From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Fully automated analysis of padding-based encryption in the computational model., , , , , , и . ACM Conference on Computer and Communications Security, стр. 1247-1260. ACM, (2013)Formally Certifying the Security of Digital Signature Schemes., , , и . SP, стр. 237-250. IEEE Computer Society, (2009)Automation in Computer-Aided Cryptography: Proofs, Attacks and Designs., , , , и . CPP, том 7679 из Lecture Notes in Computer Science, стр. 7-8. Springer, (2012)Computer-Aided Cryptographic Proofs., , и . SAS, том 7460 из Lecture Notes in Computer Science, стр. 1-2. Springer, (2012)Downgrade Resilience in Key-Exchange Protocols., , , , , и . IEEE Symposium on Security and Privacy, стр. 506-525. IEEE Computer Society, (2016)Dataset and Lessons Learned from the 2024 SaTML LLM Capture-the-Flag Competition., , , , , , , , , и 11 other автор(ы). CoRR, (2024)Bayesian Estimation of Differential Privacy., , , , , , , , и . ICML, том 202 из Proceedings of Machine Learning Research, стр. 40624-40636. PMLR, (2023)Analyzing Privacy Loss in Updates of Natural Language Models., , , , и . CoRR, (2019)Verifiable Security of Boneh-Franklin Identity-Based Encryption., , и . ProvSec, том 6980 из Lecture Notes in Computer Science, стр. 68-83. Springer, (2011)Beyond Provable Security Verifiable IND-CCA Security of OAEP., , , и . CT-RSA, том 6558 из Lecture Notes in Computer Science, стр. 180-196. Springer, (2011)