Author of the publication

The Minimum Number of Cards in Practical Card-Based Protocols.

, , , , , , and . ASIACRYPT (3), volume 10626 of Lecture Notes in Computer Science, page 126-155. Springer, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Private Function Evaluation with Cards., and . IACR Cryptology ePrint Archive, (2018)Boolean Lattices: Ramsey Properties and Embeddings., and . Order, 34 (2): 287-298 (2017)Playing weighted Tron on trees., , , and . Discrete Mathematics, 338 (12): 2341-2347 (2015)Residual stresses in deep-drawn cups made of duplex stainless steel X2CrNiN23-4, , , , , and . Forschung im Ingenieurwesen, 85 (3): 795-806 (2021)Manufacturing of high strength sheet metal parts with enhanced mechanical properties by using tailored embossed blankse, , , and . 6th International Conference on Steels in Cars and Trucks, (2022)Efficient Gauss Elimination for Near-Quadratic Matrices with One Short Random Block per Row, with Applications., and . ESA, volume 144 of LIPIcs, page 39:1-39:18. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2019)Dense Peelable Random Uniform Hypergraphs., and . ESA, volume 144 of LIPIcs, page 38:1-38:16. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2019)Foundations for Actively Secure Card-based Cryptography., and . IACR Cryptology ePrint Archive, (2017)Study on the effect of embossing on the bending properties of high-strength sheet metals, , and . Forming the Future, Springer International Publishing, Cham, (2021)Dynamic Space Efficient Hashing., , and . Algorithmica, 81 (8): 3162-3185 (2019)