 из Lecture Notes in Computer Science, стр. 455-485. Springer, (2023)ZQL: A Compiler for Privacy-Preserving Data Processing., , , и . USENIX Security Symposium, стр. 163-178. USENIX Association, (2013)PEReDi: Privacy-Enhanced, Regulated and Distributed Central Bank Digital Currencies., , и . CCS, стр. 1739-1752. ACM, (2022)