From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Opcount: A Pseudo-Code Performance Estimation System for Pairing-Based Cryptography., , и . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 102-A (9): 1285-1292 (2019)The Limits of Composable Crypto with Transferable Setup Devices., , и . AsiaCCS, стр. 381-392. ACM, (2015)Non-interactive Composition of Sigma-Protocols via Share-then-Hash., , , , и . ASIACRYPT (3), том 12493 из Lecture Notes in Computer Science, стр. 749-773. Springer, (2020)A Length-Invariant Hybrid Mix., и . ASIACRYPT, том 1976 из Lecture Notes in Computer Science, стр. 178-191. Springer, (2000)Converting Cryptographic Schemes from Symmetric to Asymmetric Bilinear Groups., , , и . CRYPTO (1), том 8616 из Lecture Notes in Computer Science, стр. 241-260. Springer, (2014)Tagged One-Time Signatures: Tight Security and Optimal Tag Size., , , , и . IACR Cryptology ePrint Archive, (2015)A Signature Scheme with Efficient Proof of Validity., и . IWCC, том 6639 из Lecture Notes in Computer Science, стр. 1-10. Springer, (2011)Separating Short Structure-Preserving Signatures from Non-interactive Assumptions., , и . ASIACRYPT, том 7073 из Lecture Notes in Computer Science, стр. 628-646. Springer, (2011)Structure-Preserving Signatures from Type II Pairings., , , и . CRYPTO (1), том 8616 из Lecture Notes in Computer Science, стр. 390-407. Springer, (2014)On the Definitions of Anonymity for Ring Signatures., и . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 91-A (1): 272-282 (2008)