From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A successive carrier-transmission model for narrow-band subliminal channels., и . ICISC, стр. 179-187. Korea Institute of Information Security and Cryptology (KIISC), (1998)Efficient Identity-Based Encryption with Tight Security Reduction., , , , , , и . IACR Cryptology ePrint Archive, (2005)A Generic Construction of CCA-Secure Cryptosystems without NIZKP for a Bounded Number of Decryption Queries., и . IACR Cryptology ePrint Archive, (2006)Short Signature and Universal Designated Verifier Signature Without Random Oracles., , и . ACNS, том 3531 из Lecture Notes in Computer Science, стр. 483-498. (2005)Leakage-Resilient Authenticated Key Establishment Protocols., , и . ASIACRYPT, том 2894 из Lecture Notes in Computer Science, стр. 155-172. Springer, (2003)Comparison Between XL and Gröbner Basis Algorithms., , , , и . ASIACRYPT, том 3329 из Lecture Notes in Computer Science, стр. 338-353. Springer, (2004)On Optimal Partition of a Query Set into Subsets Having the Consecutive Retrieval Property., и . FODO, стр. 75-97. Academic Press, (1981)Trends and Challenges for Securer Cryptography in Practice.. Mycrypt, том 3715 из Lecture Notes in Computer Science, стр. 1. Springer, (2005)Bounds on the Number of Users for Random 2-Secure Codes., , и . AAECC, том 5527 из Lecture Notes in Computer Science, стр. 239-242. Springer, (2009)On the Key Predistribution System: A Practical Solution to the Key Distribution Problem., и . CRYPTO, том 293 из Lecture Notes in Computer Science, стр. 185-193. Springer, (1987)