Author of the publication

Errors in Computational Complexity Proofs for Protocols.

, , and . ASIACRYPT, volume 3788 of Lecture Notes in Computer Science, page 624-643. Springer, (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Private Reputation Schemes for P2P systems., , , and . WOSIS, page 196-206. INSTICC Press, (2004)An Efficient Off-Line Reputation Scheme Using Articulated Certificates., , , and . WOSIS, page 53-62. INSTICC Press, (2004)Security Architectures Using Formal Methods.. IEEE J. Sel. Areas Commun., 11 (5): 694-701 (1993)Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols., , and . Public Key Cryptography, volume 5443 of Lecture Notes in Computer Science, page 105-123. Springer, (2009)Round-optimal Contributory Conference Key Agreement, and . Public Key Cryptography -- PKC 2003, volume 2567 of Lecture Notes in Computer Science, page 161--174. Springer, (2003)Key Recovery: Inert and Public., , , and . Mycrypt, volume 10311 of Lecture Notes in Computer Science, page 111-126. Springer, (2016)An Efficient and Verifiable Solution to the Millionaire Problem., , , and . ICISC, volume 3506 of Lecture Notes in Computer Science, page 51-66. Springer, (2004)Errors in Computational Complexity Proofs for Protocols., , and . ASIACRYPT, volume 3788 of Lecture Notes in Computer Science, page 624-643. Springer, (2005)Examining Indistinguishability-Based Proof Models for Key Establishment Protocols., , and . ASIACRYPT, volume 3788 of Lecture Notes in Computer Science, page 585-604. Springer, (2005)Bitcoin Unchained., , , and . ERCIM News, (2017)