Author of the publication

Compact Structure-Preserving Signatures with Almost Tight Security.

, , , , and . CRYPTO (2), volume 10402 of Lecture Notes in Computer Science, page 548-580. Springer, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Coin-Free Oracle-Based Augmented Black Box Framework., , and . ProvSec, volume 11821 of Lecture Notes in Computer Science, page 265-272. Springer, (2019)A Key Escrow Scheme with Time-Limited Monitoring for One-Way Communication., and . ACISP, volume 1841 of Lecture Notes in Computer Science, page 163-177. Springer, (2000)Efficient Message Space Extension for Automorphic Signatures., , and . ISC, volume 6531 of Lecture Notes in Computer Science, page 319-330. Springer, (2010)How to Date Blind Signatures., and . ASIACRYPT, volume 1163 of Lecture Notes in Computer Science, page 244-251. Springer, (1996)Robust Distributed Multiplicaton with out Interaction.. CRYPTO, volume 1666 of Lecture Notes in Computer Science, page 130-147. Springer, (1999)A Signature Scheme with Message Recovery as Secure as Discrete Logarithm., and . ASIACRYPT, volume 1716 of Lecture Notes in Computer Science, page 378-389. Springer, (1999)A Framework for Universally Composable Non-committing Blind Signatures., and . ASIACRYPT, volume 5912 of Lecture Notes in Computer Science, page 435-450. Springer, (2009)A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures.. EUROCRYPT, volume 2045 of Lecture Notes in Computer Science, page 136-151. Springer, (2001)A Key Escrow Scheme with Time-Limited Monitoring for One-way Communication Masayuki Abe and Masayuki Kanda., and . Comput. J., 45 (6): 661-671 (2002)Perfect NIZK with Adaptive Soundness., and . IACR Cryptology ePrint Archive, (2006)