From post

Multi-query Computationally-Private Information Retrieval with Constant Communication Rate.

, , и . Public Key Cryptography, том 6056 из Lecture Notes in Computer Science, стр. 107-123. Springer, (2010)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Multi-query Computationally-Private Information Retrieval with Constant Communication Rate., , и . Public Key Cryptography, том 6056 из Lecture Notes in Computer Science, стр. 107-123. Springer, (2010)Converting Cryptographic Schemes from Symmetric to Asymmetric Bilinear Groups., , , и . CRYPTO (1), том 8616 из Lecture Notes in Computer Science, стр. 241-260. Springer, (2014)Short Non-interactive Zero-Knowledge Proofs.. ASIACRYPT, том 6477 из Lecture Notes in Computer Science, стр. 341-358. Springer, (2010)Homomorphic Trapdoor Commitments to Group Elements.. IACR Cryptology ePrint Archive, (2009)One-out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin., и . IACR Cryptology ePrint Archive, (2014)Efficient Maximal Privacy in Boardroom Voting and Anonymous Broadcast.. Financial Cryptography, том 3110 из Lecture Notes in Computer Science, стр. 90-104. Springer, (2004)One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin., и . EUROCRYPT (2), том 9057 из Lecture Notes in Computer Science, стр. 253-280. Springer, (2015)On the Security of ECDSA with Additive Key Derivation and Presignatures., и . EUROCRYPT (1), том 13275 из Lecture Notes in Computer Science, стр. 365-396. Springer, (2022)Fast Batched Asynchronous Distributed Key Generation., и . EUROCRYPT (5), том 14655 из Lecture Notes in Computer Science, стр. 370-400. Springer, (2024)Evaluating Security of Voting Schemes in the Universal Composability Framework.. IACR Cryptology ePrint Archive, (2002)