From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Improving the Security of Quantum Protocols via Commit-and-Open., , , , и . CRYPTO, том 5677 из Lecture Notes in Computer Science, стр. 408-427. Springer, (2009)Zero-Knowledge Proofs and String Commitments Withstanding Quantum Attacks., , и . CRYPTO, том 3152 из Lecture Notes in Computer Science, стр. 254-272. Springer, (2004)On the Key-Uncertainty of Quantum Ciphers and the Computational Security of One-Way Quantum Transmission., , и . EUROCRYPT, том 3027 из Lecture Notes in Computer Science, стр. 91-108. Springer, (2004)Superposition Attacks on Cryptographic Protocols., , , и . ICITS, том 8317 из Lecture Notes in Computer Science, стр. 142-161. Springer, (2013)Provably Secure Key Establishment Against Quantum Adversaries., , , , , и . TQC, том 73 из LIPIcs, стр. 3:1-3:17. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2017)Practical Relativistic Zero-Knowledge for NP., , , , и . IACR Cryptol. ePrint Arch., (2019)Key Establishment à la Merkle in a Quantum World., , , , , и . J. Cryptol., 32 (3): 601-634 (2019)Merkle Puzzles in a Quantum World., , , , , и . CRYPTO, том 6841 из Lecture Notes in Computer Science, стр. 391-410. Springer, (2011)On the Power of Two-Party Quantum Cryptography., , и . ASIACRYPT, том 5912 из Lecture Notes in Computer Science, стр. 70-87. Springer, (2009)Quantum Oblivious Mutual Identification., и . EUROCRYPT, том 921 из Lecture Notes in Computer Science, стр. 133-146. Springer, (1995)