From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A Subject-Delegated Decryption Scheme with "Tightly" Limited Authority., , , и . IACR Cryptology ePrint Archive, (2006)Some Efficient Algorithms for the Final Exponentiation of ηT Pairing., , и . IACR Cryptology ePrint Archive, (2006)Arithmetic Operators for Pairing-Based Cryptography., , , и . CHES, том 4727 из Lecture Notes in Computer Science, стр. 239-255. Springer, (2007)Revocable Decentralized Multi-Authority Functional Encryption., , , и . INDOCRYPT, том 10095 из Lecture Notes in Computer Science, стр. 248-265. (2016)High-Speed Software Implementation of the Optimal Ate Pairing over Barreto-Naehrig Curves., , , , , и . Pairing, том 6487 из Lecture Notes in Computer Science, стр. 21-39. Springer, (2010)How to Utilize the Transformability of Digital Signatures for Solving the Oracle Problem., , и . ASIACRYPT, том 1163 из Lecture Notes in Computer Science, стр. 322-333. Springer, (1996)A trellis-coded chaotic modulation scheme., и . ICC, стр. 5010-5015. IEEE, (2006)On the Security of the RSA-Based Multisignature Scheme for Various Group Structures., , и . ACISP, том 1841 из Lecture Notes in Computer Science, стр. 352-367. Springer, (2000)An Efficient Channel Estimation Scheme Using Walsh Pilots in Bi-directional Wireless OFDM Relay Systems with Analog Network Coding., и . IEICE Trans. Commun., 96-B (8): 2119-2130 (2013)Multi-party Computation with Small Shuffle Complexity Using Regular Polygon Cards., , , , , , , и . ProvSec, том 9451 из Lecture Notes in Computer Science, стр. 127-146. Springer, (2015)