From post

Analysis on the Clockwise Transposition Routing for Dedicated Factoring Devices.

, , , и . WISA, том 3786 из Lecture Notes in Computer Science, стр. 232-242. Springer, (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Privacy-preserving smart metering with verifiability for both billing and energy management., , , , и . AsiaPKC@AsiaCCS, стр. 23-32. ACM, (2014)Uniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS Latches., , , , , , и . CHES, том 6917 из Lecture Notes in Computer Science, стр. 390-406. Springer, (2011)Efficient Private PEZ Protocols for Symmetric Functions., , и . TCC (1), том 11891 из Lecture Notes in Computer Science, стр. 372-392. Springer, (2019)Tight correlations between forest parameters and backscattering coefficient derived by the L-band airborne SAR (PiSAR)., , , , , , , и . IGARSS, стр. 2340-2343. IEEE, (2004)How to Simultaneously Exchange Secrets by General Assumptions., и . ACM Conference on Computer and Communications Security, стр. 184-192. ACM, (1994)Formal Security Model of Multisignatures., , , и . ISC, том 4176 из Lecture Notes in Computer Science, стр. 146-160. Springer, (2006)Yet Another Sanitizable and Deletable Signatures., , , и . AINA Workshops, стр. 574-579. IEEE Computer Society, (2011)Improving Efficiency of an ‘On the Fly' Identification Scheme by Perfecting Zero-Knowledgeness., , , и . CT-RSA, том 5985 из Lecture Notes in Computer Science, стр. 284-301. Springer, (2010)Multiple Designated Verifiers Signatures Reconsidered., , , и . ARES, стр. 586-590. IEEE Computer Society, (2010)Secure (M+1) st-Price Auction with Automatic Tie-Break., , , и . INTRUST, том 9473 из Lecture Notes in Computer Science, стр. 422-437. Springer, (2014)