From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Authenticated Key Exchange and Signatures with Tight Security in the Standard Model., , , , , , и . CRYPTO (4), том 12828 из Lecture Notes in Computer Science, стр. 670-700. Springer, (2021)Analysing the HPKE Standard., , , , , и . EUROCRYPT (1), том 12696 из Lecture Notes in Computer Science, стр. 87-116. Springer, (2021)Key Exchange with Tight (Full) Forward Secrecy via Key Confirmation., , и . EUROCRYPT (6), том 14656 из Lecture Notes in Computer Science, стр. 59-89. Springer, (2024)Tightly-secure authenticated key exchange.. Ruhr University Bochum, Germany, (2023)Password-Authenticated Key Exchange from Group Actions., , , , и . CRYPTO (2), том 13508 из Lecture Notes in Computer Science, стр. 699-728. Springer, (2022)Generic Models for Group Actions., , , , , и . Public Key Cryptography (1), том 13940 из Lecture Notes in Computer Science, стр. 406-435. Springer, (2023)Strongly Anonymous Ratcheted Key Exchange., , , и . ASIACRYPT (3), том 13793 из Lecture Notes in Computer Science, стр. 119-150. Springer, (2022)CCA Secure Updatable Encryption from Non-mappable Group Actions., и . PQCrypto (1), том 14771 из Lecture Notes in Computer Science, стр. 137-169. Springer, (2024)FABEO: Fast Attribute-Based Encryption with Optimal Security., и . CCS, стр. 2491-2504. ACM, (2022)No more Reviewer #2: Subverting Automatic Paper-Reviewer Assignment using Adversarial Learning., , , , , и . USENIX Security Symposium, стр. 5109-5126. USENIX Association, (2023)