From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A successive carrier-transmission model for narrow-band subliminal channels., и . ICISC, стр. 179-187. Korea Institute of Information Security and Cryptology (KIISC), (1998)Fast Correlation Attack Algorithm with List Decoding and an Application., , и . FSE, том 2355 из Lecture Notes in Computer Science, стр. 196-210. Springer, (2001)Efficient Shared-Key Authentication Scheme from Any Weak Pseudorandom Function., , и . INDOCRYPT, том 4329 из Lecture Notes in Computer Science, стр. 303-316. Springer, (2006)Efficient and Fully Secure Forward Secure Ciphertext-Policy Attribute-Based Encryption., , , и . ISC, том 7807 из Lecture Notes in Computer Science, стр. 87-99. Springer, (2013)A Low-Complexity and High-Performance Algorithm for the Fast Correlation Attack., , и . FSE, том 1978 из Lecture Notes in Computer Science, стр. 196-212. Springer, (2000)Flaws in Some Robust Optimistic Mix-Nets., и . ACISP, том 2727 из Lecture Notes in Computer Science, стр. 39-50. Springer, (2003)On the Key Predistribution System: A Practical Solution to the Key Distribution Problem., и . CRYPTO, том 293 из Lecture Notes in Computer Science, стр. 185-193. Springer, (1987)Comparison Between XL and Gröbner Basis Algorithms., , , , и . ASIACRYPT, том 3329 из Lecture Notes in Computer Science, стр. 338-353. Springer, (2004)Leakage-Resilient Authenticated Key Establishment Protocols., , и . ASIACRYPT, том 2894 из Lecture Notes in Computer Science, стр. 155-172. Springer, (2003)Constructing Better KEMs with Partial Message Recovery., и . Inscrypt, том 6151 из Lecture Notes in Computer Science, стр. 303-312. Springer, (2009)