Author of the publication

A Fair Electronic Cash Scheme.

, , and . ISEC, volume 2040 of Lecture Notes in Computer Science, page 20-32. Springer, (2001)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A New Efficient Off-line Anonymous Cash Scheme., , and . ISAAC, volume 1350 of Lecture Notes in Computer Science, page 193-201. Springer, (1997)Spectral analysis of the finite element matrices approximating 2D linearly elastic structures and multigrid proposals., , , and . Numer. Linear Algebra Appl., (2022)Performance Analysis of Automatic Integrated Long-Range RFID and Webcam System., , , , , , and . SN Comput. Sci., 3 (6): 473 (2022)An efficient method to improve the accuracy of Vietnamese vehicle license plate recognition in unconstrained environment., , and . MAPR, page 1-6. IEEE, (2021)Secure and Efficient Digital Coins., , and . ACSAC, page 9-15. IEEE Computer Society, (1997)Elliptic Curve Based Password Authenticated Key Exchange Protocols., , and . ACISP, volume 2119 of Lecture Notes in Computer Science, page 487-501. Springer, (2001)Zero-Knowledge Proofs of Possession of Digital Signatures and Its Applications., , , and . ICICS, volume 1726 of Lecture Notes in Computer Science, page 103-118. Springer, (1999)Batching Proofs of Knowledge and Its Applications., , and . DEXA Workshop, page 844-849. IEEE Computer Society, (1999)Multi-Party Fair Exchange with an Off-Line Trusted Neutral Party., , , and . DEXA Workshop, page 858-863. IEEE Computer Society, (1999)An Online Public Auction Protocol Protecting Bidder Privacy., and . ACISP, volume 1841 of Lecture Notes in Computer Science, page 427-442. Springer, (2000)