From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Transitive Signatures Based on Factoring and RSA., и . ASIACRYPT, том 2501 из Lecture Notes in Computer Science, стр. 397-414. Springer, (2002)Efficient Schemes for Committing Authenticated Encryption., и . EUROCRYPT (2), том 13276 из Lecture Notes in Computer Science, стр. 845-875. Springer, (2022)Identity-Based (Lossy) Trapdoor Functions and Applications., , , и . EUROCRYPT, том 7237 из Lecture Notes in Computer Science, стр. 228-245. Springer, (2012)Flexible Password-Based Encryption: Securing Cloud Storage and Provably Resisting Partitioning-Oracle Attacks., и . CT-RSA, том 13871 из Lecture Notes in Computer Science, стр. 594-621. Springer, (2023)New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs., и . CRYPTO, том 435 из Lecture Notes in Computer Science, стр. 194-211. Springer, (1989)Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing., , и . ASIACRYPT, том 7658 из Lecture Notes in Computer Science, стр. 134-153. Springer, (2012)Chain Reductions for Multi-Signatures., и . IACR Cryptol. ePrint Arch., (2021)Protecting against key-exposure: strongly key-insulated encryption with optimal threshold., и . Appl. Algebra Eng. Commun. Comput., 16 (6): 379-396 (2006)Verifiable Partial Key Escrow., и . IACR Cryptology ePrint Archive, (1996)Forward-Security in Private-Key Cryptography., и . IACR Cryptology ePrint Archive, (2001)