From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Compressed Jacobian Coordinates for OEF., , и . VIETCRYPT, том 4341 из Lecture Notes in Computer Science, стр. 147-156. Springer, (2006)A Cyclic Window Algorithm for ECC Defined over Extension Fields., , и . ICICS, том 2229 из Lecture Notes in Computer Science, стр. 62-73. Springer, (2001)Anonymizable Signature and Its Construction from Pairings., , и . Pairing, том 6487 из Lecture Notes in Computer Science, стр. 62-77. Springer, (2010)Design in Type-I, Run in Type-III: Fast and Scalable Bilinear-Type Conversion Using Integer Programming., , и . CRYPTO (3), том 9816 из Lecture Notes in Computer Science, стр. 387-415. Springer, (2016)Efficient GF(3m) Multiplication Algorithm for eta T Pairing., , и . IACR Cryptology ePrint Archive, (2007)Candidate One-Way Functions on Non-Supersingular Elliptic Curves., , , и . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 89-A (1): 144-150 (2006)Elliptic Curve Arithmetic Using SIMD., , , и . ISC, том 2200 из Lecture Notes in Computer Science, стр. 235-247. Springer, (2001)Remarks on Mix-Network Based on Permutation Networks., и . Public Key Cryptography, том 1992 из Lecture Notes in Computer Science, стр. 317-324. Springer, (2001)Opcount: A Pseudo-Code Performance Estimation System for Pairing-Based Cryptography., , и . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 102-A (9): 1285-1292 (2019)Lenient/Strict Batch Verification in Several Groups., , и . ISC, том 2200 из Lecture Notes in Computer Science, стр. 81-94. Springer, (2001)