Author of the publication

Towards Tight Adaptive Security of Non-interactive Key Exchange.

, , , and . TCC (3), volume 13044 of Lecture Notes in Computer Science, page 286-316. Springer, (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Onion Routing with Replies., , , and . ASIACRYPT (2), volume 13091 of Lecture Notes in Computer Science, page 573-604. Springer, (2021)Towards Tight Adaptive Security of Non-interactive Key Exchange., , , and . TCC (3), volume 13044 of Lecture Notes in Computer Science, page 286-316. Springer, (2021)Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting., , and . J. Cryptol., 37 (2): 12 (June 2024)On the Impossibility of Purely Algebraic Signatures., , , , , and . TCC (3), volume 13044 of Lecture Notes in Computer Science, page 317-349. Springer, (2021)The Price of Verifiability: Lower Bounds for Verifiable Random Functions., , , and . TCC (2), volume 13748 of Lecture Notes in Computer Science, page 747-776. Springer, (2022)On Instantiating the Algebraic Group Model from Falsifiable Assumptions., , and . EUROCRYPT (2), volume 12106 of Lecture Notes in Computer Science, page 96-126. Springer, (2020)The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO., , and . Public Key Cryptography (1), volume 12110 of Lecture Notes in Computer Science, page 187-219. Springer, (2020)On Tightly Secure Primitives in the Multi-instance Setting., and . Public Key Cryptography (1), volume 11442 of Lecture Notes in Computer Science, page 581-611. Springer, (2019)Compact Selective Opening Security from LWE., , , , and . Public Key Cryptography (4), volume 14604 of Lecture Notes in Computer Science, page 127-160. Springer, (2024)Initiator-Resilient Universally Composable Key Exchange, , and . Computer Security -- ESORICS 2003, volume 2808 of Lecture Notes in Computer Science, page 61--84. Springer, (2003)