Author of the publication

A Practical Forward-Secure DualRing.

, , , , and . CANS, volume 14342 of Lecture Notes in Computer Science, page 516-537. Springer, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Ring signatures without random oracles., , , and . AsiaCCS, page 297-302. ACM, (2006)How to construct identity-based signatures without the key escrow problem., , and . Int. J. Inf. Sec., 9 (4): 297-311 (2010)Signcryption in Hierarchical Identity Based Cryptosystem., , , and . IACR Cryptology ePrint Archive, (2004)Encryption Schemes with Post-Challenge Auxiliary Inputs., , and . IACR Cryptology ePrint Archive, (2013)RingCT 3.0 for Blockchain Confidential Transaction: Shorter Size and Stronger Security., , , , , , and . IACR Cryptol. ePrint Arch., (2019)Group Signature Where Group Manager, Members and Open Authority Are Identity-Based., , and . ACISP, volume 3574 of Lecture Notes in Computer Science, page 468-480. Springer, (2005)Efficient Non-interactive Range Proof., , , , , and . COCOON, volume 5609 of Lecture Notes in Computer Science, page 138-147. Springer, (2009)Compact Zero-Knowledge Proofs for Threshold ECDSA with Trustless Setup., , and . Public Key Cryptography (1), volume 12710 of Lecture Notes in Computer Science, page 481-511. Springer, (2021)DualRing: Generic Construction of Ring Signatures with Efficient Instantiations., , , , and . CRYPTO (1), volume 12825 of Lecture Notes in Computer Science, page 251-281. Springer, (2021)Towards a Cryptographic Treatment of Publish/Subscribe Systems., , and . CANS, volume 6467 of Lecture Notes in Computer Science, page 201-220. Springer, (2010)