From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Compact Designated Verifier NIZKs from the CDH Assumption Without Pairings., , , и . J. Cryptol., 34 (4): 42 (2021)Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model., , и . J. Cryptol., 34 (1): 5 (2021)Adaptively Secure Constrained Pseudorandom Functions in the Standard Model., , , , и . CRYPTO (1), том 12170 из Lecture Notes in Computer Science, стр. 559-589. Springer, (2020)Space Efficient Signature Schemes from the RSA Assumption., , и . Public Key Cryptography, том 7293 из Lecture Notes in Computer Science, стр. 102-119. Springer, (2012)Efficient variants of the Naor-Yung and Dolev-Dwork-Naor transforms for CCA secure key encapsulation mechanism., , , , и . AsiaPKC@AsiaCCS, стр. 23-32. ACM, (2013)Group Signatures Without NIZK: From Lattices in the Standard Model., и . EUROCRYPT (3), том 11478 из Lecture Notes in Computer Science, стр. 312-344. Springer, (2019)CP-ABE for Circuits (and More) in the Symmetric Key Setting., и . TCC (1), том 12550 из Lecture Notes in Computer Science, стр. 117-148. Springer, (2020)Adaptively Secure Inner Product Encryption from LWE., , , и . ASIACRYPT (3), том 12493 из Lecture Notes in Computer Science, стр. 375-404. Springer, (2020)Non-interactive Secure Multiparty Computation for Symmetric Functions, Revisited: More Efficient Constructions and Extensions., , , и . CRYPTO (2), том 12826 из Lecture Notes in Computer Science, стр. 305-334. Springer, (2021)Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption., , , , и . Public Key Cryptography, том 7778 из Lecture Notes in Computer Science, стр. 32-50. Springer, (2013)