Author of the publication

Compact Multi-signatures for Smaller Blockchains.

, , and . ASIACRYPT (2), volume 11273 of Lecture Notes in Computer Science, page 435-464. Springer, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Universally Composable Direct Anonymous Attestation., , and . IACR Cryptology ePrint Archive, (2015)Pixel: Multi-signatures for Consensus., , , and . IACR Cryptology ePrint Archive, (2019)Okamoto Beats Schnorr: On the Provable Security of Multi-Signatures., , , and . IACR Cryptology ePrint Archive, (2018)Compact Multi-signatures for Smaller Blockchains., , and . ASIACRYPT (2), volume 11273 of Lecture Notes in Computer Science, page 435-464. Springer, (2018)Anonymous Attestation Using the Strong Diffie Hellman Assumption Revisited., , and . TRUST, volume 9824 of Lecture Notes in Computer Science, page 1-20. Springer, (2016)Using Model-Checking to Reveal a Vulnerability of Tamper-Evident Pairing., , , , and . NASA Formal Methods, volume 7871 of Lecture Notes in Computer Science, page 63-77. Springer, (2013)Multi-Protocol UC and its Use for Building Modular and Efficient Protocols., , and . IACR Cryptology ePrint Archive, (2019)Anonymous Attestation with Subverted TPMs., , and . CRYPTO (3), volume 10403 of Lecture Notes in Computer Science, page 427-461. Springer, (2017)Universally Composable Direct Anonymous Attestation., , and . Public Key Cryptography (2), volume 9615 of Lecture Notes in Computer Science, page 234-264. Springer, (2016)Practical UC-Secure Delegatable Credentials with Attributes and Their Application to Blockchain., , and . ACM Conference on Computer and Communications Security, page 683-699. ACM, (2017)