Author of the publication

Non-Malleable Functions and Their Applications.

, , , , and . Public Key Cryptography (2), volume 9615 of Lecture Notes in Computer Science, page 386-416. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Application of Bit Interleaving to Convolutional Codes for Short Packet Transmission., , , , , and . ICPS, page 425-429. IEEE, (2019)A novel approach to public-coin concurrent zero-knowledge and applications on resettable security., and . Sci. China Inf. Sci., 62 (3): 32110:1-32110:14 (2019)A Distributed Real-Time Event Correlation Architecture for SCADA Security., and . Critical Infrastructure Protection, volume 417 of IFIP Advances in Information and Communication Technology, page 81-93. Springer, (2013)Cyber security impacts on all-PMU state estimator - a case study on co-simulation platform GECO., , , , and . SmartGridComm, page 587-592. IEEE, (2012)Communication network modeling and simulation for Wide Area Measurement applications., , , , , and . ISGT, page 1-6. IEEE, (2012)Probabilistic diagnosability of hybrid systems., , and . HSCC, page 88-97. ACM, (2015)An Environment for Specification, Simulation and Analysis of Distributed Object-Oriented Systems., and . SEKE, page 402-410. Knowledge Systems Institute, (1995)Applying Aspect-Orientation in Designing Security Systems: A Case Study., , , , , and . SEKE, page 360-365. (2004)Heuristic Path Pruning Algorithm Based on Error Handling Pattern Recognition in Detecting Vulnerability., , , , and . COMPSAC Workshops, page 95-100. IEEE Computer Society, (2013)A Framework for Implementing Role-Based Access Control Using CORBA Security Service., and . ACM Workshop on Role-Based Access Control, page 19-30. ACM, (1999)