Author of the publication

The Minimum Number of Cards in Practical Card-Based Protocols.

, , , , , , and . ASIACRYPT (3), volume 10626 of Lecture Notes in Computer Science, page 126-155. Springer, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Black-Box Accumulation Based on Lattices., , , , , and . IMACC, volume 13129 of Lecture Notes in Computer Science, page 220-246. Springer, (2021)Meta-Reinforcement Learning via Language Instructions., , , , and . CoRR, (2022)Technologiebilanz. Innovative Unternehmensführung Vandenhoeck & Ruprecht, Göttingen, (2004)LaPSuS - A Lattice-Based Private Stream Aggregation Scheme under Scrutiny., and . IACR Cryptol. ePrint Arch., (2024)Card-Based Cryptography Meets Formal Verification., , and . New Gener. Comput., 39 (1): 115-158 (2021)Card-Based Cryptographic Protocols Using a Minimal Number of Cards., , and . ASIACRYPT (1), volume 9452 of Lecture Notes in Computer Science, page 783-807. Springer, (2015)Check Alternating Patterns: A Physical Zero-Knowledge Proof for Moon-or-Sun., , , , and . IWSEC, volume 14128 of Lecture Notes in Computer Science, page 255-272. Springer, (2023)Comparison of Eco-Driving Strategies for Different Traffic-Management Measures., , and . ITSC, page 1-7. IEEE, (2020)Enterprise 2.0: Planung, Einführung und erfolgreicher Einsatz von Social Software in Unternehmen, and . Oldenbourg, (2007)Knowledge meets motivation - Anreizsysteme im Wissensmanagement, , and . Fraunhofer IRB Verlag, (2001)