From post

Non-Malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures.

, , , и . IACR Cryptology ePrint Archive, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A Key-private Cryptosystem from the Quadratic Residuosity.. SECRYPT, стр. 398-404. SciTePress, (2015)Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity., , и . IEEE Trans. Computers, 53 (6): 760-768 (2004)Trading Inversions for Multiplications in Elliptic Curve Cryptography., , , и . IACR Cryptology ePrint Archive, (2003)Decentralized Policy-Hiding Attribute-Based Encryption with Receiver Privacy., и . IACR Cryptology ePrint Archive, (2018)On Rabin-Type Signatures., и . IMACC, том 2260 из Lecture Notes in Computer Science, стр. 99-113. Springer, (2001)Weierstraß Elliptic Curves and Side-Channel Attacks., и . Public Key Cryptography, том 2274 из Lecture Notes in Computer Science, стр. 335-345. Springer, (2002)RSA Signatures Under Hardware Restrictions., и . ASHES@CCS, стр. 51-54. ACM, (2018)Protecting ECC Against Fault Attacks: The Ring Extension Method Revisited.. IACR Cryptology ePrint Archive, (2019)Private yet Efficient Decision Tree Evaluation., и . DBSec, том 10980 из Lecture Notes in Computer Science, стр. 243-259. Springer, (2018)GEM: A Generic Chosen-Ciphertext Secure Encryption Method., , , , , и . CT-RSA, том 2271 из Lecture Notes in Computer Science, стр. 263-276. Springer, (2002)