Author of the publication

Steganography-Free Zero-Knowledge.

, , , , and . TCC (1), volume 13747 of Lecture Notes in Computer Science, page 143-172. Springer, (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Interactive Non-Malleable Codes Against Desynchronizing Attacks in the Multi-Party Setting., , and . ITC, volume 267 of LIPIcs, page 5:1-5:26. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2023)Robust Property-Preserving Hash Functions for Hamming Distance and More., and . EUROCRYPT (3), volume 12698 of Lecture Notes in Computer Science, page 311-337. Springer, (2021)On Publicly-Accountable Zero-Knowledge and Small Shuffle Arguments., and . Public Key Cryptography (2), volume 12711 of Lecture Notes in Computer Science, page 618-648. Springer, (2021)Squirrel: Efficient Synchronized Multi-Signatures from Lattices., , and . CCS, page 1109-1123. ACM, (2022)On Tight Security Proofs for Schnorr Signatures., , and . J. Cryptol., 32 (2): 566-599 (2019)Steganography-Free Zero-Knowledge., , , , and . TCC (1), volume 13747 of Lecture Notes in Computer Science, page 143-172. Springer, (2022)Chipmunk: Better Synchronized Multi-Signatures from Lattices., , , and . CCS, page 386-400. ACM, (2023)Arithmetic Garbling from Bilinear Maps., , and . ESORICS (2), volume 11736 of Lecture Notes in Computer Science, page 172-192. Springer, (2019)Interactive Non-malleable Codes., , , , and . TCC (2), volume 11892 of Lecture Notes in Computer Science, page 233-263. Springer, (2019)How to Compress Encrypted Data., , and . EUROCRYPT (1), volume 14004 of Lecture Notes in Computer Science, page 551-577. Springer, (2023)