| Publication | Date of Publication | Type |
|---|
| Delegation of cryptographic servers for capture-resilient devices | 2020-12-04 | Paper |
| On contention resolution protocols and associated probabilistic phenomena | 2016-09-01 | Paper |
| Two-server password-only authenticated key exchange | 2012-05-11 | Paper |
| Resource fairness and composability of cryptographic protocols | 2012-01-13 | Paper |
| Theory of Cryptography | 2009-05-14 | Paper |
| Advances in Cryptology - EUROCRYPT 2004 | 2007-09-25 | Paper |
| Two-Server Password-Only Authenticated Key Exchange | 2007-09-24 | Paper |
| A Method for Making Password-Based Key Exchange Resilient to Server Compromise | 2007-09-04 | Paper |
| Theory of Cryptography | 2007-02-12 | Paper |
| Contention resolution with constant expected delay | 2006-09-12 | Paper |
| Threshold password-authenticated key exchange | 2006-08-14 | Paper |
| Strengthening zero-knowledge protocols using signatures | 2006-08-14 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3374907 | 2006-03-01 | Paper |
| Topics in Cryptology – CT-RSA 2005 | 2005-12-08 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4817522 | 2004-09-24 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4434875 | 2003-11-26 | Paper |
| An Efficient Two-Party Public Key Cryptosystem Secure against Adaptive Chosen Ciphertext Attack | 2003-07-27 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4409131 | 2003-06-30 | Paper |
| Adaptively secure distributed public-key systems. | 2003-01-21 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4783723 | 2002-12-08 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2724599 | 2002-10-21 | Paper |
| An improved stability bound for binary exponential backoff | 2002-09-11 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4542590 | 2002-08-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2724455 | 2001-09-10 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2707456 | 2001-04-03 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4938769 | 2001-01-29 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4502497 | 2000-09-12 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4950053 | 2000-08-28 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4941873 | 2000-08-24 | Paper |
| Analysis of practical backoff protocols for contention resolution with multiple servers | 2000-06-29 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4941199 | 2000-02-29 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4950056 | 2000-01-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4950055 | 2000-01-01 | Paper |
| An $\Omega(\sqrt{\,\log\log n}\,)$ Lower Bound for Routing in Optical Networks | 1998-09-20 | Paper |
| ERCW PRAMs and optical communication | 1998-08-13 | Paper |
| Lower bounds for randomized exclusive write PRAMs | 1998-04-20 | Paper |
| The Random Adversary: A Lower-Bound Technique for Randomized Parallel Algorithms | 1998-02-10 | Paper |
| Ultrafast Expected Time Parallel Algorithms | 1998-02-09 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4364569 | 1997-11-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4875230 | 1996-09-22 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4763394 | 1995-04-11 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3138978 | 1993-10-20 | Paper |