Author of the publication

Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement using Cryptography.

, , and . IACR Cryptology ePrint Archive, (2000)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On the Deterministic Complexity of Factoring Polynomials over Finite Fields.. Inf. Process. Lett., 33 (5): 261-267 (1990)Securing Threshold Cryptosystems against Chosen Ciphertext Attack., and . J. Cryptology, 15 (2): 75-96 (2002)Subquadratic-time factoring of polynomials over finite fields., and . Math. Comput., 67 (223): 1179-1197 (1998)Fast Construction of Irreducible Polynomials over Finite Fields.. SODA, page 484-492. ACM/SIAM, (1993)Anonymous credentials on a standard java card., , , and . ACM Conference on Computer and Communications Security, page 600-610. ACM, (2009)A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks., , and . EUROCRYPT, volume 5479 of Lecture Notes in Computer Science, page 351-368. Springer, (2009)On the Security of a Practical Identification Scheme.. EUROCRYPT, volume 1070 of Lecture Notes in Computer Science, page 344-353. Springer, (1996)Bootstrapping for HElib., and . EUROCRYPT (1), volume 9056 of Lecture Notes in Computer Science, page 641-670. Springer, (2015)Private Information Storage., and . IACR Cryptology ePrint Archive, (1996)ACE: The Advanced Cryptographic Engine., and . IACR Cryptology ePrint Archive, (2000)