Author of the publication

How to Bind Anonymous Credentials to Humans.

, , and . USENIX Security Symposium, page 3047-3064. USENIX Association, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Towards Tight Adaptive Security of Non-interactive Key Exchange., , , and . TCC (3), volume 13044 of Lecture Notes in Computer Science, page 286-316. Springer, (2021)On the (Ir)Replaceability of Global Setups, or How (Not) to Use a Global Ledger., , and . TCC (2), volume 13043 of Lecture Notes in Computer Science, page 626-657. Springer, (2021)How to Bind Anonymous Credentials to Humans., , and . USENIX Security Symposium, page 3047-3064. USENIX Association, (2023)DPaSE: Distributed Password-Authenticated Symmetric-Key Encryption, or How to Get Many Keys from One Password., , and . AsiaCCS, page 682-696. ACM, (2022)Multi-party Virtual State Channels., , , , and . EUROCRYPT (1), volume 11476 of Lecture Notes in Computer Science, page 625-656. Springer, (2019)SoK: Oblivious Pseudorandom Functions., , and . EuroS&P, page 625-646. IEEE, (2022)Security Analysis of the WhatsApp End-to-End Encrypted Backup Protocol., , , , , , and . CRYPTO (4), volume 14084 of Lecture Notes in Computer Science, page 330-361. Springer, (2023)Raw data from "FastZIP: Faster and More Secure Zero-Interaction Pairing"., , , , , and . (June 2021)Index of supplementary files from "FastZIP: Faster and More Secure Zero-Interaction Pairing"., , , , , and . (May 2021)Evaluation results from "FastZIP: Faster and More Secure Zero-Interaction Pairing"., , , , , and . (June 2021)