From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions., и . IACR Cryptology ePrint Archive, (2009)Identity-Based Encryption Secure against Selective Opening Attack., , и . TCC, том 6597 из Lecture Notes in Computer Science, стр. 235-252. Springer, (2011)Targeted Ciphers for Format-Preserving Encryption., и . SAC, том 11349 из Lecture Notes in Computer Science, стр. 3-26. Springer, (2018)Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions., и . Public Key Cryptography, том 6056 из Lecture Notes in Computer Science, стр. 296-311. Springer, (2010)When private keys are public: results from the 2008 Debian OpenSSL vulnerability., , , , и . Internet Measurement Conference, стр. 15-27. ACM, (2009)Resettable Public-Key Encryption: How to Encrypt on a Virtual Machine.. CT-RSA, том 5985 из Lecture Notes in Computer Science, стр. 41-56. Springer, (2010)Standard Security Does Not Imply Security against Selective-Opening., , , и . EUROCRYPT, том 7237 из Lecture Notes in Computer Science, стр. 645-662. Springer, (2012)Encryption Schemes Secure under Selective Opening Attack., и . IACR Cryptology ePrint Archive, (2009)Identity-Based Encryption Secure against Selective Opening Attack., , и . IACR Cryptology ePrint Archive, (2010)New Algorithms and Analyses for Sum-Preserving Encryption., и . ASIACRYPT (3), том 13793 из Lecture Notes in Computer Science, стр. 3-31. Springer, (2022)