From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Forward-Security in Private-Key Cryptography., и . IACR Cryptology ePrint Archive, (2001)Verifiable Partial Key Escrow., и . IACR Cryptology ePrint Archive, (1996)Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing., , и . ASIACRYPT, том 7658 из Lecture Notes in Computer Science, стр. 134-153. Springer, (2012)Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles., и . Public Key Cryptography, том 4450 из Lecture Notes in Computer Science, стр. 201-216. Springer, (2007)Separate Your Domains: NIST PQC KEMs, Oracle Cloning and Read-Only Indifferentiability., , и . EUROCRYPT (2), том 12106 из Lecture Notes in Computer Science, стр. 3-32. Springer, (2020)Certifying Permutations: Noninteractive Zero-Knowledge Based on Any Trapdoor Permutation., и . J. Cryptol., 9 (3): 149-166 (1996)Chain Reductions for Multi-Signatures., и . IACR Cryptol. ePrint Arch., (2021)Protecting against key-exposure: strongly key-insulated encryption with optimal threshold., и . Appl. Algebra Eng. Commun. Comput., 16 (6): 379-396 (2006)Flexible Password-Based Encryption: Securing Cloud Storage and Provably Resisting Partitioning-Oracle Attacks., и . CT-RSA, том 13871 из Lecture Notes in Computer Science, стр. 594-621. Springer, (2023)New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs., и . CRYPTO, том 435 из Lecture Notes in Computer Science, стр. 194-211. Springer, (1989)