Author of the publication

Fast Cut-and-Choose Bilateral Oblivious Transfer for Malicious Adversaries.

, , , , and . Trustcom/BigDataSE/ISPA, page 418-425. IEEE, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Leakage-Resilient Functional Encryption via Pair Encodings., , , , and . ACISP (1), volume 9722 of Lecture Notes in Computer Science, page 443-460. Springer, (2016)Towards leakage-resilient fine-grained access control in fog computing., , , , and . Future Gener. Comput. Syst., (2018)Collusion Resistant Watermarkable PRFs from Standard Assumptions., , , and . CRYPTO (1), volume 12170 of Lecture Notes in Computer Science, page 590-620. Springer, (2020)Rational secret sharing with semi-rational players., , and . Int. J. Grid Util. Comput., 3 (1): 59-67 (2012)Post-Quantum Universal Composable OT Based on Key Exchange., , and . IEEE Access, (2020)Higher-Order Masking in Practice: A Vector Implementation of Masked AES for ARM NEON., , , and . CT-RSA, volume 9048 of Lecture Notes in Computer Science, page 181-198. Springer, (2015)Perfect Concurrent Signature Protocol for Symmetric Participant., , and . CIS (2), page 273-277. IEEE Computer Society, (2008)978-0-7695-3508-1.Data Sharing with Fine-Grained Access Control for Multi-tenancy Cloud Storage System., , , and . CloudComp, volume 197 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, page 123-132. Springer, (2016)Convertible Perfect Concurrent Signature Protocol., , and . CIS, page 352-356. IEEE Computer Society, (2010)A Provably-Secure and Efficient Verifier-Based Anonymous Password-Authenticated Key Exchange Protocol., , , , , , and . Trustcom/BigDataSE/ISPA, page 670-677. IEEE, (2016)