From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A Practical Secret Voting Scheme for Large Scale Elections, , и . ASIACRYPT '92, 718, стр. 244--251. Springer, (1993)Secure Hierarchical Identity-Based Identification without Random Oracles., , и . ISC, том 7483 из Lecture Notes in Computer Science, стр. 258-273. Springer, (2012)Single Private-Key Generator Security Implies Multiple Private-Key Generators Security., и . ProvSec, том 11192 из Lecture Notes in Computer Science, стр. 56-74. Springer, (2018)Interactive Bi-Proof Systems and Undeniable Signature Schemes., , и . EUROCRYPT, том 547 из Lecture Notes in Computer Science, стр. 243-256. Springer, (1991)Predicate-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage., , и . WISA, том 6513 из Lecture Notes in Computer Science, стр. 15-30. Springer, (2010)Hierarchical ID-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage., , и . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 94-A (6): 1306-1317 (2011)Non-malleable Multiple Public-Key Encryption., , и . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 97-A (6): 1318-1334 (2014)Security Enhancements by OR-Proof in Identity-Based Identification., , и . ACNS, том 7341 из Lecture Notes in Computer Science, стр. 135-152. Springer, (2012)Characterization of Strongly Secure Authenticated Key Exchanges without NAXOS Technique.. IWSEC, том 7038 из Lecture Notes in Computer Science, стр. 33-50. Springer, (2011)Secure Bit Commitment Function against Divertibility., , и . EUROCRYPT, том 658 из Lecture Notes in Computer Science, стр. 324-340. Springer, (1992)