From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

The rationale behind interfirm tender offers : Information or synergy?, , и . Journal of Financial Economics, 11 (1-4): 183--206 (апреля 1983)Concrete Security Characterizations of PRFs and PRPs: Reductions and Applications., и . ASIACRYPT, том 1976 из Lecture Notes in Computer Science, стр. 503-516. Springer, (2000)New Paradigms for Constructing Symmetric Encryption Schemes Secure against Chosen-Ciphertext Attack.. CRYPTO, том 1880 из Lecture Notes in Computer Science, стр. 394-412. Springer, (2000)A Concrete Security Treatment of Symmetric Encryption., , , и . FOCS, стр. 394-403. IEEE Computer Society, (1997)Synergistic gains from corporate acquisitions and their division between the stockholders of target and acquiring firms, , и . Journal of Financial Economics, 21 (1): 3--40 (мая 1988)Relations Among Notions of Security for Public-Key Encryption Schemes., , , и . CRYPTO, том 1462 из Lecture Notes in Computer Science, стр. 26-45. Springer, (1998)Key-Privacy in Public-Key Encryption., , , и . ASIACRYPT, том 2248 из Lecture Notes in Computer Science, стр. 566-582. Springer, (2001)The Security of All-or-Nothing Encryption: Protecting against Exhaustive Key Search.. CRYPTO, том 1880 из Lecture Notes in Computer Science, стр. 359-375. Springer, (2000)