From post

On the Generic Construction of Identity-Based Signatures with Additional Properties.

, , и . ASIACRYPT, том 4284 из Lecture Notes in Computer Science, стр. 178-193. Springer, (2006)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

On the transferability of private signatures.. Inf. Sci., 179 (11): 1647-1656 (2009)A Generic Construction for Token-Controlled Public Key Encryption., и . Financial Cryptography, том 4107 из Lecture Notes in Computer Science, стр. 177-190. Springer, (2006)Some Applications of Threshold Signature Schemes to Distributed Protocols., , и . IACR Cryptology ePrint Archive, (2002)Ring Signature Schemes for General Ad-Hoc Access Structures., и . ESAS, том 3313 из Lecture Notes in Computer Science, стр. 54-65. Springer, (2004)Fully Secure Threshold Unsigncryption., , и . ProvSec, том 6402 из Lecture Notes in Computer Science, стр. 261-278. Springer, (2010)Forking Lemmas for Ring Signature Schemes., и . INDOCRYPT, том 2904 из Lecture Notes in Computer Science, стр. 266-279. Springer, (2003)Revisiting Fully Distributed Proxy Signature Schemes., и . INDOCRYPT, том 3348 из Lecture Notes in Computer Science, стр. 356-370. Springer, (2004)Additively Homomorphic Encryption with d-Operand Multiplications., , и . CRYPTO, том 6223 из Lecture Notes in Computer Science, стр. 138-154. Springer, (2010)CCA2-Secure Threshold Broadcast Encryption with Shorter Ciphertexts., , , и . ProvSec, том 4784 из Lecture Notes in Computer Science, стр. 35-50. Springer, (2007)Expanding the Toolbox: Coercion and Vote-Selling at Vote-Casting Revisited., , и . IACR Cryptol. ePrint Arch., (2024)