Author of the publication

Understanding Phase Shifting Equivalent Keys and Exhaustive Search.

, , and . IACR Cryptology ePrint Archive, (2008)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Achieving Optimal Anonymity in Transferable E-Cash with a Judge., , , , , and . AFRICACRYPT, volume 6737 of Lecture Notes in Computer Science, page 206-223. Springer, (2011)Recent Advances in Electronic Cash Design.. CARDIS, volume 5189 of Lecture Notes in Computer Science, page 290-293. Springer, (2008)Plaintext-Checkable Encryption., , , and . CT-RSA, volume 7178 of Lecture Notes in Computer Science, page 332-348. Springer, (2012)SPAKE: A Single-Party Public-Key Authenticated Key Exchange Protocol for Contact-Less Applications., , , and . Financial Cryptography Workshops, volume 6054 of Lecture Notes in Computer Science, page 107-122. Springer, (2010)Supplemental Access Control (PACE v2): Security Analysis of PACE Integrated Mapping., , , and . Cryptography and Security, volume 6805 of Lecture Notes in Computer Science, page 207-232. Springer, (2012)A Handy Multi-coupon System., , and . ACNS, volume 3989 of Lecture Notes in Computer Science, page 66-81. (2006)Analysis of the Bit-Search Generator and Sequence Compression Techniques., , , , , and . FSE, volume 3557 of Lecture Notes in Computer Science, page 196-214. Springer, (2005)Supplemental Access Control (PACE v2): Security Analysis of PACE Integrated Mapping., , , and . IACR Cryptology ePrint Archive, (2011)Flexible Transparency: A Privacy Enabler in Blockchain Technologies., and . ERCIM News, (2017)Anonymity in Transferable E-cash., and . ACNS, volume 5037 of Lecture Notes in Computer Science, page 207-223. (2008)