From post

Aggregating CL-Signatures Revisited: Extended Functionality and Better Efficiency.

, , и . Financial Cryptography, том 7859 из Lecture Notes in Computer Science, стр. 171-188. Springer, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Delaunay Triangles Model for Image-Based Motion Retargeting., и . DEFORM/AVATARS, том 196 из IFIP Conference Proceedings, стр. 158-168. Kluwer, (2000)A Practical Inter-sensor Broadcast Authentication Scheme., , , и . HCI (5), том 4554 из Lecture Notes in Computer Science, стр. 399-405. Springer, (2007)Privacy against Piracy: Protecting Two-Level Revocable P-K Traitor Tracing., , и . ACISP, том 2384 из Lecture Notes in Computer Science, стр. 482-496. Springer, (2002)Anonymity Control in Multi-bank E-Cash System., и . INDOCRYPT, том 1977 из Lecture Notes in Computer Science, стр. 104-116. Springer, (2000)Resistance of S-Boxes against Algebraic Attacks., и . FSE, том 3017 из Lecture Notes in Computer Science, стр. 83-94. Springer, (2004)One-Round Protocols for Two-Party Authenticated Key Exchange., , и . ACNS, том 3089 из Lecture Notes in Computer Science, стр. 220-232. Springer, (2004)A New Public Key Broadcast Encryption Using Boneh-Boyen-Goh's HIBE Scheme., и . ISPEC, том 4991 из Lecture Notes in Computer Science, стр. 101-115. Springer, (2008)Aggregating CL-Signatures Revisited: Extended Functionality and Better Efficiency., , и . Financial Cryptography, том 7859 из Lecture Notes in Computer Science, стр. 171-188. Springer, (2013)One-Round Protocol for Two-Party Verifier-Based Password-Authenticated Key Exchange., , и . Communications and Multimedia Security, том 4237 из Lecture Notes in Computer Science, стр. 87-96. Springer, (2006)Efficient Password-Based Group Key Exchange., , и . TrustBus, том 3184 из Lecture Notes in Computer Science, стр. 191-199. Springer, (2004)