Marc Fischlin focuses on Theoretical computer science, Computer security, Cryptography, Random oracle and Commitment scheme. As a part of the same scientific study, he usually deals with the Theoretical computer science, concentrating on Oblivious transfer and frequently concerns with Security parameter, Quadratic residue and Arithmetic. Many of his research projects under Computer security are closely connected to Immutability and Security association with Immutability and Security association, tying the diverse disciplines of science together.
His Cryptography study integrates concerns from other disciplines, such as Mathematical proof, Encryption, Public-key cryptography and Digital signature. His Random oracle research incorporates themes from Group signature, Hash function, Signature and Pseudorandom function family. As a part of the same scientific family, he mostly works in the field of Commitment scheme, focusing on String and, on occasion, Blind signature, Executable, Ideal and Construct.
His scientific interests lie mostly in Computer security, Theoretical computer science, Cryptography, Random oracle and Hash function. His research investigates the link between Computer security and topics such as Protocol that cross with problems in Smart card and Access control. In his work, Anonymity is strongly intertwined with Signature, which is a subfield of Theoretical computer science.
His Cryptography research is multidisciplinary, incorporating elements of Handshake, Adversary and Computer network. His work deals with themes such as Cryptosystem, Standard model and Pseudorandom function family, which intersect with Random oracle. His biological study spans a wide range of topics, including Discrete mathematics and Algorithm.
His primary scientific interests are in Theoretical computer science, Computer security, Cryptography, Hash function and Protocol. His Theoretical computer science research includes themes of Security properties, Random oracle, Key and Pseudorandomness. His work on Key exchange, Key storage and Cryptographic protocol as part of general Computer security research is often related to Mobile payment and White box, thus linking different fields of science.
His Key exchange research focuses on Resilience and how it connects with Constant. His studies deal with areas such as Adversary and Confidentiality as well as Cryptography. The concepts of his Hash function study are interwoven with issues in Discrete mathematics and Message authentication code, Authentication.
Marc Fischlin mainly investigates Computer security, Protocol, Key exchange, Computer network and Key encapsulation. In the subject of general Computer security, his work in Cryptographic protocol, Key storage and Malware is often linked to White box and Mobile payment, thereby combining diverse domains of study. His work on Handshake and Authentication protocol as part of general Protocol study is frequently connected to Emulation and Coherent states, therefore bridging the gap between diverse disciplines of science and establishing a new relationship between them.
His Handshake research is multidisciplinary, incorporating perspectives in Open problem and Cryptography. His work carried out in the field of Key brings together such families of science as Theoretical computer science and Secrecy. Marc Fischlin integrates many fields in his works, including Theoretical computer science and Composition.
This overview was generated by a machine learning system which analysed the scientist’s body of work. If you have any feedback, you can contact us here.
Universally Composable Commitments.
Ran Canetti;Marc Fischlin.
IACR Cryptology ePrint Archive (2001)
Random oracles in a quantum world
Dan Boneh;Özgür Dagdelen;Marc Fischlin;Anja Lehmann.
international conference on the theory and application of cryptology and information security (2011)
A Cost-Effective Pay-Per-Multiplication Comparison Method for Millionaires
Marc Fischlin.
the cryptographers track at the rsa conference (2001)
Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles.
Mihir Bellare;Marc Fischlin;Adam O'Neill;Thomas Ristenpart.
IACR Cryptology ePrint Archive (2008)
Security of Sanitizable Signatures Revisited
Christina Brzuska;Marc Fischlin;Tobias Freudenreich;Anja Lehmann.
public key cryptography (2009)
Physically uncloneable functions in the universal composition framework
Christina Brzuska;Marc Fischlin;Heike Schröder;Stefan Katzenbeisser.
international cryptology conference (2011)
Communication-efficient non-interactive proofs of knowledge with online extractors
Marc Fischlin.
international cryptology conference (2005)
Round-optimal composable blind signatures in the common reference string model
Marc Fischlin.
international cryptology conference (2006)
The Cramer-Shoup Strong-RSASignature Scheme Revisited
Marc Fischlin.
public key cryptography (2003)
Topics in Cryptology – CT-RSA 2009
Marc Fischlin.
Lecture Notes in Computer Science (2009)
If you think any of the details on this page are incorrect, let us know.
We appreciate your kind effort to assist us to improve this page, it would be helpful providing us with as much detail as possible in the text box below:
University of Waterloo
University of Bristol
University of Bristol
ETH Zurich
University of Passau
University of Luxembourg
Stanford University
University of California, San Diego
Boston University
Cornell University
University of Stuttgart
University College London
Panasonic (Japan)
Spanish National Research Council
Harvard University
University of Edinburgh
Rush University Medical Center
University of Tokyo
MRC Laboratory of Molecular Biology
Weizmann Institute of Science
Swiss Institute of Bioinformatics
Lund University
Harvard University
New York University
National Institutes of Health
Denison University