Author of the publication

A Generic Construction for Token-Controlled Public Key Encryption.

, and . Financial Cryptography, volume 4107 of Lecture Notes in Computer Science, page 177-190. Springer, (2006)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Improved identity-based identification using correcting codes, , , and . CoRR, (2009)Boneh-Franklin Identity Based Encryption Revisited.. ICALP, volume 3580 of Lecture Notes in Computer Science, page 791-802. Springer, (2005)Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation Without Random Oracles., and . ACISP, volume 4058 of Lecture Notes in Computer Science, page 336-347. Springer, (2006)Identity-Based Encryption with Master Key-Dependent Message Security and Leakage-Resilience., , and . ESORICS, volume 7459 of Lecture Notes in Computer Science, page 627-642. Springer, (2012)Fujisaki-Okamoto hybrid encryption revisited., , , and . Int. J. Inf. Sec., 4 (4): 228-241 (2005)A note on an IND-CCA2 secure Paillier-based cryptosystem.. Inf. Process. Lett., 113 (22-24): 913-914 (2013)2015 Neuchâtel's Cast-as-Intended Verification Mechanism., , and . VoteID, volume 9269 of Lecture Notes in Computer Science, page 3-18. Springer, (2015)Fully Distributed Verifiable Random Functions and their Application to Decentralised Random Beacons., , , and . EuroS&P, page 88-102. IEEE, (2021)Fujisaki-Okamoto IND-CCA hybrid encryption revisited., , , and . IACR Cryptology ePrint Archive, (2003)Identity-Based Encryption with Master Key-Dependent Message Security and Applications., , and . IACR Cryptology ePrint Archive, (2012)