From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A Leakage-Resilient and Forward-Secure Authenticated Key Exchange Protocol for Private Personal Area Networks., , , , , и . PIMRC, стр. 1-5. IEEE, (2006)Efficient Asymmetric Public-Key Traitor Tracing without Trusted Agents., , и . CT-RSA, том 2020 из Lecture Notes in Computer Science, стр. 392-407. Springer, (2001)A Privacy Protection Scheme for a Scalable Control Method in Context-Dependent Services., , , , и . WEWoRC, том 4945 из Lecture Notes in Computer Science, стр. 1-12. Springer, (2007)Human Identification Through Insecure Channel., и . EUROCRYPT, том 547 из Lecture Notes in Computer Science, стр. 409-421. Springer, (1991)Unconditionally Secure Key Insulated Cryptosystems: Models, Bounds and Constructions., , , и . ICICS, том 2513 из Lecture Notes in Computer Science, стр. 85-96. Springer, (2002)Comparative Studies in Key Disagreement Correction Process on Wireless Key Agreement System., , , , , , и . WISA, том 4867 из Lecture Notes in Computer Science, стр. 173-187. Springer, (2007)Generic Combination of Public Key Encryption with Keyword Search and Public Key Encryption., и . CANS, том 4856 из Lecture Notes in Computer Science, стр. 159-174. Springer, (2007)A Public-Key Black-Box Traitor Tracing Scheme with Sublinear Ciphertext Size Against Self-Defensive Pirates., и . ASIACRYPT, том 3329 из Lecture Notes in Computer Science, стр. 260-275. Springer, (2004)Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application., , , и . ASIACRYPT, том 3788 из Lecture Notes in Computer Science, стр. 495-514. Springer, (2005)Forward-Secure and Searchable Broadcast Encryption with Short Ciphertexts and Private Keys., , и . ASIACRYPT, том 4284 из Lecture Notes in Computer Science, стр. 161-177. Springer, (2006)