From post

Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings

(Ред.) том 4965 из Lecture Notes in Computer Science, Springer, (2008)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Estimating Key Sizes for High Dimensional Lattice-Based Systems., и . IMACC, том 8308 из Lecture Notes in Computer Science, стр. 290-303. Springer, (2013)Efficient KEMs with Partial Message Recovery., , и . IMACC, том 4887 из Lecture Notes in Computer Science, стр. 233-256. Springer, (2007)Efficient 15, 360-bit RSA Using Woop-Optimised Montgomery Arithmetic., и . IMACC, том 4887 из Lecture Notes in Computer Science, стр. 346-363. Springer, (2007)Generic Constructions of Identity-Based and Certificateless KEMs., , , и . J. Cryptol., 21 (2): 178-199 (2008)A Fast Diffie-Hellman Protocol in Genus 2., и . J. Cryptol., 12 (1): 67-73 (1999)Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes., и . Public Key Cryptography, том 6056 из Lecture Notes in Computer Science, стр. 420-443. Springer, (2010)An architecture for practical actively secure MPC with dishonest majority., , и . ACM Conference on Computer and Communications Security, стр. 549-560. ACM, (2013)Zaphod: Efficiently Combining LSSS and Garbled Circuits in SCALE., , , , и . WAHC@CCS, стр. 33-44. ACM, (2019)Attacking DSA Under a Repeated Bits Assumption., , и . CHES, том 3156 из Lecture Notes in Computer Science, стр. 428-440. Springer, (2004)Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three., и . Appl. Algebra Eng. Commun. Comput., 13 (6): 485-497 (2003)