From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A Revocable Group Signature Scheme with Scalability from Simple Assumptions and Its Application to Identity Management., и . IACR Cryptology ePrint Archive, (2019)Verifiable Functional Encryption using Intel SGX., , , и . IACR Cryptol. ePrint Arch., (2020)Group signature implies public-key encryption with non-interactive opening., , , и . Int. J. Inf. Sec., 13 (1): 51-62 (2014)On Discrete Logarithm Based Additively Homomorphic Encryption., и . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 96-A (11): 2286-2289 (2013)Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology., , , , , и . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 102-A (9): 1101-1117 (2019)A group signature scheme with unbounded message-dependent opening., , , и . AsiaCCS, стр. 517-522. ACM, (2013)Privacy-Preserving Aggregation of Time-Series Data with Public Verifiability from Simple Assumptions.. ACISP (2), том 10343 из Lecture Notes in Computer Science, стр. 193-213. Springer, (2017)Efficient Delegation of Key Generation and Revocation Functionalities in Identity-Based Encryption., и . CT-RSA, том 7779 из Lecture Notes in Computer Science, стр. 343-358. Springer, (2013)A Light-Weight Group Signature Scheme with Time-Token Dependent Linking., и . LightSec, том 9542 из Lecture Notes in Computer Science, стр. 37-57. Springer, (2015)A Generic Construction of CCA-Secure Attribute-Based Encryption with Equality Test., , , и . ProvSec, том 13600 из Lecture Notes in Computer Science, стр. 3-19. Springer, (2022)