From post

Short Signature and Universal Designated Verifier Signature Without Random Oracles.

, , и . ACNS, том 3531 из Lecture Notes in Computer Science, стр. 483-498. (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A security framework for personal networks., , и . COMSWARE, стр. 682-690. IEEE, (2008)Attribute-Based Encryption Supporting Direct/Indirect Revocation Modes., и . IMACC, том 5921 из Lecture Notes in Computer Science, стр. 278-300. Springer, (2009)On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses., , и . CRYPTO, том 435 из Lecture Notes in Computer Science, стр. 461-480. Springer, (1989)Applying Fujisaki-Okamoto to Identity-Based Encryption., , , , , и . AAECC, том 3857 из Lecture Notes in Computer Science, стр. 183-192. Springer, (2006)Optimal Construction of Unconditionally Secure ID-Based Key Sharing Scheme for Large-Scale Networks., , , и . ICICS, том 1726 из Lecture Notes in Computer Science, стр. 157-168. Springer, (1999)Security Notions for Unconditionally Secure Signature Schemes., , , и . EUROCRYPT, том 2332 из Lecture Notes in Computer Science, стр. 434-449. Springer, (2002)Anonymous Pay-TV System with Secure Revenue Sharing., , , , и . KES (3), том 4694 из Lecture Notes in Computer Science, стр. 984-991. Springer, (2007)Generic Transforms to Acquire CCA-Security for Identity Based Encryption: The Cases of FOpkc and REACT., , , , , , и . ACISP, том 4058 из Lecture Notes in Computer Science, стр. 348-359. Springer, (2006)Simple CCA-Secure Public Key Encryption from Any Non-Malleable Identity-Based Encryption., , , и . ICISC, том 5461 из Lecture Notes in Computer Science, стр. 1-19. Springer, (2008)Bit Commitment over Gaussian Channels., , , и . ISIT, стр. 1437-1441. IEEE, (2006)