Author of the publication

The Minimum Number of Cards in Practical Card-Based Protocols.

, , , , , , and . ASIACRYPT (3), volume 10626 of Lecture Notes in Computer Science, page 126-155. Springer, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Foundations for Actively Secure Card-based Cryptography., and . IACR Cryptology ePrint Archive, (2017)Fault-Tolerant Aggregate Signatures., , , , and . Public Key Cryptography (1), volume 9614 of Lecture Notes in Computer Science, page 331-356. Springer, (2016)Card-Based Cryptographic Protocols Using a Minimal Number of Cards., , and . ASIACRYPT (1), volume 9452 of Lecture Notes in Computer Science, page 783-807. Springer, (2015)Process data management in the whole product creation process., , , and . CSCWD (2), page 1029-1033. IEEE Computer Society, (2005)1-84600-002-5.The Minimum Number of Cards in Practical Card-Based Protocols., , , , , , and . ASIACRYPT (3), volume 10626 of Lecture Notes in Computer Science, page 126-155. Springer, (2017)Process Data Management for the Shortening of the Whole Product Creation Process., , , and . CSCWD (Selected papers), volume 3865 of Lecture Notes in Computer Science, page 616-625. Springer, (2005)Practical and Robust Secure Logging from Fault-Tolerant Sequential Aggregate Signatures., , , , and . ProvSec, volume 10592 of Lecture Notes in Computer Science, page 87-106. Springer, (2017)Regelung des Rotorstroms induktiv elektrisch erregter Synchronmaschinen. Universität Stuttgart, Stuttgart, (2020-06-09)Rechtliche und ethische Verschlüsselungspflichten?. Datenschutz und Datensicherheit, 38 (10): 691-695 (2014)Cryptographic Protocols from Physical Assumptions.. Karlsruhe Institute of Technology, Germany, (2019)