Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Optimal Security for Keyed Hash Functions: Avoiding Time-Space Tradeoffs for Finding Collisions., , and . EUROCRYPT (4), volume 14007 of Lecture Notes in Computer Science, page 440-469. Springer, (2023)The Cost of Statistical Security in Proofs for Repeated Squaring., and . ITC, volume 267 of LIPIcs, page 4:1-4:23. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2023)Parallelizable Delegation from LWE., , and . TCC (2), volume 13748 of Lecture Notes in Computer Science, page 623-652. Springer, (2022)Non-malleable Time-Lock Puzzles and Applications., , , and . TCC (3), volume 13044 of Lecture Notes in Computer Science, page 447-479. Springer, (2021)Non-Uniformly Sound Certificates with Applications to Concurrent Zero-Knowledge., , and . CRYPTO (3), volume 11694 of Lecture Notes in Computer Science, page 98-127. Springer, (2019)Symmetric-Key Broadcast Encryption: The Multi-sender Case., , and . CSCML, volume 10332 of Lecture Notes in Computer Science, page 200-214. Springer, (2017)Universal Reductions: Reductions Relative to Stateful Oracles., , and . TCC (3), volume 13749 of Lecture Notes in Computer Science, page 151-180. Springer, (2022)How to Use (Plain) Witness Encryption: Registered ABE, Flexible Broadcast, and More., , and . CRYPTO (4), volume 14084 of Lecture Notes in Computer Science, page 498-531. Springer, (2023)SPARKs: Succinct Parallelizable Arguments of Knowledge., , , and . EUROCRYPT (1), volume 12105 of Lecture Notes in Computer Science, page 707-737. Springer, (2020)Continuous Verifiable Delay Functions., , , and . EUROCRYPT (3), volume 12107 of Lecture Notes in Computer Science, page 125-154. Springer, (2020)