From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

On the Oblivious Transfer Capacity of Generalized Erasure Channels against Malicious Adversaries., и . CoRR, (2014)Digital Signatures from Strong RSA without Prime Generation., , и . Public Key Cryptography, том 9020 из Lecture Notes in Computer Science, стр. 217-235. Springer, (2015)Standard Security Does Not Imply Security against Selective-Opening., , , и . EUROCRYPT, том 7237 из Lecture Notes in Computer Science, стр. 645-662. Springer, (2012)Post-Quantum Verifiable Random Function from Symmetric Primitives in PoS Blockchain., , , , , , , и . ESORICS (1), том 13554 из Lecture Notes in Computer Science, стр. 25-45. Springer, (2022)A Two-Party Protocol with Trusted Initializer for Computing the Inner Product., , , и . WISA, том 6513 из Lecture Notes in Computer Science, стр. 337-350. Springer, (2010)Public Key Encryption Schemes with Bounded CCA Security and Optimal Ciphertext Length Based on the CDH Assumption., , , и . ISC, том 6531 из Lecture Notes in Computer Science, стр. 299-306. Springer, (2010)On the Commitment Capacity of Unfair Noisy Channels., , и . CoRR, (2019)21 - Bringing Down the Complexity: Fast Composable Protocols for Card Games Without Secret State., , и . ACISP, том 10946 из Lecture Notes in Computer Science, стр. 45-63. Springer, (2018)Kaleidoscope: An Efficient Poker Protocol with Payment Distribution and Penalty Enforcement., , и . Financial Cryptography, том 10957 из Lecture Notes in Computer Science, стр. 500-519. Springer, (2018)How Secure is Deterministic Encryption?, , и . Public Key Cryptography, том 9020 из Lecture Notes in Computer Science, стр. 52-73. Springer, (2015)