Author of the publication

Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement using Cryptography.

, , and . IACR Cryptology ePrint Archive, (2000)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography., , and . J. Cryptology, 18 (3): 219-246 (2005)Reconfigurable Physical Unclonable Functions -- Enabling Technology for Tamper-Resistant Storage., , , , and . HOST, page 22-29. IEEE Computer Society, (2009)Exploring Unknown Environments with Obstacles., , and . SODA, page 842-843. ACM/SIAM, (1999)Securing Industrial Control Systems., , and . Security and Privacy Trends in the Industrial Internet of Thing, Springer, (2019)Structural Weaknesses in the Open Smart Grid Protocol., and . IACR Cryptology ePrint Archive, (2015)Intrinsic Physical Unclonable Functions in Field Programmable Gate Arrays., , , , and . ISSE, page 313-321. Vieweg+Teubner, (2007)Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 11511)., , , and . Dagstuhl Reports, 1 (12): 62-68 (2011)Trusted Computing and its Applications: An Overview.. ISSE, page 99-107. Vieweg+Teubner, (2004)Trusted Computing, or the Gatekeeper., and . The Information Society, volume 195 of IFIP, page 339-354. Springer, (2005)Rights Management Technologies: A Good Choice for Securing Electronic Health Records?, , and . ISSE, page 178-187. Vieweg+Teubner, (2007)