Author of the publication

Relations among notions of security for public-key encryption schemes

, , , and . Advances in Cryptology --- CRYPTO '98, page 26--45. Berlin, Heidelberg, Springer Berlin Heidelberg, (1998)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Protecting against key-exposure: strongly key-insulated encryption with optimal threshold., and . Appl. Algebra Eng. Commun. Comput., 16 (6): 379-396 (2006)Transitive Signatures Based on Factoring and RSA., and . ASIACRYPT, volume 2501 of Lecture Notes in Computer Science, page 397-414. Springer, (2002)Efficient Schemes for Committing Authenticated Encryption., and . EUROCRYPT (2), volume 13276 of Lecture Notes in Computer Science, page 845-875. Springer, (2022)Identity-Based (Lossy) Trapdoor Functions and Applications., , , and . EUROCRYPT, volume 7237 of Lecture Notes in Computer Science, page 228-245. Springer, (2012)Verifiable Partial Key Escrow., and . IACR Cryptology ePrint Archive, (1996)Forward-Security in Private-Key Cryptography., and . IACR Cryptology ePrint Archive, (2001)Constructing VIL-MACsfrom FIL-MACs: Message Authentication under Weakened Assumptions., and . CRYPTO, volume 1666 of Lecture Notes in Computer Science, page 252-269. Springer, (1999)Keying Hash Functions for Message Authentication., , and . CRYPTO, volume 1109 of Lecture Notes in Computer Science, page 1-15. Springer, (1996)Nonces Are Noticed: AEAD Revisited., , and . CRYPTO (1), volume 11692 of Lecture Notes in Computer Science, page 235-265. Springer, (2019)Hash-Function Based PRFs: AMAC and Its Multi-User Security., , and . EUROCRYPT (1), volume 9665 of Lecture Notes in Computer Science, page 566-595. Springer, (2016)