Dominique Unruh
Orcid: 0000-0001-8965-1931Affiliations:
- University of Tartu, Estonia
- Karlsruhe Institute of Technology, Germany (PhD 2006)
According to our database1,
Dominique Unruh
authored at least 86 papers
between 2005 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on zbmath.org
-
on scopus.com
-
on orcid.org
-
on cs.ut.ee
On csauthors.net:
Bibliography
2024
2023
2022
How to Base Security on the Perfect/Statistical Binding Property of Quantum Bit Commitment?
Proceedings of the 33rd International Symposium on Algorithms and Computation, 2022
2021
IACR Cryptol. ePrint Arch., 2021
IACR Cryptol. ePrint Arch., 2021
Proceedings of the Theory of Cryptography - 19th International Conference, 2021
Proceedings of the 48th International Colloquium on Automata, Languages, and Programming, 2021
2020
How to Base Security on the Perfect/Statistical Binding Property of Quantum Bit Commitment?
IACR Cryptol. ePrint Arch., 2020
IACR Cryptol. ePrint Arch., 2020
2019
Proceedings of the 34th Annual ACM/IEEE Symposium on Logic in Computer Science, 2019
2018
Quantum collision-resistance of non-uniformly distributed functions: upper and lower bounds.
Quantum Inf. Comput., 2018
IACR Cryptol. ePrint Arch., 2018
IACR Cryptol. ePrint Arch., 2018
2017
IACR Cryptol. ePrint Arch., 2017
2016
IACR Cryptol. ePrint Arch., 2016
IACR Cryptol. ePrint Arch., 2016
IACR Cryptol. ePrint Arch., 2016
Proceedings of the Theory of Cryptography - 14th International Conference, 2016
2015
IACR Cryptol. ePrint Arch., 2015
2014
IACR Cryptol. ePrint Arch., 2014
IACR Cryptol. ePrint Arch., 2014
IACR Cryptol. ePrint Arch., 2014
Dagstuhl Reports, 2014
2013
On using probabilistic Turing machines to model participants in cryptographic protocols.
Theor. Comput. Sci., 2013
2012
IACR Cryptol. ePrint Arch., 2012
Computational Soundness of Symbolic Zero-knowledge Proofs: Weaker Assumptions and Mechanized Verification.
IACR Cryptol. ePrint Arch., 2012
2011
Proceedings of the Advances in Cryptology - CRYPTO 2011, 2011
2010
Termination-Insensitive Computational Indistinguishability (and applications to computational soundness).
IACR Cryptol. ePrint Arch., 2010
IACR Cryptol. ePrint Arch., 2010
Proceedings of the Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30, 2010
2009
IACR Cryptol. ePrint Arch., 2009
Proceedings of the Network and Distributed System Security Symposium, 2009
2008
Proceedings of the 2008 IEEE Symposium on Security and Privacy (SP 2008), 2008
Proceedings of the Logic for Programming, 2008
Proceedings of the 21st IEEE Computer Security Foundations Symposium, 2008
Proceedings of the Advances in Cryptology, 2008
Proceedings of the Advances in Cryptology, 2008
2007
IACR Cryptol. ePrint Arch., 2007
IACR Cryptol. ePrint Arch., 2007
Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol.
IACR Cryptol. ePrint Arch., 2007
Proceedings of the 2007 IEEE Symposium on Security and Privacy (S&P 2007), 2007
2006
IACR Cryptol. ePrint Arch., 2006
IACR Cryptol. ePrint Arch., 2006
Proceedings of the 2006 IEEE Symposium on Security and Privacy (S&P 2006), 2006
Proceedings of the Ausgezeichnete Informatikdissertationen 2006, 2006
2005
Relations amount Statistical Security Notions - or - Why Exponential Adversaries are Unlimited.
IACR Cryptol. ePrint Arch., 2005
IACR Cryptol. ePrint Arch., 2005
IACR Cryptol. ePrint Arch., 2005
Proceedings of the 3rd International Workshop on Quantum Programming Languages, 2005
Proceedings of the Theory of Cryptography, Second Theory of Cryptography Conference, 2005