From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Practical Implementation of Lattice-Based Program Obfuscators for Point Functions., , , , и . HPCS, стр. 761-768. IEEE, (2017)A Group Testing Approach to Improved Corruption Localizing Hashing., и . IACR Cryptology ePrint Archive, (2011)Modeling cryptographic properties of voice and voice-based entity authentication., , и . Digital Identity Management, стр. 53-61. ACM, (2007)Encrypted-Input Obfuscation of Image Classifiers., , , , , и . DBSec, том 12840 из Lecture Notes in Computer Science, стр. 136-156. Springer, (2021)On Single-Server Delegation Without Precomputation., и . SECRYPT, стр. 540-547. SCITEPRESS, (2023)Foundations of Optical Encryption: A Candidate Short-Key Scheme., , и . NSS, том 9408 из Lecture Notes in Computer Science, стр. 359-367. Springer, (2015)Private Selective Payment Protocols.. Financial Cryptography, том 1962 из Lecture Notes in Computer Science, стр. 72-89. Springer, (2000)Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model., , и . CRYPTO, том 3152 из Lecture Notes in Computer Science, стр. 237-253. Springer, (2004)Minimal Assumptions and Round Complexity for Concurrent Zero-Knowledge in the Bare Public-Key Model.. COCOON, том 5609 из Lecture Notes in Computer Science, стр. 127-137. Springer, (2009)Equivocable and Extractable Commitment Schemes.. SCN, том 2576 из Lecture Notes in Computer Science, стр. 74-87. Springer, (2002)