From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Group homomorphic encryption: characterizations, impossibility results, and applications., , и . Des. Codes Cryptogr., 67 (2): 209-232 (2013)ELSA: efficient long-term secure storage of large datasets (full version) ∗., , , , и . EURASIP J. Inf. Secur., (2020)A Method to Construct Efficient Carbon-Nanotube-Based Physical Unclonable Functions and True Random Number Generators., , , , , , , , и . DSD, стр. 61-69. IEEE, (2023)Evaluation of Cache Attacks on Arm Processors and Secure Caches., , , , и . CoRR, (2021)Enforcing Semantic Integrity on Untrusted Clients in Networked Virtual Environments., , , , и . S&P, стр. 179-186. IEEE Computer Society, (2007)Electro-optical Surveillance in Maritime Environments., , , и . Future Security, том 318 из Communications in Computer and Information Science, стр. 334-336. Springer, (2012)Secure Computation of the kth-Ranked Element in a Star Network., , , , и . Financial Cryptography, том 12059 из Lecture Notes in Computer Science, стр. 386-403. Springer, (2020)SALAD: Secure and Lightweight Attestation of Highly Dynamic and Disruptive Networks., , и . AsiaCCS, стр. 329-342. ACM, (2018)Fifth International Workshop on Trustworthy Embedded Devices (TrustED 2015)., и . ACM Conference on Computer and Communications Security, стр. 1715-1716. ACM, (2015)Secure Watermark Embedding Through Partial Encryption., , , и . IWDW, том 4283 из Lecture Notes in Computer Science, стр. 433-445. Springer, (2006)