Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A CDH-Based Strongly Unforgeable Signature Without Collision Resistant Hash Function., , , , and . ProvSec, volume 4784 of Lecture Notes in Computer Science, page 68-84. Springer, (2007)On the Impossibility of Constructing Efficient Key Encapsulation and Programmable Hash Functions in Prime Order Groups., , and . CRYPTO, volume 7417 of Lecture Notes in Computer Science, page 812-831. Springer, (2012)Constructing and Understanding Chosen Ciphertext Security via Puncturable Key Encapsulation Mechanisms., and . TCC (1), volume 9014 of Lecture Notes in Computer Science, page 561-590. Springer, (2015)Link Quality Classifier with Compressed Sensing Based on ell_1-ell_2 Optimization., , and . IEEE Communications Letters, 15 (10): 1117-1119 (2011)On the Security of Linear Sketch Schemes against Recovering Attacks., , and . ICETE (2), page 242-253. SciTePress, (2018)Lattice-based Revocable (Hierarchical) IBE with Decryption Key Exposure Resistance., , and . IACR Cryptology ePrint Archive, (2018)Signature Schemes with a Fuzzy Private Key., , , , and . IACR Cryptology ePrint Archive, (2017)Tree-Structured Composition of Homomorphic Encryption: How to Weaken Underlying Assumptions., , and . IACR Cryptology ePrint Archive, (2014)Improved Security Evaluation Techniques for Imperfect Randomness from Arbitrary Distributions., , , and . Public Key Cryptography (1), volume 11442 of Lecture Notes in Computer Science, page 549-580. Springer, (2019)Trading Plaintext-Awareness for Simulatability to Achieve Chosen Ciphertext Security., and . Public Key Cryptography (1), volume 9614 of Lecture Notes in Computer Science, page 3-34. Springer, (2016)