Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

CCA Secure A Posteriori Openable Encryption in the Standard Model.. CT-RSA, volume 13161 of Lecture Notes in Computer Science, page 370-394. Springer, (2022)Generic Construction for Identity-Based Proxy Blind Signature., , , and . FPS, volume 13291 of Lecture Notes in Computer Science, page 34-52. Springer, (2021)Pairing-free secure-channel establishment in mobile networks with fine-grained lawful interception., and . SAC, page 968-970. ACM, (2022)How to (Legally) Keep Secrets from Mobile Operators., , , , , , and . ESORICS (1), volume 12972 of Lecture Notes in Computer Science, page 23-43. Springer, (2021)Efficient Invisible and Unlinkable Sanitizable Signatures., , , , , and . Public Key Cryptography (1), volume 11442 of Lecture Notes in Computer Science, page 159-189. Springer, (2019)Secure Trick-Taking Game Protocols - How to Play Online Spades with Cheaters., and . Financial Cryptography, volume 11598 of Lecture Notes in Computer Science, page 265-281. Springer, (2019)Delegation mechanisms for public key cryptographic primitives. (Mécanismes de délégation pour les primitives de cryptographie à clé publique).. University of Clermont Auvergne, Clermont-Ferrand, France, (2018)A Prover-Anonymous and Terrorist-Fraud Resistant Distance-Bounding Protocol., , , , , and . WISEC, page 121-133. ACM, (2016)Secure Joins with MapReduce., , , , and . FPS, volume 11358 of Lecture Notes in Computer Science, page 78-94. Springer, (2018)Zero-Knowledge Proof of Knowledge for Peg Solitaire.. FUN, volume 226 of LIPIcs, page 9:1-9:17. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2022)