Author of the publication

A New Hash-and-Sign Approach and Structure-Preserving Signatures from DLIN.

, and . SCN, volume 7485 of Lecture Notes in Computer Science, page 131-148. Springer, (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Kohlweiss, Markulf
add a person with the name Kohlweiss, Markulf
 

Other publications of authors with the same name

Tagged One-Time Signatures: Tight Security and Optimal Tag Size., , , , and . IACR Cryptology ePrint Archive, (2015)A New Hash-and-Sign Approach and Structure-Preserving Signatures from DLIN., and . SCN, volume 7485 of Lecture Notes in Computer Science, page 131-148. Springer, (2012)On the Anonymity Guarantees of Anonymous Proof-of-Stake Protocols., , , and . SP, page 1818-1833. IEEE, (2021)Updatable Privacy-Preserving Blueprints., , , , , and . IACR Cryptol. ePrint Arch., (2023)Proving the TLS Handshake Secure (As It Is)., , , , , and . CRYPTO (2), volume 8617 of Lecture Notes in Computer Science, page 235-255. Springer, (2014)Anonymity-Preserving Public-Key Encryption: A Constructive Approach., , , , and . Privacy Enhancing Technologies, volume 7981 of Lecture Notes in Computer Science, page 19-39. Springer, (2013)Implementing TLS with Verified Cryptographic Security., , , , and . IEEE Symposium on Security and Privacy, page 445-459. IEEE Computer Society, (2013)From Polynomial IOP and Commitments to Non-malleable zkSNARKs., , , , and . TCC (3), volume 14371 of Lecture Notes in Computer Science, page 455-485. Springer, (2023)PEReDi: Privacy-Enhanced, Regulated and Distributed Central Bank Digital Currencies., , and . CCS, page 1739-1752. ACM, (2022)KACHINA - Foundations of Private Smart Contracts., , and . CSF, page 1-16. IEEE, (2021)