Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Kohlweiss, Markulf
add a person with the name Kohlweiss, Markulf
 

Other publications of authors with the same name

On the Anonymity Guarantees of Anonymous Proof-of-Stake Protocols., , , and . SP, page 1818-1833. IEEE, (2021)Tagged One-Time Signatures: Tight Security and Optimal Tag Size., , , , and . IACR Cryptology ePrint Archive, (2015)A New Hash-and-Sign Approach and Structure-Preserving Signatures from DLIN., and . SCN, volume 7485 of Lecture Notes in Computer Science, page 131-148. Springer, (2012)Updatable Privacy-Preserving Blueprints., , , , , and . IACR Cryptol. ePrint Arch., (2023)From Polynomial IOP and Commitments to Non-malleable zkSNARKs., , , , and . TCC (3), volume 14371 of Lecture Notes in Computer Science, page 455-485. Springer, (2023)Anonymity-Preserving Public-Key Encryption: A Constructive Approach., , , , and . Privacy Enhancing Technologies, volume 7981 of Lecture Notes in Computer Science, page 19-39. Springer, (2013)Proving the TLS Handshake Secure (As It Is)., , , , , and . CRYPTO (2), volume 8617 of Lecture Notes in Computer Science, page 235-255. Springer, (2014)Implementing TLS with Verified Cryptographic Security., , , , and . IEEE Symposium on Security and Privacy, page 445-459. IEEE Computer Society, (2013)Square Span Programs with Applications to Succinct NIZK Arguments., , , and . ASIACRYPT (1), volume 8873 of Lecture Notes in Computer Science, page 532-550. Springer, (2014)Anonymous Transferable E-Cash., , , and . Public Key Cryptography, volume 9020 of Lecture Notes in Computer Science, page 101-124. Springer, (2015)